I0117 00:23:56.456223 494200 main.go:194] **************** gVisor **************** I0117 00:23:56.456321 494200 main.go:195] Version 0.0.0, go1.21.1 X:nocoverageredesign, amd64, 96 CPUs, linux, PID 494200, PPID 36620, UID 0, GID 0 D0117 00:23:56.456385 494200 main.go:196] Page size: 0x1000 (4096 bytes) I0117 00:23:56.456458 494200 main.go:197] Args: [/syzkaller/managers/ci-gvisor-ptrace-3-race/latest.tmp/image -root /syzkaller/managers/ci-gvisor-ptrace-3-race/latest.tmp/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -network=host -overlay2=all:self -net-raw -watchdog-action=panic -TESTONLY-unsafe-nonroot exec -user=0:0 -cap CAP_CHOWN -cap CAP_DAC_OVERRIDE -cap CAP_DAC_READ_SEARCH -cap CAP_FOWNER -cap CAP_FSETID -cap CAP_KILL -cap CAP_SETGID -cap CAP_SETUID -cap CAP_SETPCAP -cap CAP_LINUX_IMMUTABLE -cap CAP_NET_BIND_SERVICE -cap CAP_NET_BROADCAST -cap CAP_NET_ADMIN -cap CAP_NET_RAW -cap CAP_IPC_LOCK -cap CAP_IPC_OWNER -cap CAP_SYS_MODULE -cap CAP_SYS_RAWIO -cap CAP_SYS_CHROOT -cap CAP_SYS_PTRACE -cap CAP_SYS_PACCT -cap CAP_SYS_ADMIN -cap CAP_SYS_BOOT -cap CAP_SYS_NICE -cap CAP_SYS_RESOURCE -cap CAP_SYS_TIME -cap CAP_SYS_TTY_CONFIG -cap CAP_MKNOD -cap CAP_LEASE -cap CAP_AUDIT_WRITE -cap CAP_AUDIT_CONTROL -cap CAP_SETFCAP -cap CAP_MAC_OVERRIDE -cap CAP_MAC_ADMIN -cap CAP_SYSLOG -cap CAP_WAKE_ALARM -cap CAP_BLOCK_SUSPEND -cap CAP_AUDIT_READ ci-gvisor-ptrace-3-race-test-0 /syz-fuzzer -executor=/syz-executor -name=test -arch=amd64 -manager=stdin -sandbox=none -procs=0 -cover=false -debug=false -test=true -optional=slowdown=1:raw_cover=false:sandbox_arg=0] I0117 00:23:56.456576 494200 config.go:391] Platform: ptrace I0117 00:23:56.456617 494200 config.go:392] RootDir: /syzkaller/managers/ci-gvisor-ptrace-3-race/latest.tmp/workdir/gvisor_root I0117 00:23:56.456673 494200 config.go:393] FileAccess: exclusive / Directfs: true / Overlay: all:self I0117 00:23:56.456704 494200 config.go:394] Network: host I0117 00:23:56.456738 494200 config.go:396] Debug: true. Strace: false, max size: 1024, syscalls: D0117 00:23:56.456775 494200 config.go:408] Config.RootDir (--root): /syzkaller/managers/ci-gvisor-ptrace-3-race/latest.tmp/workdir/gvisor_root D0117 00:23:56.456794 494200 config.go:408] Config.Traceback (--traceback): system D0117 00:23:56.456822 494200 config.go:408] Config.Debug (--debug): D0117 00:23:56.456839 494200 config.go:408] Config.LogFilename (--log): (empty) D0117 00:23:56.456855 494200 config.go:408] Config.LogFormat (--log-format): text D0117 00:23:56.456871 494200 config.go:408] Config.DebugLog (--debug-log): /dev/stderr D0117 00:23:56.456896 494200 config.go:408] Config.DebugToUserLog (--debug-to-user-log): D0117 00:23:56.456913 494200 config.go:408] Config.DebugCommand (--debug-command): (empty) D0117 00:23:56.456959 494200 config.go:408] Config.PanicLog (--panic-log): (empty) D0117 00:23:56.457003 494200 config.go:408] Config.CoverageReport (--coverage-report): (empty) D0117 00:23:56.457019 494200 config.go:408] Config.DebugLogFormat (--debug-log-format): text D0117 00:23:56.457034 494200 config.go:408] Config.FileAccess (--file-access): D0117 00:23:56.457059 494200 config.go:408] Config.FileAccessMounts (--file-access-mounts): D0117 00:23:56.457082 494200 config.go:408] Config.Overlay (--overlay): D0117 00:23:56.457098 494200 config.go:408] Config.Overlay2 (--overlay2): D0117 00:23:56.457132 494200 config.go:408] Config.FSGoferHostUDS (--fsgofer-host-uds): D0117 00:23:56.457155 494200 config.go:408] Config.HostUDS (--host-uds): D0117 00:23:56.457180 494200 config.go:408] Config.HostFifo (--host-fifo): D0117 00:23:56.457215 494200 config.go:408] Config.Network (--network): D0117 00:23:56.457231 494200 config.go:408] Config.EnableRaw (--net-raw): D0117 00:23:56.457247 494200 config.go:408] Config.AllowPacketEndpointWrite (--TESTONLY-allow-packet-endpoint-write): D0117 00:23:56.457264 494200 config.go:408] Config.HostGSO (--gso): D0117 00:23:56.457297 494200 config.go:408] Config.GvisorGSO (--software-gso): D0117 00:23:56.457320 494200 config.go:408] Config.GvisorGROTimeout (--gvisor-gro): D0117 00:23:56.457343 494200 config.go:408] Config.TXChecksumOffload (--tx-checksum-offload): D0117 00:23:56.457367 494200 config.go:408] Config.RXChecksumOffload (--rx-checksum-offload): D0117 00:23:56.457386 494200 config.go:408] Config.QDisc (--qdisc): D0117 00:23:56.457449 494200 config.go:408] Config.LogPackets (--log-packets): D0117 00:23:56.457518 494200 config.go:408] Config.PCAP (--pcap-log): (empty) D0117 00:23:56.457547 494200 config.go:408] Config.Platform (--platform): ptrace D0117 00:23:56.457585 494200 config.go:408] Config.PlatformDevicePath (--platform_device_path): (empty) D0117 00:23:56.457637 494200 config.go:408] Config.MetricServer (--metric-server): (empty) D0117 00:23:56.457663 494200 config.go:408] Config.ProfilingMetrics (--profiling-metrics): (empty) D0117 00:23:56.457701 494200 config.go:408] Config.ProfilingMetricsLog (--profiling-metrics-log): (empty) D0117 00:23:56.457748 494200 config.go:408] Config.ProfilingMetricsRate (--profiling-metrics-rate-us): D0117 00:23:56.457814 494200 config.go:408] Config.Strace (--strace): D0117 00:23:56.457843 494200 config.go:408] Config.StraceSyscalls (--strace-syscalls): (empty) D0117 00:23:56.457874 494200 config.go:408] Config.StraceLogSize (--strace-log-size): D0117 00:23:56.457924 494200 config.go:408] Config.StraceEvent (--strace-event): D0117 00:23:56.457977 494200 config.go:410] Config.DisableSeccomp: D0117 00:23:56.458001 494200 config.go:408] Config.EnableCoreTags (--enable-core-tags): D0117 00:23:56.458023 494200 config.go:408] Config.WatchdogAction (--watchdog-action): D0117 00:23:56.458046 494200 config.go:408] Config.PanicSignal (--panic-signal): D0117 00:23:56.458068 494200 config.go:408] Config.ProfileEnable (--profile): D0117 00:23:56.458119 494200 config.go:408] Config.ProfileBlock (--profile-block): (empty) D0117 00:23:56.458143 494200 config.go:408] Config.ProfileCPU (--profile-cpu): (empty) D0117 00:23:56.458191 494200 config.go:408] Config.ProfileHeap (--profile-heap): (empty) D0117 00:23:56.458228 494200 config.go:408] Config.ProfileMutex (--profile-mutex): (empty) D0117 00:23:56.458256 494200 config.go:408] Config.TraceFile (--trace): (empty) D0117 00:23:56.458280 494200 config.go:410] Config.RestoreFile: (empty) D0117 00:23:56.458331 494200 config.go:408] Config.NumNetworkChannels (--num-network-channels): D0117 00:23:56.458366 494200 config.go:408] Config.Rootless (--rootless): D0117 00:23:56.458387 494200 config.go:408] Config.AlsoLogToStderr (--alsologtostderr): D0117 00:23:56.458454 494200 config.go:408] Config.ReferenceLeak (--ref-leak-mode): D0117 00:23:56.458492 494200 config.go:408] Config.CPUNumFromQuota (--cpu-num-from-quota): D0117 00:23:56.458534 494200 config.go:408] Config.AllowFlagOverride (--allow-flag-override): D0117 00:23:56.458592 494200 config.go:408] Config.OCISeccomp (--oci-seccomp): D0117 00:23:56.458641 494200 config.go:408] Config.IgnoreCgroups (--ignore-cgroups): D0117 00:23:56.458678 494200 config.go:408] Config.SystemdCgroup (--systemd-cgroup): D0117 00:23:56.458713 494200 config.go:408] Config.PodInitConfig (--pod-init-config): (empty) D0117 00:23:56.458754 494200 config.go:408] Config.BufferPooling (--buffer-pooling): D0117 00:23:56.458798 494200 config.go:408] Config.XDP (--EXPERIMENTAL-xdp): D0117 00:23:56.458825 494200 config.go:408] Config.AFXDPUseNeedWakeup (--EXPERIMENTAL-xdp-need-wakeup): D0117 00:23:56.458857 494200 config.go:408] Config.FDLimit (--fdlimit): D0117 00:23:56.458893 494200 config.go:408] Config.DCache (--dcache): D0117 00:23:56.458939 494200 config.go:408] Config.IOUring (--iouring): D0117 00:23:56.459004 494200 config.go:408] Config.DirectFS (--directfs): D0117 00:23:56.459040 494200 config.go:408] Config.NVProxy (--nvproxy): D0117 00:23:56.459069 494200 config.go:408] Config.NVProxyDocker (--nvproxy-docker): D0117 00:23:56.459128 494200 config.go:408] Config.TPUProxy (--tpuproxy): D0117 00:23:56.459154 494200 config.go:408] Config.TestOnlyAllowRunAsCurrentUserWithoutChroot (--TESTONLY-unsafe-nonroot): D0117 00:23:56.459196 494200 config.go:408] Config.TestOnlyTestNameEnv (--TESTONLY-test-name-env): (empty) D0117 00:23:56.459247 494200 config.go:408] Config.TestOnlyAFSSyscallPanic (--TESTONLY-afs-syscall-panic): D0117 00:23:56.459286 494200 config.go:410] Config.explicitlySet: D0117 00:23:56.459315 494200 config.go:408] Config.ReproduceNAT (--reproduce-nat): D0117 00:23:56.459341 494200 config.go:408] Config.ReproduceNftables (--reproduce-nftables): I0117 00:23:56.459364 494200 main.go:199] **************** gVisor **************** W0117 00:23:56.459384 494200 main.go:214] Block the TERM signal. This is only safe in tests! D0117 00:23:56.459587 494200 state_file.go:78] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-3-race/latest.tmp/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-3-race-test-0}, opts: {Exact:false SkipCheck:false TryLock:false RootContainer:false} D0117 00:23:56.465979 494200 container.go:675] Signal container, cid: ci-gvisor-ptrace-3-race-test-0, signal: signal 0 (0) D0117 00:23:56.466041 494200 sandbox.go:1211] Signal sandbox "ci-gvisor-ptrace-3-race-test-0" D0117 00:23:56.466079 494200 sandbox.go:613] Connecting to sandbox "ci-gvisor-ptrace-3-race-test-0" D0117 00:23:56.466363 494200 urpc.go:568] urpc: successfully marshalled 110 bytes. D0117 00:23:56.466664 494077 urpc.go:611] urpc: unmarshal success. D0117 00:23:56.466888 494077 controller.go:582] containerManager.Signal: cid: ci-gvisor-ptrace-3-race-test-0, PID: 0, signal: 0, mode: Process D0117 00:23:56.467092 494077 urpc.go:568] urpc: successfully marshalled 37 bytes. D0117 00:23:56.467283 494200 urpc.go:611] urpc: unmarshal success. D0117 00:23:56.467413 494200 exec.go:129] Exec arguments: /syz-fuzzer -executor=/syz-executor -name=test -arch=amd64 -manager=stdin -sandbox=none -procs=0 -cover=false -debug=false -test=true -optional=slowdown=1:raw_cover=false:sandbox_arg=0 D0117 00:23:56.467491 494200 exec.go:130] Exec capabilities: &{PermittedCaps:274877906943 InheritableCaps:274877906943 EffectiveCaps:274877906943 BoundingCaps:274877906943 AmbientCaps:0} D0117 00:23:56.467567 494200 container.go:592] Execute in container, cid: ci-gvisor-ptrace-3-race-test-0, args: /syz-fuzzer -executor=/syz-executor -name=test -arch=amd64 -manager=stdin -sandbox=none -procs=0 -cover=false -debug=false -test=true -optional=slowdown=1:raw_cover=false:sandbox_arg=0 D0117 00:23:56.467674 494200 sandbox.go:562] Executing new process in container "ci-gvisor-ptrace-3-race-test-0" in sandbox "ci-gvisor-ptrace-3-race-test-0" D0117 00:23:56.467736 494200 sandbox.go:613] Connecting to sandbox "ci-gvisor-ptrace-3-race-test-0" D0117 00:23:56.468832 494077 urpc.go:611] urpc: unmarshal success. D0117 00:23:56.468639 494200 urpc.go:568] urpc: successfully marshalled 647 bytes. D0117 00:23:56.469473 494077 controller.go:396] containerManager.ExecuteAsync, cid: ci-gvisor-ptrace-3-race-test-0, args: /syz-fuzzer -executor=/syz-executor -name=test -arch=amd64 -manager=stdin -sandbox=none -procs=0 -cover=false -debug=false -test=true -optional=slowdown=1:raw_cover=false:sandbox_arg=0 W0117 00:23:56.470044 494077 proc.go:280] cgroup mount for controller cpu not found W0117 00:23:56.470170 494077 proc.go:280] cgroup mount for controller cpuacct not found W0117 00:23:56.470247 494077 proc.go:280] cgroup mount for controller cpuset not found W0117 00:23:56.470310 494077 proc.go:280] cgroup mount for controller devices not found W0117 00:23:56.470371 494077 proc.go:280] cgroup mount for controller job not found W0117 00:23:56.470424 494077 proc.go:280] cgroup mount for controller memory not found W0117 00:23:56.470499 494077 proc.go:280] cgroup mount for controller pids not found I0117 00:23:56.470559 494077 kernel.go:920] EXEC: [/syz-fuzzer -executor=/syz-executor -name=test -arch=amd64 -manager=stdin -sandbox=none -procs=0 -cover=false -debug=false -test=true -optional=slowdown=1:raw_cover=false:sandbox_arg=0] D0117 00:23:56.473314 494077 syscalls.go:262] Allocating stack with size of 8388608 bytes D0117 00:23:56.474306 494077 loader.go:1225] updated processes: map[{ci-gvisor-ptrace-3-race-test-0 0}:0xc000003e30 {ci-gvisor-ptrace-3-race-test-0 6}:0xc0006ce240] D0117 00:23:56.474429 494077 urpc.go:568] urpc: successfully marshalled 36 bytes. D0117 00:23:56.474521 494200 urpc.go:611] urpc: unmarshal success. D0117 00:23:56.474604 494200 container.go:663] Wait on process 6 in container, cid: ci-gvisor-ptrace-3-race-test-0 D0117 00:23:56.474654 494200 sandbox.go:1165] Waiting for PID 6 in sandbox "ci-gvisor-ptrace-3-race-test-0" D0117 00:23:56.474715 494200 sandbox.go:613] Connecting to sandbox "ci-gvisor-ptrace-3-race-test-0" D0117 00:23:56.474881 494200 urpc.go:568] urpc: successfully marshalled 92 bytes. D0117 00:23:56.475050 494077 urpc.go:611] urpc: unmarshal success. D0117 00:23:56.475172 494077 controller.go:521] containerManager.Wait, cid: ci-gvisor-ptrace-3-race-test-0, pid: 6 D0117 00:23:56.549386 494077 task_signals.go:470] [ 6: 6] Notified of signal 23 D0117 00:23:56.549573 494077 task_signals.go:220] [ 6: 6] Signal 23: delivering to handler D0117 00:23:56.560095 494077 task_signals.go:470] [ 6: 6] Notified of signal 23 D0117 00:23:56.560309 494077 task_signals.go:220] [ 6: 6] Signal 23: delivering to handler D0117 00:23:56.572014 494077 task_signals.go:470] [ 6: 6] Notified of signal 23 D0117 00:23:56.572136 494077 task_signals.go:220] [ 6: 6] Signal 23: delivering to handler D0117 00:23:56.585171 494077 task_signals.go:470] [ 6: 6] Notified of signal 23 D0117 00:23:56.585332 494077 task_signals.go:220] [ 6: 6] Signal 23: delivering to handler D0117 00:23:56.652759 494077 task_signals.go:470] [ 6: 13] Notified of signal 23 D0117 00:23:56.653576 494077 task_signals.go:220] [ 6: 13] Signal 23: delivering to handler D0117 00:23:56.658902 494077 task_signals.go:470] [ 6: 9] Notified of signal 23 D0117 00:23:56.659316 494077 task_signals.go:220] [ 6: 9] Signal 23: delivering to handler D0117 00:23:56.659585 494077 task_signals.go:470] [ 6: 13] Notified of signal 23 D0117 00:23:56.660153 494077 task_signals.go:179] [ 6: 13] Restarting syscall 202: interrupted by signal 23 D0117 00:23:56.660335 494077 task_signals.go:220] [ 6: 13] Signal 23: delivering to handler D0117 00:23:56.660606 494077 task_signals.go:470] [ 6: 6] Notified of signal 23 2024/01/17 00:23:56 fuzzer started D0117 00:23:56.662755 494077 task_signals.go:470] [ 6: 9] Notified of signal 23 D0117 00:23:56.662974 494077 task_signals.go:220] [ 6: 9] Signal 23: delivering to handler D0117 00:23:56.662961 494077 task_signals.go:179] [ 6: 6] Restarting syscall 202: interrupted by signal 23 D0117 00:23:56.663119 494077 task_signals.go:220] [ 6: 6] Signal 23: delivering to handler D0117 00:23:56.669282 494077 task_signals.go:470] [ 6: 9] Notified of signal 23 D0117 00:23:56.669566 494077 task_signals.go:220] [ 6: 9] Signal 23: delivering to handler D0117 00:23:56.670162 494077 task_signals.go:470] [ 6: 9] Notified of signal 23 D0117 00:23:56.670434 494077 task_signals.go:179] [ 6: 9] Restarting syscall 202: interrupted by signal 23 D0117 00:23:56.670560 494077 task_signals.go:220] [ 6: 9] Signal 23: delivering to handler D0117 00:23:56.672025 494077 task_signals.go:470] [ 6: 9] Notified of signal 23 D0117 00:23:56.672241 494077 task_signals.go:179] [ 6: 9] Restarting syscall 202: interrupted by signal 23 D0117 00:23:56.672338 494077 task_signals.go:220] [ 6: 9] Signal 23: delivering to handler D0117 00:23:56.696851 494077 task_signals.go:470] [ 6: 9] Notified of signal 23 D0117 00:23:56.697161 494077 task_signals.go:220] [ 6: 9] Signal 23: delivering to handler D0117 00:23:56.706922 494077 task_signals.go:470] [ 6: 9] Notified of signal 23 D0117 00:23:56.707168 494077 task_signals.go:220] [ 6: 9] Signal 23: delivering to handler D0117 00:23:56.707829 494077 task_signals.go:470] [ 6: 14] Notified of signal 23 D0117 00:23:56.708003 494077 task_signals.go:470] [ 6: 9] Notified of signal 23 D0117 00:23:56.708207 494077 task_signals.go:220] [ 6: 14] Signal 23: delivering to handler D0117 00:23:56.708704 494077 task_signals.go:470] [ 6: 12] Notified of signal 23 D0117 00:23:56.708844 494077 task_signals.go:220] [ 6: 9] Signal 23: delivering to handler D0117 00:23:56.708996 494077 task_signals.go:220] [ 6: 12] Signal 23: delivering to handler D0117 00:23:56.709984 494077 task_signals.go:470] [ 6: 12] Notified of signal 23 D0117 00:23:56.710228 494077 task_signals.go:179] [ 6: 12] Restarting syscall 202: interrupted by signal 23 D0117 00:23:56.710334 494077 task_signals.go:220] [ 6: 12] Signal 23: delivering to handler D0117 00:23:56.711233 494077 task_signals.go:470] [ 6: 12] Notified of signal 23 D0117 00:23:56.711442 494077 task_signals.go:179] [ 6: 12] Restarting syscall 202: interrupted by signal 23 D0117 00:23:56.711532 494077 task_signals.go:220] [ 6: 12] Signal 23: delivering to handler D0117 00:23:56.730461 494077 task_signals.go:470] [ 6: 12] Notified of signal 23 D0117 00:23:56.730672 494077 task_signals.go:220] [ 6: 12] Signal 23: delivering to handler D0117 00:23:56.753590 494077 task_signals.go:470] [ 6: 12] Notified of signal 23 D0117 00:23:56.753790 494077 task_signals.go:220] [ 6: 12] Signal 23: delivering to handler D0117 00:23:56.757297 494077 task_signals.go:470] [ 6: 9] Notified of signal 23 D0117 00:23:56.757517 494077 task_signals.go:470] [ 6: 12] Notified of signal 23 D0117 00:23:56.757721 494077 task_signals.go:220] [ 6: 9] Signal 23: delivering to handler D0117 00:23:56.759412 494077 task_signals.go:470] [ 6: 13] Notified of signal 23 D0117 00:23:56.759559 494077 task_signals.go:220] [ 6: 12] Signal 23: delivering to handler D0117 00:23:56.759596 494077 task_signals.go:220] [ 6: 13] Signal 23: delivering to handler D0117 00:23:56.759665 494077 task_signals.go:470] [ 6: 14] Notified of signal 23 D0117 00:23:56.759800 494077 task_signals.go:220] [ 6: 14] Signal 23: delivering to handler D0117 00:23:56.760608 494077 task_signals.go:470] [ 6: 14] Notified of signal 23 D0117 00:23:56.761218 494077 task_signals.go:220] [ 6: 14] Signal 23: delivering to handler D0117 00:23:56.761628 494077 task_signals.go:470] [ 6: 14] Notified of signal 23 D0117 00:23:56.761893 494077 task_signals.go:220] [ 6: 14] Signal 23: delivering to handler D0117 00:23:56.762732 494077 task_signals.go:470] [ 6: 14] Notified of signal 23 D0117 00:23:56.762987 494077 task_signals.go:179] [ 6: 14] Restarting syscall 202: interrupted by signal 23 D0117 00:23:56.763059 494077 task_signals.go:220] [ 6: 14] Signal 23: delivering to handler D0117 00:23:56.764203 494077 task_signals.go:470] [ 6: 14] Notified of signal 23 D0117 00:23:56.764560 494077 task_signals.go:179] [ 6: 14] Restarting syscall 202: interrupted by signal 23 D0117 00:23:56.764680 494077 task_signals.go:220] [ 6: 14] Signal 23: delivering to handler D0117 00:23:56.787327 494077 task_signals.go:470] [ 6: 14] Notified of signal 23 D0117 00:23:56.787636 494077 task_signals.go:220] [ 6: 14] Signal 23: delivering to handler 2024/01/17 00:23:56 connecting to host at stdin 2024/01/17 00:23:56 checking machine... 2024/01/17 00:23:56 checking revisions... 2024/01/17 00:23:56 SYZFATAL: failed to setup a server: listen tcp 0.0.0.0:6060: bind: address already in use D0117 00:23:56.804204 494077 task_exit.go:204] [ 6: 15] Transitioning from exit state TaskExitNone to TaskExitInitiated D0117 00:23:56.805662 494077 task_signals.go:204] [ 6: 16] Signal 9, PID: 6, TID: 16, fault addr: 0x0: terminating thread group D0117 00:23:56.805679 494077 task_signals.go:204] [ 6: 12] Signal 9, PID: 6, TID: 12, fault addr: 0x0: terminating thread group D0117 00:23:56.805774 494077 task_signals.go:204] [ 6: 8] Signal 9, PID: 6, TID: 8, fault addr: 0x0: terminating thread group D0117 00:23:56.805745 494077 task_signals.go:204] [ 6: 11] Signal 9, PID: 6, TID: 11, fault addr: 0x0: terminating thread group D0117 00:23:56.806297 494077 task_signals.go:204] [ 6: 7] Signal 9, PID: 6, TID: 7, fault addr: 0x0: terminating thread group D0117 00:23:56.806307 494077 task_signals.go:204] [ 6: 13] Signal 9, PID: 6, TID: 13, fault addr: 0x0: terminating thread group D0117 00:23:56.806353 494077 task_signals.go:204] [ 6: 10] Signal 9, PID: 6, TID: 10, fault addr: 0x0: terminating thread group D0117 00:23:56.806411 494077 task_signals.go:204] [ 6: 9] Signal 9, PID: 6, TID: 9, fault addr: 0x0: terminating thread group D0117 00:23:56.806507 494077 task_exit.go:204] [ 6: 10] Transitioning from exit state TaskExitNone to TaskExitInitiated D0117 00:23:56.806505 494077 task_signals.go:204] [ 6: 6] Signal 9, PID: 6, TID: 6, fault addr: 0x0: terminating thread group D0117 00:23:56.806673 494077 task_exit.go:204] [ 6: 6] Transitioning from exit state TaskExitNone to TaskExitInitiated D0117 00:23:56.807173 494077 task_exit.go:204] [ 6: 16] Transitioning from exit state TaskExitNone to TaskExitInitiated D0117 00:23:56.807300 494077 task_exit.go:204] [ 6: 9] Transitioning from exit state TaskExitNone to TaskExitInitiated D0117 00:23:56.807720 494077 task_exit.go:204] [ 6: 15] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0117 00:23:56.807770 494077 task_exit.go:204] [ 6: 15] Transitioning from exit state TaskExitZombie to TaskExitDead D0117 00:23:56.808554 494077 task_exit.go:204] [ 6: 12] Transitioning from exit state TaskExitNone to TaskExitInitiated D0117 00:23:56.808653 494077 task_exit.go:204] [ 6: 8] Transitioning from exit state TaskExitNone to TaskExitInitiated D0117 00:23:56.808850 494077 task_exit.go:204] [ 6: 11] Transitioning from exit state TaskExitNone to TaskExitInitiated D0117 00:23:56.808969 494077 task_exit.go:204] [ 6: 7] Transitioning from exit state TaskExitNone to TaskExitInitiated D0117 00:23:56.809106 494077 task_exit.go:204] [ 6: 13] Transitioning from exit state TaskExitNone to TaskExitInitiated D0117 00:23:56.809243 494077 task_signals.go:204] [ 6: 14] Signal 9, PID: 6, TID: 14, fault addr: 0x0: terminating thread group D0117 00:23:56.809776 494077 task_exit.go:204] [ 6: 9] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0117 00:23:56.809842 494077 task_exit.go:204] [ 6: 9] Transitioning from exit state TaskExitZombie to TaskExitDead D0117 00:23:56.810275 494077 task_exit.go:204] [ 6: 8] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0117 00:23:56.810342 494077 task_exit.go:204] [ 6: 8] Transitioning from exit state TaskExitZombie to TaskExitDead D0117 00:23:56.810525 494077 task_exit.go:204] [ 6: 14] Transitioning from exit state TaskExitNone to TaskExitInitiated D0117 00:23:56.812309 494077 task_exit.go:204] [ 6: 7] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0117 00:23:56.812422 494077 task_exit.go:204] [ 6: 7] Transitioning from exit state TaskExitZombie to TaskExitDead D0117 00:23:56.813155 494077 task_exit.go:204] [ 6: 6] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0117 00:23:56.813715 494077 task_exit.go:204] [ 6: 13] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0117 00:23:56.813808 494077 task_exit.go:204] [ 6: 13] Transitioning from exit state TaskExitZombie to TaskExitDead D0117 00:23:56.813938 494077 task_exit.go:204] [ 6: 16] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0117 00:23:56.813981 494077 task_exit.go:204] [ 6: 16] Transitioning from exit state TaskExitZombie to TaskExitDead D0117 00:23:56.814062 494077 task_exit.go:204] [ 6: 10] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0117 00:23:56.814121 494077 task_exit.go:204] [ 6: 10] Transitioning from exit state TaskExitZombie to TaskExitDead D0117 00:23:56.814502 494077 task_exit.go:204] [ 6: 14] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0117 00:23:56.814576 494077 task_exit.go:204] [ 6: 14] Transitioning from exit state TaskExitZombie to TaskExitDead D0117 00:23:56.814653 494077 task_exit.go:204] [ 6: 11] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0117 00:23:56.814691 494077 task_exit.go:204] [ 6: 11] Transitioning from exit state TaskExitZombie to TaskExitDead D0117 00:23:56.814762 494077 task_exit.go:204] [ 6: 12] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0117 00:23:56.814808 494077 task_exit.go:204] [ 6: 12] Transitioning from exit state TaskExitZombie to TaskExitDead D0117 00:23:56.814864 494077 task_exit.go:204] [ 6: 6] Transitioning from exit state TaskExitZombie to TaskExitDead D0117 00:23:56.815023 494077 loader.go:1268] updated processes (removal): map[{ci-gvisor-ptrace-3-race-test-0 0}:0xc000003e30] D0117 00:23:56.815179 494077 controller.go:523] containerManager.Wait, cid: ci-gvisor-ptrace-3-race-test-0, pid: 6, waitStatus: 0x100, err: D0117 00:23:56.815341 494077 urpc.go:568] urpc: successfully marshalled 38 bytes. D0117 00:23:56.815514 494200 urpc.go:611] urpc: unmarshal success. I0117 00:23:56.815666 494200 main.go:226] Exiting with status: 256 D0117 00:23:56.838209 494077 task_signals.go:481] [ 17: 17] No task notified of signal 9 D0117 00:23:56.838322 494077 task_signals.go:204] [ 17: 17] Signal 9, PID: 17, TID: 17, fault addr: 0x0: terminating thread group D0117 00:23:56.838434 494077 task_exit.go:204] [ 17: 17] Transitioning from exit state TaskExitNone to TaskExitInitiated D0117 00:23:56.850061 494077 task_exit.go:204] [ 17: 17] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0117 00:23:56.850244 494077 task_signals.go:470] [ 1: 1] Notified of signal 17 D0117 00:23:56.850484 494077 task_signals.go:179] [ 1: 1] Restarting syscall 202: interrupted by signal 17 D0117 00:23:56.850555 494077 task_signals.go:220] [ 1: 1] Signal 17: delivering to handler D0117 00:23:57.146013 494077 urpc.go:611] urpc: unmarshal success. D0117 00:23:57.147502 494077 urpc.go:568] urpc: successfully marshalled 20009 bytes. D0117 00:23:57.150570 494077 urpc.go:611] urpc: unmarshal success. D0117 00:23:57.150713 494077 controller.go:232] containerManager.Processes, cid: ci-gvisor-ptrace-3-race-test-0 D0117 00:23:57.151312 494077 urpc.go:568] urpc: successfully marshalled 255 bytes. VM DIAGNOSIS: I0117 00:23:57.122835 494260 main.go:194] **************** gVisor **************** I0117 00:23:57.122906 494260 main.go:195] Version 0.0.0, go1.21.1 X:nocoverageredesign, amd64, 96 CPUs, linux, PID 494260, PPID 36620, UID 0, GID 0 D0117 00:23:57.122937 494260 main.go:196] Page size: 0x1000 (4096 bytes) I0117 00:23:57.122956 494260 main.go:197] Args: [/syzkaller/managers/ci-gvisor-ptrace-3-race/latest.tmp/image -root /syzkaller/managers/ci-gvisor-ptrace-3-race/latest.tmp/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -network=host -overlay2=all:self -net-raw -watchdog-action=panic -TESTONLY-unsafe-nonroot debug -stacks --ps ci-gvisor-ptrace-3-race-test-0] I0117 00:23:57.123006 494260 config.go:391] Platform: ptrace I0117 00:23:57.123029 494260 config.go:392] RootDir: /syzkaller/managers/ci-gvisor-ptrace-3-race/latest.tmp/workdir/gvisor_root I0117 00:23:57.123063 494260 config.go:393] FileAccess: exclusive / Directfs: true / Overlay: all:self I0117 00:23:57.123103 494260 config.go:394] Network: host I0117 00:23:57.123149 494260 config.go:396] Debug: true. Strace: false, max size: 1024, syscalls: D0117 00:23:57.123186 494260 config.go:408] Config.RootDir (--root): /syzkaller/managers/ci-gvisor-ptrace-3-race/latest.tmp/workdir/gvisor_root D0117 00:23:57.123212 494260 config.go:408] Config.Traceback (--traceback): system D0117 00:23:57.123237 494260 config.go:408] Config.Debug (--debug): D0117 00:23:57.123260 494260 config.go:408] Config.LogFilename (--log): (empty) D0117 00:23:57.123277 494260 config.go:408] Config.LogFormat (--log-format): text D0117 00:23:57.123294 494260 config.go:408] Config.DebugLog (--debug-log): /dev/stderr D0117 00:23:57.123317 494260 config.go:408] Config.DebugToUserLog (--debug-to-user-log): D0117 00:23:57.123333 494260 config.go:408] Config.DebugCommand (--debug-command): (empty) D0117 00:23:57.123397 494260 config.go:408] Config.PanicLog (--panic-log): (empty) D0117 00:23:57.123457 494260 config.go:408] Config.CoverageReport (--coverage-report): (empty) D0117 00:23:57.123496 494260 config.go:408] Config.DebugLogFormat (--debug-log-format): text D0117 00:23:57.123556 494260 config.go:408] Config.FileAccess (--file-access): D0117 00:23:57.123634 494260 config.go:408] Config.FileAccessMounts (--file-access-mounts): D0117 00:23:57.123680 494260 config.go:408] Config.Overlay (--overlay): D0117 00:23:57.123726 494260 config.go:408] Config.Overlay2 (--overlay2): D0117 00:23:57.123767 494260 config.go:408] Config.FSGoferHostUDS (--fsgofer-host-uds): D0117 00:23:57.123806 494260 config.go:408] Config.HostUDS (--host-uds): D0117 00:23:57.123847 494260 config.go:408] Config.HostFifo (--host-fifo): D0117 00:23:57.123886 494260 config.go:408] Config.Network (--network): D0117 00:23:57.123912 494260 config.go:408] Config.EnableRaw (--net-raw): D0117 00:23:57.123985 494260 config.go:408] Config.AllowPacketEndpointWrite (--TESTONLY-allow-packet-endpoint-write): D0117 00:23:57.124039 494260 config.go:408] Config.HostGSO (--gso): D0117 00:23:57.124077 494260 config.go:408] Config.GvisorGSO (--software-gso): D0117 00:23:57.124131 494260 config.go:408] Config.GvisorGROTimeout (--gvisor-gro): D0117 00:23:57.124168 494260 config.go:408] Config.TXChecksumOffload (--tx-checksum-offload): D0117 00:23:57.124222 494260 config.go:408] Config.RXChecksumOffload (--rx-checksum-offload): D0117 00:23:57.124250 494260 config.go:408] Config.QDisc (--qdisc): D0117 00:23:57.124280 494260 config.go:408] Config.LogPackets (--log-packets): D0117 00:23:57.124304 494260 config.go:408] Config.PCAP (--pcap-log): (empty) D0117 00:23:57.124324 494260 config.go:408] Config.Platform (--platform): ptrace D0117 00:23:57.124339 494260 config.go:408] Config.PlatformDevicePath (--platform_device_path): (empty) D0117 00:23:57.124379 494260 config.go:408] Config.MetricServer (--metric-server): (empty) D0117 00:23:57.124403 494260 config.go:408] Config.ProfilingMetrics (--profiling-metrics): (empty) D0117 00:23:57.124425 494260 config.go:408] Config.ProfilingMetricsLog (--profiling-metrics-log): (empty) D0117 00:23:57.124466 494260 config.go:408] Config.ProfilingMetricsRate (--profiling-metrics-rate-us): D0117 00:23:57.124495 494260 config.go:408] Config.Strace (--strace): D0117 00:23:57.124522 494260 config.go:408] Config.StraceSyscalls (--strace-syscalls): (empty) D0117 00:23:57.124558 494260 config.go:408] Config.StraceLogSize (--strace-log-size): D0117 00:23:57.124582 494260 config.go:408] Config.StraceEvent (--strace-event): D0117 00:23:57.124608 494260 config.go:410] Config.DisableSeccomp: D0117 00:23:57.124632 494260 config.go:408] Config.EnableCoreTags (--enable-core-tags): D0117 00:23:57.124657 494260 config.go:408] Config.WatchdogAction (--watchdog-action): D0117 00:23:57.124681 494260 config.go:408] Config.PanicSignal (--panic-signal): D0117 00:23:57.124723 494260 config.go:408] Config.ProfileEnable (--profile): D0117 00:23:57.124775 494260 config.go:408] Config.ProfileBlock (--profile-block): (empty) D0117 00:23:57.124792 494260 config.go:408] Config.ProfileCPU (--profile-cpu): (empty) D0117 00:23:57.124825 494260 config.go:408] Config.ProfileHeap (--profile-heap): (empty) D0117 00:23:57.124848 494260 config.go:408] Config.ProfileMutex (--profile-mutex): (empty) D0117 00:23:57.124880 494260 config.go:408] Config.TraceFile (--trace): (empty) D0117 00:23:57.124911 494260 config.go:410] Config.RestoreFile: (empty) D0117 00:23:57.124934 494260 config.go:408] Config.NumNetworkChannels (--num-network-channels): D0117 00:23:57.124957 494260 config.go:408] Config.Rootless (--rootless): D0117 00:23:57.124983 494260 config.go:408] Config.AlsoLogToStderr (--alsologtostderr): D0117 00:23:57.125021 494260 config.go:408] Config.ReferenceLeak (--ref-leak-mode): D0117 00:23:57.125052 494260 config.go:408] Config.CPUNumFromQuota (--cpu-num-from-quota): D0117 00:23:57.125086 494260 config.go:408] Config.AllowFlagOverride (--allow-flag-override): D0117 00:23:57.125111 494260 config.go:408] Config.OCISeccomp (--oci-seccomp): D0117 00:23:57.125136 494260 config.go:408] Config.IgnoreCgroups (--ignore-cgroups): D0117 00:23:57.125159 494260 config.go:408] Config.SystemdCgroup (--systemd-cgroup): D0117 00:23:57.125184 494260 config.go:408] Config.PodInitConfig (--pod-init-config): (empty) D0117 00:23:57.125206 494260 config.go:408] Config.BufferPooling (--buffer-pooling): D0117 00:23:57.125230 494260 config.go:408] Config.XDP (--EXPERIMENTAL-xdp): D0117 00:23:57.125257 494260 config.go:408] Config.AFXDPUseNeedWakeup (--EXPERIMENTAL-xdp-need-wakeup): D0117 00:23:57.125288 494260 config.go:408] Config.FDLimit (--fdlimit): D0117 00:23:57.125313 494260 config.go:408] Config.DCache (--dcache): D0117 00:23:57.125335 494260 config.go:408] Config.IOUring (--iouring): D0117 00:23:57.125359 494260 config.go:408] Config.DirectFS (--directfs): D0117 00:23:57.125382 494260 config.go:408] Config.NVProxy (--nvproxy): D0117 00:23:57.125405 494260 config.go:408] Config.NVProxyDocker (--nvproxy-docker): D0117 00:23:57.125429 494260 config.go:408] Config.TPUProxy (--tpuproxy): D0117 00:23:57.125444 494260 config.go:408] Config.TestOnlyAllowRunAsCurrentUserWithoutChroot (--TESTONLY-unsafe-nonroot): D0117 00:23:57.125461 494260 config.go:408] Config.TestOnlyTestNameEnv (--TESTONLY-test-name-env): (empty) D0117 00:23:57.125477 494260 config.go:408] Config.TestOnlyAFSSyscallPanic (--TESTONLY-afs-syscall-panic): D0117 00:23:57.125504 494260 config.go:410] Config.explicitlySet: D0117 00:23:57.125534 494260 config.go:408] Config.ReproduceNAT (--reproduce-nat): D0117 00:23:57.125566 494260 config.go:408] Config.ReproduceNftables (--reproduce-nftables): I0117 00:23:57.125581 494260 main.go:199] **************** gVisor **************** W0117 00:23:57.125613 494260 main.go:214] Block the TERM signal. This is only safe in tests! D0117 00:23:57.125715 494260 state_file.go:78] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-3-race/latest.tmp/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-3-race-test-0}, opts: {Exact:false SkipCheck:true TryLock:false RootContainer:false} I0117 00:23:57.145069 494260 util.go:51] Found sandbox "ci-gvisor-ptrace-3-race-test-0", PID: 494077 Found sandbox "ci-gvisor-ptrace-3-race-test-0", PID: 494077 I0117 00:23:57.145249 494260 util.go:51] Retrieving sandbox stacks Retrieving sandbox stacks D0117 00:23:57.145279 494260 sandbox.go:1355] Stacks sandbox "ci-gvisor-ptrace-3-race-test-0" D0117 00:23:57.145335 494260 sandbox.go:613] Connecting to sandbox "ci-gvisor-ptrace-3-race-test-0" D0117 00:23:57.145612 494260 urpc.go:568] urpc: successfully marshalled 36 bytes. D0117 00:23:57.149588 494260 urpc.go:611] urpc: unmarshal success. I0117 00:23:57.149701 494260 util.go:51] *** Stack dump *** goroutine 129 [running]: gvisor.dev/gvisor/pkg/log.Stacks(0x3?) pkg/log/log.go:319 +0x7c gvisor.dev/gvisor/runsc/boot.(*debug).Stacks(0x2, 0x16?, 0xc000488030) runsc/boot/debug.go:26 +0x2f reflect.Value.call({0xc000163560?, 0xc00048eb88?, 0x0?}, {0x4d7337, 0x4}, {0xc000523e58, 0x3, 0x29a400?}) GOROOT/src/reflect/value.go:596 +0x14a5 reflect.Value.Call({0xc000163560?, 0xc00048eb88?, 0x3665bc0?}, {0xc000523e58, 0x3, 0x3}) GOROOT/src/reflect/value.go:380 +0xb6 gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc00018e960, 0xc000b86330) pkg/urpc/urpc.go:338 +0x5f9 gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(...) pkg/urpc/urpc.go:433 gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1() pkg/urpc/urpc.go:453 +0xa5 created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling in goroutine 112 pkg/urpc/urpc.go:451 +0xe5 goroutine 1 [semacquire]: sync.runtime_Semacquire(0xc000457000?) GOROOT/src/runtime/sema.go:62 +0x25 sync.(*WaitGroup).Wait(0xc000456ff8) GOROOT/src/sync/waitgroup.go:116 +0xa5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).WaitExited(...) pkg/sentry/kernel/kernel.go:1240 gvisor.dev/gvisor/runsc/boot.(*Loader).WaitExit(0xc00023e900) runsc/boot/loader.go:1306 +0x65 gvisor.dev/gvisor/runsc/cmd.(*Boot).Execute(0xc0002ee900, {0xc0001b00e0?, 0x10?}, 0xc000456a10, {0xc000375120, 0x2, 0x132dfc9?}) runsc/cmd/boot.go:497 +0x2805 github.com/google/subcommands.(*Commander).Execute(0xc0001ea000, {0x7f5000, 0x3665bc0}, {0xc000375120, 0x2, 0x2}) external/com_github_google_subcommands/subcommands.go:200 +0x70f github.com/google/subcommands.Execute(...) external/com_github_google_subcommands/subcommands.go:481 gvisor.dev/gvisor/runsc/cli.Main() runsc/cli/main.go:221 +0x206f main.main() runsc/main.go:31 +0x1d goroutine 108 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x20f created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 1 pkg/sentry/platform/ptrace/subprocess.go:180 +0x26a goroutine 109 [sync.Cond.Wait]: sync.runtime_notifyListWait(0xc00001c6c8, 0x1) GOROOT/src/runtime/sema.go:527 +0x159 sync.(*Cond).Wait(0xc00001c6b8) GOROOT/src/sync/cond.go:70 +0x75 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).findReclaimable(0xc00001c000) pkg/sentry/pgalloc/pgalloc.go:1434 +0x145 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).runReclaim(0xc00001c000) pkg/sentry/pgalloc/pgalloc.go:1343 +0x72 created by gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile in goroutine 1 pkg/sentry/pgalloc/pgalloc.go:368 +0x467 goroutine 110 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater.func1() pkg/sentry/kernel/timekeeper.go:254 +0x279 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater in goroutine 1 pkg/sentry/kernel/timekeeper.go:224 +0x16d goroutine 111 [chan receive]: gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).waitForStart(0xc00031a200) pkg/sentry/watchdog/watchdog.go:231 +0x97 created by gvisor.dev/gvisor/pkg/sentry/watchdog.New in goroutine 1 pkg/sentry/watchdog/watchdog.go:183 +0x3a5 goroutine 112 [syscall]: syscall.Syscall6(0xc0002da150?, 0xc0004f8e84?, 0x132c76c?, 0x132e0f1?, 0xc000003ea0?, 0x132dfc9?, 0xc0004f8e28?) GOROOT/src/syscall/syscall_linux.go:91 +0x3d gvisor.dev/gvisor/pkg/unet.(*Socket).wait(0xc000003e90, 0x0) pkg/unet/unet_unsafe.go:53 +0xf1 gvisor.dev/gvisor/pkg/unet.(*ServerSocket).Accept(0xc00048e110) pkg/unet/unet.go:517 +0x1de gvisor.dev/gvisor/pkg/control/server.(*Server).serve(0xc000375da0) pkg/control/server/server.go:104 +0x65 gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing.func1() pkg/control/server/server.go:92 +0x2f created by gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing in goroutine 1 pkg/control/server/server.go:91 +0xc8 goroutine 137 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00082e080) pkg/sentry/kernel/time/time.go:507 +0xfa created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 147 pkg/sentry/kernel/time/time.go:487 +0x266 goroutine 96 [syscall]: syscall.Syscall6(0x132e475?, 0xc0004b00a0?, 0x1304607?, 0x25b4d80?, 0x7fe77cf16b00?, 0xc000000b38?, 0x1303825?) GOROOT/src/syscall/syscall_linux.go:91 +0x3d gvisor.dev/gvisor/pkg/fdnotifier.epollWait(0xc0006dfb68?, {0xc000147ad0, 0x64, 0x0?}, 0x0?) pkg/fdnotifier/poll_unsafe.go:77 +0x8d gvisor.dev/gvisor/pkg/fdnotifier.(*notifier).waitAndNotify(0xc0006dfb60) pkg/fdnotifier/fdnotifier.go:155 +0x74 created by gvisor.dev/gvisor/pkg/fdnotifier.newNotifier in goroutine 1 pkg/fdnotifier/fdnotifier.go:64 +0x13d goroutine 97 [syscall]: syscall.Syscall6(0x26dad60?, 0x29a580?, 0x26dae18?, 0x29a580?, 0x26daf18?, 0x29a580?, 0xc000516018?) GOROOT/src/syscall/syscall_linux.go:91 +0x3d golang.org/x/sys/unix.ppoll(0xc00056bf10, 0x15035bc?, 0x0, 0x0) external/org_golang_x_sys/unix/zsyscall_linux.go:124 +0xad golang.org/x/sys/unix.Ppoll({0xc00056bf10, 0x1, 0xc000048010?}, 0x1?, 0x1?) external/org_golang_x_sys/unix/syscall_linux.go:149 +0x8e gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1.1(...) runsc/boot/loader.go:1107 gvisor.dev/gvisor/runsc/specutils.RetryEintr(...) runsc/specutils/specutils.go:698 gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1() runsc/boot/loader.go:1105 +0x130 created by gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor in goroutine 1 runsc/boot/loader.go:1097 +0x1e5 goroutine 130 [syscall]: syscall.Syscall6(0x0?, 0x0?, 0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/syscall/syscall_linux.go:91 +0x3d golang.org/x/sys/unix.ppoll(0xc000904ef8, 0x0?, 0x0, 0x0) external/org_golang_x_sys/unix/zsyscall_linux.go:124 +0xad golang.org/x/sys/unix.Ppoll({0xc000904ef8, 0x1, 0x1?}, 0x0?, 0x0?) external/org_golang_x_sys/unix/syscall_linux.go:149 +0x8e gvisor.dev/gvisor/pkg/lisafs.(*Client).watchdog(0xc0001dd1e0) pkg/lisafs/client.go:172 +0x113 created by gvisor.dev/gvisor/pkg/lisafs.NewClient in goroutine 1 pkg/lisafs/client.go:84 +0x39a goroutine 131 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00031b900) pkg/sentry/kernel/time/time.go:507 +0xfa created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 1 pkg/sentry/kernel/time/time.go:487 +0x266 goroutine 132 [syscall]: os/signal.signal_recv() GOROOT/src/runtime/sigqueue.go:152 +0x29 os/signal.loop() GOROOT/src/os/signal/signal_unix.go:23 +0x1d created by os/signal.Notify.func1.1 in goroutine 1 GOROOT/src/os/signal/signal.go:151 +0x47 goroutine 133 [select]: reflect.rselect({0xc000466480, 0x22, 0x0?}) GOROOT/src/runtime/select.go:589 +0x345 reflect.Select({0xc00041c000, 0x22, 0x20?}) GOROOT/src/reflect/value.go:3104 +0xb8a gvisor.dev/gvisor/pkg/sighandling.handleSignals({0xc0002f2400, 0x21, 0x40?}, 0xc000048350, 0xc0001900c0, 0xc000190300?) pkg/sighandling/sighandling.go:44 +0x3a5 created by gvisor.dev/gvisor/pkg/sighandling.StartSignalForwarding in goroutine 1 pkg/sighandling/sighandling.go:107 +0x305 goroutine 134 [select]: gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).loop(0xc00031a200) pkg/sentry/watchdog/watchdog.go:250 +0xed created by gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).Start in goroutine 1 pkg/sentry/watchdog/watchdog.go:206 +0x3cb goroutine 135 [sync.Cond.Wait]: sync.runtime_notifyListWait(0xc00046a7f8, 0x1) GOROOT/src/runtime/sema.go:527 +0x159 sync.(*Cond).Wait(0xc00046a7e8) GOROOT/src/sync/cond.go:70 +0x75 gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).runCPUClockTicker(0xc00046a700) pkg/sentry/kernel/task_sched.go:349 +0x1b1 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).Start in goroutine 1 pkg/sentry/kernel/kernel.go:1071 +0x214 goroutine 136 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0002f8000, 0xc0001902a0, 0x0) pkg/sentry/kernel/task_block.go:164 +0x1fd gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0002f8000, 0xc000469200?, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x338 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0002f8000, 0x12e26c0?, 0x1, 0x5b75ca8, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x125 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0002f8000, 0xc000577598?, {{0x5b75ca8}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x55d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0002f8000, 0xca, {{0x5b75ca8}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x8b5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0002f8000, 0x25b5000?, {{0x5b75ca8}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x6c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0002f8000?, 0xca?, {{0x5b75ca8}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x87 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0002f8000) pkg/sentry/kernel/task_syscall.go:257 +0x4f0 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0002f8000?, 0xc0002f8000) pkg/sentry/kernel/task_run.go:269 +0x1e08 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0002f8000, 0x1) pkg/sentry/kernel/task_run.go:98 +0x43b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 1 pkg/sentry/kernel/task_start.go:392 +0x1ae goroutine 120 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0001ea180) pkg/sentry/kernel/time/time.go:507 +0xfa created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 136 pkg/sentry/kernel/time/time.go:487 +0x266 goroutine 121 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x20f created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 136 pkg/sentry/platform/ptrace/subprocess.go:180 +0x26a goroutine 42 [semacquire]: sync.runtime_Semacquire(0xc0005d66b8?) GOROOT/src/runtime/sema.go:62 +0x25 sync.(*WaitGroup).Wait(0xc0005d66b0) GOROOT/src/sync/waitgroup.go:116 +0xa5 gvisor.dev/gvisor/pkg/sentry/kernel.(*ThreadGroup).WaitExited(...) pkg/sentry/kernel/task_run.go:388 gvisor.dev/gvisor/runsc/boot.(*Loader).wait(0xc00023e900?, 0xc0005d6000) runsc/boot/loader.go:1294 +0x34 gvisor.dev/gvisor/runsc/boot.(*Loader).waitContainer(0xc00023e900, {0xc00012a420, 0x1e}, 0xc00048144c) runsc/boot/loader.go:1241 +0x137 gvisor.dev/gvisor/runsc/boot.(*containerManager).Wait(0xc000013848, 0xc000048610, 0xc00048144c) runsc/boot/controller.go:505 +0x11a reflect.Value.call({0xc000162d20?, 0xc00048e638?, 0x0?}, {0x4d7337, 0x4}, {0xc0007abe58, 0x3, 0x29a700?}) GOROOT/src/reflect/value.go:596 +0x14a5 reflect.Value.Call({0xc000162d20?, 0xc00048e638?, 0xc000048610?}, {0xc0007abe58, 0x3, 0x3}) GOROOT/src/reflect/value.go:380 +0xb6 gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc00018e960, 0xc000002000) pkg/urpc/urpc.go:338 +0x5f9 gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(...) pkg/urpc/urpc.go:433 gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1() pkg/urpc/urpc.go:453 +0xa5 created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling in goroutine 112 pkg/urpc/urpc.go:451 +0xe5 goroutine 122 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000026000, 0xc0001905a0, 0xc000486180) pkg/sentry/kernel/task_block.go:164 +0x1fd gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc000026000, 0x10?, 0x1, {0xc00044c460?}) pkg/sentry/kernel/task_block.go:93 +0xb0 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000026000, 0xc00001fda0?, 0x1, 0x25124536b) pkg/sentry/kernel/task_block.go:46 +0x15b gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000026000, 0x6e?, 0x0, 0x5b76460, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x125 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000026000, 0xc00056d598?, {{0x5b76460}, {0x80}, {0x0}, {0xc00013beb8}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x55d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000026000, 0xca, {{0x5b76460}, {0x80}, {0x0}, {0xc00013beb8}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x8b5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000026000, 0x25b5000?, {{0x5b76460}, {0x80}, {0x0}, {0xc00013beb8}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x6c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000026000?, 0xca?, {{0x5b76460}, {0x80}, {0x0}, {0xc00013beb8}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x87 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000026000) pkg/sentry/kernel/task_syscall.go:257 +0x4f0 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000026000?, 0xc000026000) pkg/sentry/kernel/task_run.go:269 +0x1e08 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000026000, 0x2) pkg/sentry/kernel/task_run.go:98 +0x43b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 136 pkg/sentry/kernel/task_start.go:392 +0x1ae goroutine 146 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0001ea200) pkg/sentry/kernel/time/time.go:507 +0xfa created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 122 pkg/sentry/kernel/time/time.go:487 +0x266 goroutine 123 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000026a80, 0xc0001906c0, 0x0) pkg/sentry/kernel/task_block.go:164 +0x1fd gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000026a80, 0xc000274360?, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x338 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000026a80, 0x804c40?, 0x1, 0xc00012a548, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x125 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000026a80, 0xc000897598?, {{0xc00012a548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x55d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000026a80, 0xca, {{0xc00012a548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x8b5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000026a80, 0x25b5000?, {{0xc00012a548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x6c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000026a80?, 0xca?, {{0xc00012a548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x87 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000026a80) pkg/sentry/kernel/task_syscall.go:257 +0x4f0 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000026a80?, 0xc000026a80) pkg/sentry/kernel/task_run.go:269 +0x1e08 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000026a80, 0x3) pkg/sentry/kernel/task_run.go:98 +0x43b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 136 pkg/sentry/kernel/task_start.go:392 +0x1ae goroutine 162 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00031a700) pkg/sentry/kernel/time/time.go:507 +0xfa created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 123 pkg/sentry/kernel/time/time.go:487 +0x266 goroutine 147 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00035a000, 0xc000486360, 0x0) pkg/sentry/kernel/task_block.go:164 +0x1fd gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc00035a000, 0xc0007f29c0?, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x338 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00035a000, 0x162bb92?, 0x1, 0xc00012a948, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x125 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00035a000, 0xc000557598?, {{0xc00012a948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x55d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00035a000, 0xca, {{0xc00012a948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x8b5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00035a000, 0x25b5000?, {{0xc00012a948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x6c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00035a000?, 0xca?, {{0xc00012a948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x87 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00035a000) pkg/sentry/kernel/task_syscall.go:257 +0x4f0 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc00035a000?, 0xc00035a000) pkg/sentry/kernel/task_run.go:269 +0x1e08 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00035a000, 0x4) pkg/sentry/kernel/task_run.go:98 +0x43b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 136 pkg/sentry/kernel/task_start.go:392 +0x1ae goroutine 163 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0002fc000, 0xc00090c0c0, 0xc000700000) pkg/sentry/kernel/task_block.go:164 +0x1fd gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc0002fc000, 0xc000717230?, 0x1, {0x10?}) pkg/sentry/kernel/task_block.go:93 +0xb0 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.waitEpoll(0xc0002fc000, 0x0?, 0x0?, 0x80, 0x253ed5f80) pkg/sentry/syscalls/linux/sys_epoll.go:178 +0x56f gvisor.dev/gvisor/pkg/sentry/syscalls/linux.EpollWait(0x132dfc9?, 0x132c76c?, {{0x3}, {0xc00014f818}, {0x80}, {0x270e}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_epoll.go:196 +0x45 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.EpollPwait(0x132dfc9?, 0xc000717598?, {{0x3}, {0xc00014f818}, {0x80}, {0x270e}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_epoll.go:208 +0xa5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0002fc000, 0x119, {{0x3}, {0xc00014f818}, {0x80}, {0x270e}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x8b5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0002fc000, 0x25b5000?, {{0x3}, {0xc00014f818}, {0x80}, {0x270e}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x6c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0002fc000?, 0x119?, {{0x3}, {0xc00014f818}, {0x80}, {0x270e}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x87 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0002fc000) pkg/sentry/kernel/task_syscall.go:257 +0x4f0 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0002fc000?, 0xc0002fc000) pkg/sentry/kernel/task_run.go:269 +0x1e08 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0002fc000, 0x5) pkg/sentry/kernel/task_run.go:98 +0x43b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 123 pkg/sentry/kernel/task_start.go:392 +0x1ae goroutine 178 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000702000) pkg/sentry/kernel/time/time.go:507 +0xfa created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 163 pkg/sentry/kernel/time/time.go:487 +0x266 goroutine 165 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x20f created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 149 pkg/sentry/platform/ptrace/subprocess.go:180 +0x26a *** Stack dump *** goroutine 129 [running]: gvisor.dev/gvisor/pkg/log.Stacks(0x3?) pkg/log/log.go:319 +0x7c gvisor.dev/gvisor/runsc/boot.(*debug).Stacks(0x2, 0x16?, 0xc000488030) runsc/boot/debug.go:26 +0x2f reflect.Value.call({0xc000163560?, 0xc00048eb88?, 0x0?}, {0x4d7337, 0x4}, {0xc000523e58, 0x3, 0x29a400?}) GOROOT/src/reflect/value.go:596 +0x14a5 reflect.Value.Call({0xc000163560?, 0xc00048eb88?, 0x3665bc0?}, {0xc000523e58, 0x3, 0x3}) GOROOT/src/reflect/value.go:380 +0xb6 gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc00018e960, 0xc000b86330) pkg/urpc/urpc.go:338 +0x5f9 gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(...) pkg/urpc/urpc.go:433 gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1() pkg/urpc/urpc.go:453 +0xa5 created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling in goroutine 112 pkg/urpc/urpc.go:451 +0xe5 goroutine 1 [semacquire]: sync.runtime_Semacquire(0xc000457000?) GOROOT/src/runtime/sema.go:62 +0x25 sync.(*WaitGroup).Wait(0xc000456ff8) GOROOT/src/sync/waitgroup.go:116 +0xa5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).WaitExited(...) pkg/sentry/kernel/kernel.go:1240 gvisor.dev/gvisor/runsc/boot.(*Loader).WaitExit(0xc00023e900) runsc/boot/loader.go:1306 +0x65 gvisor.dev/gvisor/runsc/cmd.(*Boot).Execute(0xc0002ee900, {0xc0001b00e0?, 0x10?}, 0xc000456a10, {0xc000375120, 0x2, 0x132dfc9?}) runsc/cmd/boot.go:497 +0x2805 github.com/google/subcommands.(*Commander).Execute(0xc0001ea000, {0x7f5000, 0x3665bc0}, {0xc000375120, 0x2, 0x2}) external/com_github_google_subcommands/subcommands.go:200 +0x70f github.com/google/subcommands.Execute(...) external/com_github_google_subcommands/subcommands.go:481 gvisor.dev/gvisor/runsc/cli.Main() runsc/cli/main.go:221 +0x206f main.main() runsc/main.go:31 +0x1d goroutine 108 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x20f created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 1 pkg/sentry/platform/ptrace/subprocess.go:180 +0x26a goroutine 109 [sync.Cond.Wait]: sync.runtime_notifyListWait(0xc00001c6c8, 0x1) GOROOT/src/runtime/sema.go:527 +0x159 sync.(*Cond).Wait(0xc00001c6b8) GOROOT/src/sync/cond.go:70 +0x75 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).findReclaimable(0xc00001c000) pkg/sentry/pgalloc/pgalloc.go:1434 +0x145 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).runReclaim(0xc00001c000) pkg/sentry/pgalloc/pgalloc.go:1343 +0x72 created by gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile in goroutine 1 pkg/sentry/pgalloc/pgalloc.go:368 +0x467 goroutine 110 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater.func1() pkg/sentry/kernel/timekeeper.go:254 +0x279 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater in goroutine 1 pkg/sentry/kernel/timekeeper.go:224 +0x16d goroutine 111 [chan receive]: gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).waitForStart(0xc00031a200) pkg/sentry/watchdog/watchdog.go:231 +0x97 created by gvisor.dev/gvisor/pkg/sentry/watchdog.New in goroutine 1 pkg/sentry/watchdog/watchdog.go:183 +0x3a5 goroutine 112 [syscall]: syscall.Syscall6(0xc0002da150?, 0xc0004f8e84?, 0x132c76c?, 0x132e0f1?, 0xc000003ea0?, 0x132dfc9?, 0xc0004f8e28?) GOROOT/src/syscall/syscall_linux.go:91 +0x3d gvisor.dev/gvisor/pkg/unet.(*Socket).wait(0xc000003e90, 0x0) pkg/unet/unet_unsafe.go:53 +0xf1 gvisor.dev/gvisor/pkg/unet.(*ServerSocket).Accept(0xc00048e110) pkg/unet/unet.go:517 +0x1de gvisor.dev/gvisor/pkg/control/server.(*Server).serve(0xc000375da0) pkg/control/server/server.go:104 +0x65 gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing.func1() pkg/control/server/server.go:92 +0x2f created by gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing in goroutine 1 pkg/control/server/server.go:91 +0xc8 goroutine 137 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00082e080) pkg/sentry/kernel/time/time.go:507 +0xfa created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 147 pkg/sentry/kernel/time/time.go:487 +0x266 goroutine 96 [syscall]: syscall.Syscall6(0x132e475?, 0xc0004b00a0?, 0x1304607?, 0x25b4d80?, 0x7fe77cf16b00?, 0xc000000b38?, 0x1303825?) GOROOT/src/syscall/syscall_linux.go:91 +0x3d gvisor.dev/gvisor/pkg/fdnotifier.epollWait(0xc0006dfb68?, {0xc000147ad0, 0x64, 0x0?}, 0x0?) pkg/fdnotifier/poll_unsafe.go:77 +0x8d gvisor.dev/gvisor/pkg/fdnotifier.(*notifier).waitAndNotify(0xc0006dfb60) pkg/fdnotifier/fdnotifier.go:155 +0x74 created by gvisor.dev/gvisor/pkg/fdnotifier.newNotifier in goroutine 1 pkg/fdnotifier/fdnotifier.go:64 +0x13d goroutine 97 [syscall]: syscall.Syscall6(0x26dad60?, 0x29a580?, 0x26dae18?, 0x29a580?, 0x26daf18?, 0x29a580?, 0xc000516018?) GOROOT/src/syscall/syscall_linux.go:91 +0x3d golang.org/x/sys/unix.ppoll(0xc00056bf10, 0x15035bc?, 0x0, 0x0) external/org_golang_x_sys/unix/zsyscall_linux.go:124 +0xad golang.org/x/sys/unix.Ppoll({0xc00056bf10, 0x1, 0xc000048010?}, 0x1?, 0x1?) external/org_golang_x_sys/unix/syscall_linux.go:149 +0x8e gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1.1(...) runsc/boot/loader.go:1107 gvisor.dev/gvisor/runsc/specutils.RetryEintr(...) runsc/specutils/specutils.go:698 gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1() runsc/boot/loader.go:1105 +0x130 created by gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor in goroutine 1 runsc/boot/loader.go:1097 +0x1e5 goroutine 130 [syscall]: syscall.Syscall6(0x0?, 0x0?, 0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/syscall/syscall_linux.go:91 +0x3d golang.org/x/sys/unix.ppoll(0xc000904ef8, 0x0?, 0x0, 0x0) external/org_golang_x_sys/unix/zsyscall_linux.go:124 +0xad golang.org/x/sys/unix.Ppoll({0xc000904ef8, 0x1, 0x1?}, 0x0?, 0x0?) external/org_golang_x_sys/unix/syscall_linux.go:149 +0x8e gvisor.dev/gvisor/pkg/lisafs.(*Client).watchdog(0xc0001dd1e0) pkg/lisafs/client.go:172 +0x113 created by gvisor.dev/gvisor/pkg/lisafs.NewClient in goroutine 1 pkg/lisafs/client.go:84 +0x39a goroutine 131 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00031b900) pkg/sentry/kernel/time/time.go:507 +0xfa created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 1 pkg/sentry/kernel/time/time.go:487 +0x266 goroutine 132 [syscall]: os/signal.signal_recv() GOROOT/src/runtime/sigqueue.go:152 +0x29 os/signal.loop() GOROOT/src/os/signal/signal_unix.go:23 +0x1d created by os/signal.Notify.func1.1 in goroutine 1 GOROOT/src/os/signal/signal.go:151 +0x47 goroutine 133 [select]: reflect.rselect({0xc000466480, 0x22, 0x0?}) GOROOT/src/runtime/select.go:589 +0x345 reflect.Select({0xc00041c000, 0x22, 0x20?}) GOROOT/src/reflect/value.go:3104 +0xb8a gvisor.dev/gvisor/pkg/sighandling.handleSignals({0xc0002f2400, 0x21, 0x40?}, 0xc000048350, 0xc0001900c0, 0xc000190300?) pkg/sighandling/sighandling.go:44 +0x3a5 created by gvisor.dev/gvisor/pkg/sighandling.StartSignalForwarding in goroutine 1 pkg/sighandling/sighandling.go:107 +0x305 goroutine 134 [select]: gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).loop(0xc00031a200) pkg/sentry/watchdog/watchdog.go:250 +0xed created by gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).Start in goroutine 1 pkg/sentry/watchdog/watchdog.go:206 +0x3cb goroutine 135 [sync.Cond.Wait]: sync.runtime_notifyListWait(0xc00046a7f8, 0x1) GOROOT/src/runtime/sema.go:527 +0x159 sync.(*Cond).Wait(0xc00046a7e8) GOROOT/src/sync/cond.go:70 +0x75 gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).runCPUClockTicker(0xc00046a700) pkg/sentry/kernel/task_sched.go:349 +0x1b1 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).Start in goroutine 1 pkg/sentry/kernel/kernel.go:1071 +0x214 goroutine 136 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0002f8000, 0xc0001902a0, 0x0) pkg/sentry/kernel/task_block.go:164 +0x1fd gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0002f8000, 0xc000469200?, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x338 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0002f8000, 0x12e26c0?, 0x1, 0x5b75ca8, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x125 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0002f8000, 0xc000577598?, {{0x5b75ca8}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x55d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0002f8000, 0xca, {{0x5b75ca8}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x8b5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0002f8000, 0x25b5000?, {{0x5b75ca8}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x6c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0002f8000?, 0xca?, {{0x5b75ca8}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x87 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0002f8000) pkg/sentry/kernel/task_syscall.go:257 +0x4f0 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0002f8000?, 0xc0002f8000) pkg/sentry/kernel/task_run.go:269 +0x1e08 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0002f8000, 0x1) pkg/sentry/kernel/task_run.go:98 +0x43b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 1 pkg/sentry/kernel/task_start.go:392 +0x1ae goroutine 120 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0001ea180) pkg/sentry/kernel/time/time.go:507 +0xfa created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 136 pkg/sentry/kernel/time/time.go:487 +0x266 goroutine 121 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x20f created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 136 pkg/sentry/platform/ptrace/subprocess.go:180 +0x26a goroutine 42 [semacquire]: sync.runtime_Semacquire(0xc0005d66b8?) GOROOT/src/runtime/sema.go:62 +0x25 sync.(*WaitGroup).Wait(0xc0005d66b0) GOROOT/src/sync/waitgroup.go:116 +0xa5 gvisor.dev/gvisor/pkg/sentry/kernel.(*ThreadGroup).WaitExited(...) pkg/sentry/kernel/task_run.go:388 gvisor.dev/gvisor/runsc/boot.(*Loader).wait(0xc00023e900?, 0xc0005d6000) runsc/boot/loader.go:1294 +0x34 gvisor.dev/gvisor/runsc/boot.(*Loader).waitContainer(0xc00023e900, {0xc00012a420, 0x1e}, 0xc00048144c) runsc/boot/loader.go:1241 +0x137 gvisor.dev/gvisor/runsc/boot.(*containerManager).Wait(0xc000013848, 0xc000048610, 0xc00048144c) runsc/boot/controller.go:505 +0x11a reflect.Value.call({0xc000162d20?, 0xc00048e638?, 0x0?}, {0x4d7337, 0x4}, {0xc0007abe58, 0x3, 0x29a700?}) GOROOT/src/reflect/value.go:596 +0x14a5 reflect.Value.Call({0xc000162d20?, 0xc00048e638?, 0xc000048610?}, {0xc0007abe58, 0x3, 0x3}) GOROOT/src/reflect/value.go:380 +0xb6 gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc00018e960, 0xc000002000) pkg/urpc/urpc.go:338 +0x5f9 gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(...) pkg/urpc/urpc.go:433 gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1() pkg/urpc/urpc.go:453 +0xa5 created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling in goroutine 112 pkg/urpc/urpc.go:451 +0xe5 goroutine 122 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000026000, 0xc0001905a0, 0xc000486180) pkg/sentry/kernel/task_block.go:164 +0x1fd gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc000026000, 0x10?, 0x1, {0xc00044c460?}) pkg/sentry/kernel/task_block.go:93 +0xb0 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000026000, 0xc00001fda0?, 0x1, 0x25124536b) pkg/sentry/kernel/task_block.go:46 +0x15b gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000026000, 0x6e?, 0x0, 0x5b76460, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x125 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000026000, 0xc00056d598?, {{0x5b76460}, {0x80}, {0x0}, {0xc00013beb8}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x55d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000026000, 0xca, {{0x5b76460}, {0x80}, {0x0}, {0xc00013beb8}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x8b5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000026000, 0x25b5000?, {{0x5b76460}, {0x80}, {0x0}, {0xc00013beb8}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x6c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000026000?, 0xca?, {{0x5b76460}, {0x80}, {0x0}, {0xc00013beb8}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x87 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000026000) pkg/sentry/kernel/task_syscall.go:257 +0x4f0 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000026000?, 0xc000026000) pkg/sentry/kernel/task_run.go:269 +0x1e08 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000026000, 0x2) pkg/sentry/kernel/task_run.go:98 +0x43b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 136 pkg/sentry/kernel/task_start.go:392 +0x1ae goroutine 146 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0001ea200) pkg/sentry/kernel/time/time.go:507 +0xfa created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 122 pkg/sentry/kernel/time/time.go:487 +0x266 goroutine 123 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000026a80, 0xc0001906c0, 0x0) pkg/sentry/kernel/task_block.go:164 +0x1fd gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000026a80, 0xc000274360?, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x338 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000026a80, 0x804c40?, 0x1, 0xc00012a548, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x125 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000026a80, 0xc000897598?, {{0xc00012a548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x55d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000026a80, 0xca, {{0xc00012a548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x8b5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000026a80, 0x25b5000?, {{0xc00012a548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x6c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000026a80?, 0xca?, {{0xc00012a548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x87 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000026a80) pkg/sentry/kernel/task_syscall.go:257 +0x4f0 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000026a80?, 0xc000026a80) pkg/sentry/kernel/task_run.go:269 +0x1e08 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000026a80, 0x3) pkg/sentry/kernel/task_run.go:98 +0x43b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 136 pkg/sentry/kernel/task_start.go:392 +0x1ae goroutine 162 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00031a700) pkg/sentry/kernel/time/time.go:507 +0xfa created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 123 pkg/sentry/kernel/time/time.go:487 +0x266 goroutine 147 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00035a000, 0xc000486360, 0x0) pkg/sentry/kernel/task_block.go:164 +0x1fd gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc00035a000, 0xc0007f29c0?, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x338 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00035a000, 0x162bb92?, 0x1, 0xc00012a948, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0x125 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00035a000, 0xc000557598?, {{0xc00012a948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x55d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00035a000, 0xca, {{0xc00012a948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x8b5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00035a000, 0x25b5000?, {{0xc00012a948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x6c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00035a000?, 0xca?, {{0xc00012a948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x87 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00035a000) pkg/sentry/kernel/task_syscall.go:257 +0x4f0 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc00035a000?, 0xc00035a000) pkg/sentry/kernel/task_run.go:269 +0x1e08 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00035a000, 0x4) pkg/sentry/kernel/task_run.go:98 +0x43b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 136 pkg/sentry/kernel/task_start.go:392 +0x1ae goroutine 163 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0002fc000, 0xc00090c0c0, 0xc000700000) pkg/sentry/kernel/task_block.go:164 +0x1fd gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc0002fc000, 0xc000717230?, 0x1, {0x10?}) pkg/sentry/kernel/task_block.go:93 +0xb0 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.waitEpoll(0xc0002fc000, 0x0?, 0x0?, 0x80, 0x253ed5f80) pkg/sentry/syscalls/linux/sys_epoll.go:178 +0x56f gvisor.dev/gvisor/pkg/sentry/syscalls/linux.EpollWait(0x132dfc9?, 0x132c76c?, {{0x3}, {0xc00014f818}, {0x80}, {0x270e}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_epoll.go:196 +0x45 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.EpollPwait(0x132dfc9?, 0xc000717598?, {{0x3}, {0xc00014f818}, {0x80}, {0x270e}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_epoll.go:208 +0xa5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0002fc000, 0x119, {{0x3}, {0xc00014f818}, {0x80}, {0x270e}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x8b5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0002fc000, 0x25b5000?, {{0x3}, {0xc00014f818}, {0x80}, {0x270e}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x6c gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0002fc000?, 0x119?, {{0x3}, {0xc00014f818}, {0x80}, {0x270e}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x87 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0002fc000) pkg/sentry/kernel/task_syscall.go:257 +0x4f0 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0002fc000?, 0xc0002fc000) pkg/sentry/kernel/task_run.go:269 +0x1e08 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0002fc000, 0x5) pkg/sentry/kernel/task_run.go:98 +0x43b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 123 pkg/sentry/kernel/task_start.go:392 +0x1ae goroutine 178 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000702000) pkg/sentry/kernel/time/time.go:507 +0xfa created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 163 pkg/sentry/kernel/time/time.go:487 +0x266 goroutine 165 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x20f created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 149 pkg/sentry/platform/ptrace/subprocess.go:180 +0x26a I0117 00:23:57.149995 494260 util.go:51] Retrieving process list Retrieving process list D0117 00:23:57.150097 494260 sandbox.go:490] Getting processes for container "ci-gvisor-ptrace-3-race-test-0" in sandbox "ci-gvisor-ptrace-3-race-test-0" D0117 00:23:57.150169 494260 sandbox.go:613] Connecting to sandbox "ci-gvisor-ptrace-3-race-test-0" D0117 00:23:57.150490 494260 urpc.go:568] urpc: successfully marshalled 78 bytes. D0117 00:23:57.151698 494260 urpc.go:611] urpc: unmarshal success. I0117 00:23:57.151888 494260 util.go:51] [ { "uid": 0, "pid": 1, "ppid": 0, "threads": [ 1, 2, 3, 4, 5 ], "c": 25, "tty": "?", "stime": "00:23", "time": "150ms", "cmd": "init" }, { "uid": 0, "pid": 17, "ppid": 1, "threads": [ 17 ], "c": 11, "tty": "?", "stime": "00:23", "time": "10ms", "cmd": "syz-fuzzer" } ] [ { "uid": 0, "pid": 1, "ppid": 0, "threads": [ 1, 2, 3, 4, 5 ], "c": 25, "tty": "?", "stime": "00:23", "time": "150ms", "cmd": "init" }, { "uid": 0, "pid": 17, "ppid": 1, "threads": [ 17 ], "c": 11, "tty": "?", "stime": "00:23", "time": "10ms", "cmd": "syz-fuzzer" } ] I0117 00:23:57.152291 494260 main.go:226] Exiting with status: 0 [16104198.491269] exe[89127] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39ac858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104198.542678] exe[87885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39ac858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104217.739124] exe[88485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104217.788790] exe[87979] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104217.809538] exe[88721] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104217.852422] exe[88721] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104227.687601] exe[88717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f097 di:ffffffffff600000 [16104227.736319] exe[87381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f097 di:ffffffffff600000 [16104227.782723] exe[90079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f097 di:ffffffffff600000 [16104230.846986] exe[87798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104230.903620] exe[88485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39ac858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104230.974964] exe[87798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104239.259224] exe[88717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104239.306700] exe[88717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104239.357165] exe[87798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104239.702757] exe[151170] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104239.748191] exe[87396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39ac858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104239.789617] exe[88485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104249.762906] exe[87401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104249.807815] exe[90612] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b398b858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104249.827152] exe[90612] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b398b858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104249.846363] exe[90612] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b398b858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104249.866344] exe[90612] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b398b858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104249.888319] exe[90612] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b398b858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104249.908954] exe[90612] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b398b858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104249.929252] exe[90612] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b398b858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104249.948762] exe[90612] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b398b858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104249.969276] exe[90612] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b398b858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104261.501089] warn_bad_vsyscall: 25 callbacks suppressed [16104261.501092] exe[87742] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104261.564264] exe[87798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104261.606515] exe[87798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104261.632329] exe[87798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104278.511233] exe[87991] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104278.557270] exe[87381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104278.580039] exe[87798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104278.633291] exe[87529] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104285.828255] exe[87742] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104285.883993] exe[87529] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104285.927241] exe[87742] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104295.242478] exe[87529] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104295.286349] exe[87401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104295.308452] exe[90612] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104295.348365] exe[87401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39ac858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104301.595772] exe[89127] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104301.644759] exe[89127] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104301.693057] exe[87401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104301.715475] exe[88717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39ac858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104341.983526] exe[133367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104342.030351] exe[118517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104342.071630] exe[164029] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104342.093618] exe[118527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39ac858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104344.089507] exe[118527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104344.127497] exe[118527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104344.167801] exe[163827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104348.366503] exe[118492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104348.431237] exe[164029] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104348.501459] exe[118167] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104348.531855] exe[118195] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b398b858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104356.317249] exe[118492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104356.358035] exe[164029] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104356.359086] exe[118492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39ac858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104356.424600] exe[133413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104356.446711] exe[133413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39ac858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104357.192378] exe[164029] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104357.239335] exe[164029] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104357.240248] exe[133413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39ac858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104357.302761] exe[118517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104357.325806] exe[118517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104361.715727] warn_bad_vsyscall: 3 callbacks suppressed [16104361.715731] exe[118527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104361.764509] exe[118527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104361.811343] exe[118527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39ac858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104361.830463] exe[118527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39ac858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104361.850020] exe[118527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39ac858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104361.869633] exe[118527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39ac858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104361.890559] exe[118527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39ac858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104361.911352] exe[118527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39ac858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104361.932007] exe[118527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39ac858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104361.952353] exe[118527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39ac858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104377.154759] warn_bad_vsyscall: 25 callbacks suppressed [16104377.154763] exe[133171] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104377.207789] exe[120014] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104377.257984] exe[164029] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104380.369531] exe[133413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104380.416184] exe[133413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104380.463066] exe[118527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39ac858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104384.826710] exe[118170] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104384.866813] exe[118195] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104384.903945] exe[119515] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104384.925634] exe[132691] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39ac858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104385.195101] exe[118527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104385.235103] exe[118170] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104385.284967] exe[118492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104390.008976] exe[163827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104390.057476] exe[118517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39ac858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104390.097859] exe[118492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39ac858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104390.767485] exe[133171] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104390.813929] exe[163827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104390.858110] exe[133413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104390.877762] exe[133413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104390.896684] exe[133413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104390.917027] exe[133413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104390.937990] exe[133413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104404.093028] warn_bad_vsyscall: 28 callbacks suppressed [16104404.093031] exe[132691] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104404.143660] exe[118193] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39ac858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104404.199310] exe[118195] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104421.960844] exe[119515] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104422.009247] exe[132691] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104422.051293] exe[132484] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104440.557128] exe[120014] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104440.603349] exe[118170] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104440.624617] exe[132490] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39ac858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104440.671745] exe[132691] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104440.693842] exe[163827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39ac858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104463.265995] exe[119092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104463.344885] exe[132691] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104463.400173] exe[118195] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104484.628486] exe[164029] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104484.669917] exe[164029] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104484.689406] exe[164029] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104484.708814] exe[164029] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104484.728562] exe[164029] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104484.749373] exe[164029] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104484.770184] exe[164082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104484.790903] exe[164082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104484.811749] exe[164082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104484.832194] exe[164082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104504.850994] warn_bad_vsyscall: 89 callbacks suppressed [16104504.850997] exe[164082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104504.912501] exe[133367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39ac858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104504.957130] exe[164082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104504.957926] exe[133171] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39ac858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104546.186980] exe[87482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104546.238234] exe[89127] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104546.285725] exe[151167] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104559.346268] exe[87991] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f097 di:ffffffffff600000 [16104559.392628] exe[88483] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f097 di:ffffffffff600000 [16104559.449391] exe[90079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f097 di:ffffffffff600000 [16104566.406662] exe[87388] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104566.454324] exe[88006] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104566.479474] exe[87470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104566.534126] exe[88006] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104575.046175] exe[87798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104575.114617] exe[90612] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39ac858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104575.170784] exe[87529] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104598.723133] exe[88485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104598.801378] exe[88006] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104598.872014] exe[87380] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39ac858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104599.168419] exe[88006] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104599.233029] exe[88485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104599.306677] exe[87991] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104601.427014] exe[87486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104601.478261] exe[89127] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104601.498214] exe[89127] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104601.518331] exe[89127] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104608.957417] warn_bad_vsyscall: 63 callbacks suppressed [16104608.957421] exe[89127] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104609.034306] exe[87401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104609.061809] exe[87401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39ac858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104609.107357] exe[89127] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39ac858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104611.983900] exe[87380] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104612.024789] exe[87401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104612.066291] exe[87529] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104612.089159] exe[87388] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104649.514147] exe[151167] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104649.557375] exe[87482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104649.579031] exe[151167] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104649.616855] exe[87486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104659.959288] exe[88717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104660.011170] exe[87396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39ac858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104660.061029] exe[87401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104660.085300] exe[87396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39ac858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104668.814881] exe[87798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104668.857478] exe[88717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104668.857850] exe[87798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39ac858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104668.914829] exe[151167] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104682.441718] exe[120014] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104682.491420] exe[118195] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104682.513992] exe[118170] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104682.561004] exe[118195] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104707.645637] exe[163827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104707.695601] exe[119092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104707.740865] exe[133413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39ac858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104714.456206] exe[118527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104714.507390] exe[132691] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104714.530327] exe[164029] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104714.569893] exe[118170] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39ac858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104714.590060] exe[118170] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39ac858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104714.609074] exe[118170] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39ac858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104714.628981] exe[118170] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39ac858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104714.649410] exe[118170] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39ac858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104714.669139] exe[118170] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39ac858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104714.689984] exe[118170] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39ac858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104738.179075] warn_bad_vsyscall: 58 callbacks suppressed [16104738.179078] exe[90612] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104738.231418] exe[87486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39ac858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104738.251319] exe[87486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39ac858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104738.270497] exe[87486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39ac858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104738.290752] exe[87486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39ac858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104738.310728] exe[87486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39ac858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104738.331369] exe[87486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39ac858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104738.352109] exe[87486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39ac858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104738.372499] exe[87486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39ac858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104738.391982] exe[87486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39ac858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104743.950667] warn_bad_vsyscall: 61 callbacks suppressed [16104743.950671] exe[87482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f097 di:ffffffffff600000 [16104743.995435] exe[87482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f097 di:ffffffffff600000 [16104744.042496] exe[87486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f097 di:ffffffffff600000 [16104744.064920] exe[87486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39ac858 ax:0 si:556eae30f097 di:ffffffffff600000 [16104749.289083] exe[87529] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104749.333442] exe[88717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104749.352684] exe[88717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104749.372391] exe[88717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104749.391975] exe[88717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104749.412431] exe[88717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104749.431749] exe[88717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104749.450862] exe[88717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104749.470427] exe[88717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104749.490988] exe[88717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104773.159650] warn_bad_vsyscall: 33 callbacks suppressed [16104773.159654] exe[87380] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104773.207101] exe[87401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39ac858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104773.246734] exe[89127] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39ac858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104779.121076] exe[87388] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104779.173352] exe[87529] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104779.173479] exe[88006] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39ac858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104787.009847] exe[87388] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104787.053586] exe[88721] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104787.054798] exe[87401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39ac858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104787.109885] exe[89127] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104787.130075] exe[87529] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104799.976707] exe[90079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104800.026033] exe[90079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104800.067932] exe[89127] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104800.087957] exe[89127] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104800.108331] exe[89127] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104800.137706] exe[89127] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104800.158026] exe[89127] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104800.177462] exe[89127] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104800.198924] exe[89127] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104800.218662] exe[89127] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104806.878695] warn_bad_vsyscall: 57 callbacks suppressed [16104806.878699] exe[88717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104806.934180] exe[87401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104806.978313] exe[87380] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104819.027181] exe[87974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104819.080050] exe[87380] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104819.106645] exe[90079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104819.167170] exe[88006] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104828.937890] exe[88721] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f097 di:ffffffffff600000 [16104828.984930] exe[87388] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f097 di:ffffffffff600000 [16104829.029518] exe[87388] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39ac858 ax:0 si:556eae30f097 di:ffffffffff600000 [16104845.714444] exe[87470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104845.769592] exe[87979] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104845.826168] exe[87798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104852.828627] exe[87974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104852.874099] exe[90612] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104852.895633] exe[90612] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104852.936316] exe[89127] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b398b858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104875.421518] exe[88485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104875.485347] exe[88550] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39ac858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104875.542117] exe[89676] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39ac858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104878.497687] exe[88550] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104878.547237] exe[87486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104878.603304] exe[87486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104897.864718] exe[90612] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104897.907602] exe[87486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104897.909060] exe[88550] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39ac858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104897.971611] exe[87798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104901.695407] exe[87742] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104901.753733] exe[88717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104901.797713] exe[87388] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104913.662850] exe[87798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104913.704489] exe[185765] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104913.724055] exe[185765] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104913.744717] exe[185765] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104913.763870] exe[185765] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104913.783246] exe[185765] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104913.802887] exe[185765] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104913.823547] exe[185765] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104913.842830] exe[185765] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104913.862708] exe[185765] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104919.261822] warn_bad_vsyscall: 60 callbacks suppressed [16104919.261826] exe[87798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104919.313869] exe[90079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104919.355362] exe[185779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104926.499800] exe[87401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104926.547223] exe[90079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104926.588673] exe[89127] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104930.427477] exe[89127] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104930.471754] exe[89127] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104930.519815] exe[89127] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104930.521706] exe[87979] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39ac858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104939.833916] exe[87798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104939.884888] exe[87979] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104939.937212] exe[87974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39ac858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104943.840781] exe[87396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104943.906540] exe[186031] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104943.953239] exe[186031] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104943.984443] exe[89127] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104945.950958] exe[87401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104945.993247] exe[89127] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104946.030309] exe[89127] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104952.043981] exe[151167] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104952.094801] exe[185779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104952.116887] exe[185779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104952.152579] exe[87396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104952.179929] exe[87396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104955.386035] exe[87979] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104955.428490] exe[185779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104955.450858] exe[185729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39ac858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104955.500250] exe[87979] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104958.076829] exe[88717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104958.123815] exe[88717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104958.145035] exe[88717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104958.165236] exe[88717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104958.186078] exe[88717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104958.206033] exe[88717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104958.225253] exe[88717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104958.244419] exe[88717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104958.263740] exe[88717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104958.283389] exe[88717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104966.233328] warn_bad_vsyscall: 28 callbacks suppressed [16104966.233339] exe[87380] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104966.283596] exe[88717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104966.336280] exe[87380] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104969.337474] exe[87479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104969.377983] exe[90612] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104969.398653] exe[90612] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39ac858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104969.441565] exe[89676] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104969.442396] exe[186031] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39ac858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104969.599021] exe[89676] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104969.650563] exe[89676] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104993.277329] warn_bad_vsyscall: 2 callbacks suppressed [16104993.277333] exe[87974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104993.335231] exe[185765] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104993.383860] exe[88721] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104999.391579] exe[88006] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104999.438701] exe[185779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104999.480944] exe[87979] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16104999.502457] exe[87979] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105010.504482] exe[88717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105010.544489] exe[87974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105010.588840] exe[186031] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105014.278463] exe[87396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f097 di:ffffffffff600000 [16105014.324661] exe[90079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f097 di:ffffffffff600000 [16105014.437051] exe[87396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f097 di:ffffffffff600000 [16105021.716929] exe[87401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105021.766139] exe[87380] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105021.814609] exe[88721] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105025.202779] exe[88006] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f097 di:ffffffffff600000 [16105025.246373] exe[186031] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39ac858 ax:0 si:556eae30f097 di:ffffffffff600000 [16105025.297102] exe[87401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39ac858 ax:0 si:556eae30f097 di:ffffffffff600000 [16105028.827701] exe[90079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105028.870071] exe[87470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39ac858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105028.912810] exe[87380] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39ac858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105030.581189] exe[87470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105030.622731] exe[87479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105030.670589] exe[186031] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105031.217044] exe[185779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105031.261785] exe[87798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105031.303714] exe[186031] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105031.326683] exe[185779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39ac858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105035.726401] exe[87401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105035.771117] exe[88006] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105035.814139] exe[185765] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105045.278520] exe[118193] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105045.323731] exe[133413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105045.370481] exe[118167] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105050.453720] exe[118167] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105050.496776] exe[118517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105050.539056] exe[133413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105050.561116] exe[118519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105055.249486] exe[132691] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105055.290932] exe[190319] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39ac858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105055.337035] exe[118517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39ac858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105057.893047] exe[133367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105057.966803] exe[133367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105058.012617] exe[133171] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105124.657242] exe[87381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105124.707504] exe[185765] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105124.746998] exe[88550] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105124.768823] exe[185765] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105136.077127] exe[88006] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105136.141051] exe[88006] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105136.182514] exe[87979] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105136.577189] exe[87482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f097 di:ffffffffff600000 [16105136.633031] exe[88717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f097 di:ffffffffff600000 [16105136.676854] exe[87979] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f097 di:ffffffffff600000 [16105136.701429] exe[186031] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39ac858 ax:0 si:556eae30f097 di:ffffffffff600000 [16105137.953792] exe[87798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105137.998659] exe[87529] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105138.040146] exe[87529] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105162.074121] exe[133171] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105162.119137] exe[189826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39ac858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105162.119411] exe[118195] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105162.188744] exe[118439] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105168.268621] exe[118170] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105168.306649] exe[132769] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39ac858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105168.350367] exe[132795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105168.376017] exe[118168] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39ac858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105170.339810] exe[189826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105170.379455] exe[132490] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105170.420361] exe[164029] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105171.269728] exe[133413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105171.309612] exe[132795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105171.359038] exe[118439] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39ac858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105173.534089] exe[118519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105173.586101] exe[118485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105173.609208] exe[133413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105173.651083] exe[132490] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105173.696003] exe[133413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105173.736629] exe[133413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105173.758592] exe[118519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105173.800021] exe[118485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105174.815269] exe[118519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105174.863136] exe[118519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105194.709818] warn_bad_vsyscall: 2 callbacks suppressed [16105194.709821] exe[164029] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105194.760617] exe[118170] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105194.781795] exe[164029] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105194.821661] exe[118170] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105202.085072] exe[189822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105202.129285] exe[133413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105202.171424] exe[189826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105221.867757] exe[132795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105221.904901] exe[133171] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105221.924879] exe[118484] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105221.967177] exe[133171] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105221.987278] exe[120014] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105237.594341] exe[118485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105237.638874] exe[194351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105237.679981] exe[132505] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39ac858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105238.689205] exe[189822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105238.730812] exe[118485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105238.772315] exe[164082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105242.136756] exe[189822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105242.185828] exe[118193] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39ac858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105242.229548] exe[118519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105243.257080] exe[133413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105243.301982] exe[194018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39ac858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105243.349244] exe[118193] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105245.255407] exe[118506] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105245.302285] exe[118168] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105245.323108] exe[118193] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105245.364231] exe[118168] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105292.824537] exe[118527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105292.872184] exe[118168] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105292.913403] exe[189822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105292.934540] exe[120014] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105294.240009] exe[118481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105294.287971] exe[132490] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105294.329153] exe[118527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105300.177367] exe[118191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f097 di:ffffffffff600000 [16105300.223078] exe[132691] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f097 di:ffffffffff600000 [16105300.273329] exe[132691] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f097 di:ffffffffff600000 [16105300.274217] exe[132769] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39ac858 ax:0 si:556eae30f097 di:ffffffffff600000 [16105325.433692] exe[189824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105325.512336] exe[189824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105325.566057] exe[118189] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105345.028537] exe[118506] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105345.072098] exe[118167] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105345.095222] exe[118167] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105345.140074] exe[118492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39ac858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105348.407318] exe[189824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105348.461192] exe[189824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105348.485250] exe[194018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39ac858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105348.531131] exe[118506] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39ac858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105355.562368] exe[194018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105355.607375] exe[132795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b398b858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105355.629947] exe[132795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b398b858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105355.650687] exe[132795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b398b858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105355.671368] exe[132795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b398b858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105355.691889] exe[132795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b398b858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105355.711242] exe[132795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b398b858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105355.730626] exe[132795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b398b858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105355.749978] exe[132795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b398b858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105355.770546] exe[132795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b398b858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105363.282202] warn_bad_vsyscall: 29 callbacks suppressed [16105363.282207] exe[133367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105363.330338] exe[189824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105363.380505] exe[133367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105363.432969] exe[133367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105363.488225] exe[189824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105363.529042] exe[118481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105381.115972] exe[118527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105381.163854] exe[196857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39ac858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105381.208757] exe[133367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39ac858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105384.319565] exe[118167] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105384.368691] exe[164082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105384.369248] exe[118527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39ac858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105384.427905] exe[118527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105390.019378] exe[164082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105390.061844] exe[164082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39ac858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105390.097324] exe[118189] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105390.119222] exe[118189] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39ac858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105404.706447] exe[132490] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105404.768680] exe[118527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39ac858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105404.836651] exe[118492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105407.486719] exe[118481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f097 di:ffffffffff600000 [16105407.536102] exe[118170] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f097 di:ffffffffff600000 [16105407.573488] exe[118170] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f097 di:ffffffffff600000 [16105446.098887] exe[196857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105446.143346] exe[132490] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105446.169546] exe[163827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39ac858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105446.231608] exe[132490] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105446.232771] exe[118191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39ac858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105474.944457] exe[118189] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f070 di:ffffffffff600000 [16105474.987507] exe[194018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39ac858 ax:0 si:556eae30f070 di:ffffffffff600000 [16105475.007174] exe[194018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39ac858 ax:0 si:556eae30f070 di:ffffffffff600000 [16105475.026568] exe[194018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39ac858 ax:0 si:556eae30f070 di:ffffffffff600000 [16105475.046266] exe[194018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39ac858 ax:0 si:556eae30f070 di:ffffffffff600000 [16105475.066916] exe[194018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39ac858 ax:0 si:556eae30f070 di:ffffffffff600000 [16105475.087414] exe[194018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39ac858 ax:0 si:556eae30f070 di:ffffffffff600000 [16105475.107018] exe[194018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39ac858 ax:0 si:556eae30f070 di:ffffffffff600000 [16105475.130771] exe[194018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39ac858 ax:0 si:556eae30f070 di:ffffffffff600000 [16105475.151304] exe[194018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39ac858 ax:0 si:556eae30f070 di:ffffffffff600000 [16105502.747324] warn_bad_vsyscall: 25 callbacks suppressed [16105502.747327] exe[118195] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f097 di:ffffffffff600000 [16105502.793061] exe[118191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f097 di:ffffffffff600000 [16105502.833821] exe[118492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39ac858 ax:0 si:556eae30f097 di:ffffffffff600000 [16105502.833826] exe[118439] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f097 di:ffffffffff600000 [16105505.558104] exe[118170] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105505.603643] exe[118492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39ac858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105505.650394] exe[132795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105506.192328] exe[118492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105506.247171] exe[118492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105506.266745] exe[118492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105551.374617] warn_bad_vsyscall: 32 callbacks suppressed [16105551.374620] exe[164029] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105551.432183] exe[132484] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105551.478906] exe[118439] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105570.468680] exe[118492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105570.507276] exe[118439] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39ac858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105570.546755] exe[118167] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105575.184356] exe[118481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105575.251013] exe[118168] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105575.301301] exe[118191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105581.456223] exe[196857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105581.501151] exe[133171] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105581.545782] exe[133171] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105587.412617] exe[196857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105587.457307] exe[118167] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105587.507375] exe[196857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105587.529203] exe[196857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39ac858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105613.582136] exe[87638] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f070 di:ffffffffff600000 [16105613.648447] exe[186031] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f070 di:ffffffffff600000 [16105613.706284] exe[186031] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f070 di:ffffffffff600000 [16105613.727655] exe[89127] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f070 di:ffffffffff600000 [16105642.845827] exe[87374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39ac858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105643.694380] exe[89676] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39ac858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105644.551781] exe[89127] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39ac858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105651.675558] exe[87388] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105651.724931] exe[88721] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105651.746244] exe[88721] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105651.794166] exe[90612] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105658.854237] exe[191970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105658.904756] exe[87529] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105658.955053] exe[89127] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105667.250512] exe[118191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105667.311447] exe[118167] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105667.391738] exe[118167] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105691.651111] exe[185765] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105691.700549] exe[87380] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39ac858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105691.749422] exe[90079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105691.749553] exe[89127] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39ac858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105692.828533] exe[88485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105693.113884] exe[214782] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105693.134954] exe[88483] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39ac858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105693.173968] exe[87381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105693.195833] exe[214782] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39ac858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105706.401834] exe[88717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105706.464514] exe[90079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105706.520135] exe[88485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b398b858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105711.911770] exe[87486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105711.952532] exe[87974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105711.993969] exe[88483] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105717.282343] exe[87383] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105717.327665] exe[87974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105717.365308] exe[88485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105721.474979] exe[151167] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f097 di:ffffffffff600000 [16105721.513188] exe[87991] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f097 di:ffffffffff600000 [16105721.552686] exe[87882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f097 di:ffffffffff600000 [16105733.486065] exe[87974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105733.551604] exe[88485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105733.606900] exe[88485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105734.676589] exe[89127] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105734.726399] exe[87638] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105734.770932] exe[90079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105735.123158] exe[87486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105735.169883] exe[87486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105735.217162] exe[87974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105761.243987] exe[214782] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105761.284994] exe[90079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105761.286067] exe[87974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39ac858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105761.339316] exe[87486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105761.359776] exe[87974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105764.248094] exe[87383] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f097 di:ffffffffff600000 [16105764.292170] exe[87374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f097 di:ffffffffff600000 [16105764.293348] exe[90079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39ac858 ax:0 si:556eae30f097 di:ffffffffff600000 [16105764.348717] exe[87383] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f097 di:ffffffffff600000 [16105777.164122] exe[87486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f097 di:ffffffffff600000 [16105777.205390] exe[185779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f097 di:ffffffffff600000 [16105777.246657] exe[87486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f097 di:ffffffffff600000 [16105782.803245] exe[90612] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105782.842488] exe[90612] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39ac858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105782.888918] exe[87742] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39ac858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105784.678026] exe[88485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f070 di:ffffffffff600000 [16105784.735284] exe[89127] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f070 di:ffffffffff600000 [16105784.789485] exe[87374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39ac858 ax:0 si:556eae30f070 di:ffffffffff600000 [16105789.615200] exe[88721] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105789.654414] exe[87974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105789.675992] exe[87974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39ac858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105789.718974] exe[87392] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39ac858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105795.427055] exe[87486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105795.470218] exe[88006] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105795.471227] exe[185779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39ac858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105795.528267] exe[88483] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105807.493811] exe[87374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105807.539774] exe[88717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105807.561179] exe[88721] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105807.607886] exe[88721] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105865.915502] exe[87974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105865.983260] exe[151170] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39ac858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105865.983801] exe[87479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105869.415396] exe[87479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105869.465570] exe[87638] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105869.488989] exe[214782] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105871.840083] exe[87638] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105871.880687] exe[87396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105871.920567] exe[88006] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105871.945371] exe[87479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105872.606452] exe[87638] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105872.654630] exe[87381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105872.680167] exe[151170] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b398a858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105872.723381] exe[87479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105872.748975] exe[87885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39ab858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105879.905288] exe[88485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105879.951376] exe[87396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39ac858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105879.998154] exe[87388] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39ac858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105891.313574] exe[88485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105891.366278] exe[90612] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105891.429117] exe[88006] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105891.947812] exe[87885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105891.997249] exe[87479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105892.046194] exe[87388] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105905.701271] exe[214782] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105905.743740] exe[87885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105905.779825] exe[88485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105906.321487] exe[87885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105906.367008] exe[87742] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105906.409536] exe[88485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105910.140355] exe[90612] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105910.195191] exe[87974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105910.220852] exe[87380] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105910.255989] exe[87885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105921.697614] exe[185729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105921.742055] exe[185729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105921.764794] exe[185729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39ac858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105921.811127] exe[87885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105921.835378] exe[87638] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39ac858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105931.242693] exe[194018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105931.283046] exe[132795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b398b858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105931.339455] exe[118191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b398b858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105935.021909] exe[132490] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105935.068807] exe[118191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105935.093309] exe[118527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105935.128441] exe[194018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105935.129190] exe[132795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39ac858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105954.995840] exe[194018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105955.043078] exe[118481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105955.086797] exe[196857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105961.096008] exe[198669] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105961.138894] exe[194018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105961.217157] exe[190319] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105972.729001] exe[133413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105972.782834] exe[133413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39ac858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105972.840693] exe[190319] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105972.842088] exe[189824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39ac858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105976.299060] exe[133413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105976.351508] exe[133413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105976.403521] exe[133367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105976.950650] exe[189824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105976.996548] exe[133413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105977.046530] exe[133367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105984.121019] exe[133367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105984.165720] exe[133367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105984.207345] exe[132795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105984.254193] exe[132795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105984.299878] exe[118170] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39ac858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105984.362273] exe[118170] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b398b858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105986.747987] exe[133413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105986.792470] exe[164029] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105986.829511] exe[133367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16105986.851282] exe[132795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16106000.843688] exe[118519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16106000.883614] exe[118519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16106000.886534] exe[132795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39ac858 ax:0 si:556eae30f062 di:ffffffffff600000 [16106000.949108] exe[132795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16106005.994142] exe[132795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16106006.045335] exe[194351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39ac858 ax:0 si:556eae30f062 di:ffffffffff600000 [16106006.092806] exe[132769] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16106006.117154] exe[194351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b398b858 ax:0 si:556eae30f062 di:ffffffffff600000 [16106022.045625] exe[185779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16106022.092534] exe[87885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16106022.114463] exe[87383] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16106022.152733] exe[87798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16106063.676270] exe[214782] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16106063.736631] exe[88717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16106063.759248] exe[88717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39ac858 ax:0 si:556eae30f062 di:ffffffffff600000 [16106063.807850] exe[88717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16106084.196074] exe[87742] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16106084.245164] exe[87396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16106084.269221] exe[87742] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16106084.312757] exe[87798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16106091.125304] exe[87638] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16106091.173507] exe[90612] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16106091.194825] exe[88006] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16106091.236632] exe[87974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16106094.756189] exe[88721] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16106094.794035] exe[89676] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16106094.819902] exe[89676] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16106094.858614] exe[87798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39ac858 ax:0 si:556eae30f062 di:ffffffffff600000 [16106094.879053] exe[87798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39ac858 ax:0 si:556eae30f062 di:ffffffffff600000 [16106094.898609] exe[87798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39ac858 ax:0 si:556eae30f062 di:ffffffffff600000 [16106108.570382] warn_bad_vsyscall: 62 callbacks suppressed [16106108.570387] exe[88483] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16106108.656261] exe[87374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16106108.694807] exe[87374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16106132.788772] exe[87798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16106132.839706] exe[87798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16106132.882127] exe[89676] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16106132.903422] exe[87798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16106158.685827] exe[88721] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16106158.727973] exe[88721] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16106158.748822] exe[87742] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16106158.791483] exe[87638] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39ac858 ax:0 si:556eae30f062 di:ffffffffff600000 [16106165.444354] exe[87401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16106175.102349] exe[87374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16106175.140857] exe[87374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16106175.182358] exe[87388] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16106177.420976] exe[88483] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16106177.464267] exe[89127] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16106177.503509] exe[87380] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16106183.083210] exe[88483] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16106183.124966] exe[87479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16106183.165082] exe[87979] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16106183.186609] exe[87979] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16106185.006112] exe[88721] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16106185.050542] exe[87396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16106185.080567] exe[88483] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16106185.119001] exe[186031] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16106189.051953] exe[87401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16106189.133084] exe[88006] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16106189.185542] exe[87401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16106189.210360] exe[89676] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16106198.706546] exe[186031] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16106198.753799] exe[87798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16106198.798069] exe[87392] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16106209.109095] exe[234124] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16106209.153389] exe[118170] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16106209.154923] exe[118519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39ac858 ax:0 si:556eae30f062 di:ffffffffff600000 [16106209.221717] exe[234124] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16106209.804664] exe[194351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16106209.847210] exe[133413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16106209.885756] exe[118868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16106212.912192] exe[118519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16106212.961052] exe[118519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16106213.000331] exe[133413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16106214.636305] exe[118168] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16106214.687541] exe[118519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16106214.725617] exe[164029] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16106214.748482] exe[118168] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16106216.381204] exe[234124] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16106258.965467] exe[189822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16106259.009313] exe[189822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16106259.029587] exe[189822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16106259.049896] exe[189822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16106259.069309] exe[189822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16106259.090061] exe[189822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16106259.110931] exe[189822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16106259.131578] exe[189822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16106259.152417] exe[189822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16106259.173169] exe[189822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16106302.124069] warn_bad_vsyscall: 29 callbacks suppressed [16106302.124073] exe[132691] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16106302.180960] exe[133171] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16106302.226547] exe[198669] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16106302.250965] exe[133171] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39ac858 ax:0 si:556eae30f062 di:ffffffffff600000 [16106304.460837] exe[189826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16106304.506397] exe[189826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16106304.552166] exe[198669] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16106304.575851] exe[198669] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16106305.800539] exe[118519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16106305.845866] exe[236124] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eae2b5ab9 cs:33 sp:7f76b39cd858 ax:0 si:556eae30f062 di:ffffffffff600000 [16106606.920156] potentially unexpected fatal signal 5. [16106606.925393] CPU: 60 PID: 256616 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16106606.937370] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16106606.947036] RIP: 0033:0x7fffffffe062 [16106606.951017] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16106606.970237] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16106606.977220] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16106606.984774] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16106606.993678] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16106607.002629] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [16106607.011533] R13: 000000c000610800 R14: 000000c00015e340 R15: 0000000000019167 [16106607.020463] FS: 000000c000132890 GS: 0000000000000000 [16107117.329842] warn_bad_vsyscall: 3 callbacks suppressed [16107117.329846] exe[280046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562bddee237 cs:33 sp:7ee92ee55ef8 ax:27300000 si:5562bde5c273 di:ffffffffff600000 [16107117.478409] exe[287286] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562bddee237 cs:33 sp:7ee92ee55ef8 ax:27300000 si:5562bde5c273 di:ffffffffff600000 [16107117.599143] exe[287286] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562bddee237 cs:33 sp:7ee92e9feef8 ax:27300000 si:5562bde5c273 di:ffffffffff600000 [16107697.553137] exe[972306] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5582cfc31ab9 cs:33 sp:7f9375316858 ax:0 si:5582cfc8b062 di:ffffffffff600000 [16108280.245438] exe[312003] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e91cc7bab9 cs:33 sp:7f5c93ce5ef8 ax:0 si:20006440 di:ffffffffff600000 [16108280.369936] exe[299252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e91cc7bab9 cs:33 sp:7f5c93ce5ef8 ax:0 si:20006440 di:ffffffffff600000 [16108280.564920] exe[300921] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e91cc7bab9 cs:33 sp:7f5c93ce5ef8 ax:0 si:20006440 di:ffffffffff600000 [16108451.212486] exe[197880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5604afbc4db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:1000000 [16110158.093286] potentially unexpected fatal signal 5. [16110158.098569] CPU: 85 PID: 426564 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16110158.110565] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16110158.120211] RIP: 0033:0x7fffffffe062 [16110158.124237] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16110158.143433] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16110158.150445] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16110158.159392] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16110158.168311] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [16110158.175868] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [16110158.184757] R13: 000000c0003dc570 R14: 000000c0001aba00 R15: 000000000003d951 [16110158.193688] FS: 0000000001ec3970 GS: 0000000000000000 [16111453.051794] potentially unexpected fatal signal 5. [16111453.057032] CPU: 92 PID: 504214 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16111453.069016] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16111453.078647] RIP: 0033:0x7fffffffe062 [16111453.082618] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16111453.101828] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16111453.107449] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16111453.114982] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16111453.122529] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [16111453.130050] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [16111453.138960] R13: 000000c00057c150 R14: 000000c0004bdd40 R15: 000000000007af0f [16111453.146602] FS: 000000c000180090 GS: 0000000000000000 [16111453.211172] potentially unexpected fatal signal 5. [16111453.217087] CPU: 31 PID: 504773 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16111453.229092] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16111453.240051] RIP: 0033:0x7fffffffe062 [16111453.244026] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16111453.263324] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16111453.270322] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16111453.279281] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16111453.288192] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [16111453.297088] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [16111453.304658] R13: 000000c00057c150 R14: 000000c0004bdd40 R15: 000000000007af0f [16111453.313558] FS: 000000c000180090 GS: 0000000000000000 [16111458.763207] potentially unexpected fatal signal 5. [16111458.768426] CPU: 22 PID: 416241 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16111458.780422] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16111458.790067] RIP: 0033:0x7fffffffe062 [16111458.794058] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16111458.813297] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [16111458.818943] RAX: 000000000007b5b7 RBX: 0000000000000000 RCX: 00007fffffffe05a [16111458.826487] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [16111458.834031] RBP: 000000c000193c90 R08: 000000c000922100 R09: 0000000000000000 [16111458.841574] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c78 [16111458.849130] R13: 000000c000756800 R14: 000000c0001721a0 R15: 00000000000658f0 [16111458.856677] FS: 000000c000132490 GS: 0000000000000000 [16112601.473466] exe[589020] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec884b1237 cs:33 sp:7f7e8f4b2ef8 ax:27300000 si:55ec8851f273 di:ffffffffff600000 [16112601.632082] exe[557231] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec884b1237 cs:33 sp:7f7e8f470ef8 ax:27300000 si:55ec8851f273 di:ffffffffff600000 [16112601.836813] exe[566144] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec884b1237 cs:33 sp:7f7e8f4b2ef8 ax:27300000 si:55ec8851f273 di:ffffffffff600000 [16113027.361379] exe[581561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ac42bd237 cs:33 sp:7ff61d106ef8 ax:27300000 si:560ac432b273 di:ffffffffff600000 [16113027.453479] exe[587081] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ac42bd237 cs:33 sp:7ff61d0e5ef8 ax:27300000 si:560ac432b273 di:ffffffffff600000 [16113027.479744] exe[625407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ac42bd237 cs:33 sp:7ff61d0e5ef8 ax:27300000 si:560ac432b273 di:ffffffffff600000 [16113027.507400] exe[570262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ac42bd237 cs:33 sp:7ff61d0e5ef8 ax:27300000 si:560ac432b273 di:ffffffffff600000 [16113027.531089] exe[570262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ac42bd237 cs:33 sp:7ff61d0e5ef8 ax:27300000 si:560ac432b273 di:ffffffffff600000 [16113027.557474] exe[570262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ac42bd237 cs:33 sp:7ff61d0e5ef8 ax:27300000 si:560ac432b273 di:ffffffffff600000 [16113027.580324] exe[570262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ac42bd237 cs:33 sp:7ff61d0e5ef8 ax:27300000 si:560ac432b273 di:ffffffffff600000 [16113027.602495] exe[570262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ac42bd237 cs:33 sp:7ff61d0e5ef8 ax:27300000 si:560ac432b273 di:ffffffffff600000 [16113027.624845] exe[570262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ac42bd237 cs:33 sp:7ff61d0e5ef8 ax:27300000 si:560ac432b273 di:ffffffffff600000 [16113027.649837] exe[570262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ac42bd237 cs:33 sp:7ff61d0e5ef8 ax:27300000 si:560ac432b273 di:ffffffffff600000 [16113139.604291] warn_bad_vsyscall: 25 callbacks suppressed [16113139.604295] exe[551431] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eb73358237 cs:33 sp:7f1c2b843ef8 ax:27300000 si:55eb733c6273 di:ffffffffff600000 [16113139.707373] exe[579736] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eb73358237 cs:33 sp:7f1c2b3feef8 ax:27300000 si:55eb733c6273 di:ffffffffff600000 [16113139.736994] exe[552039] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eca1990ab9 cs:33 sp:7f4cae7d7858 ax:0 si:55eca19ea062 di:ffffffffff600000 [16113139.790329] exe[563187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eb73358237 cs:33 sp:7f1c2b843ef8 ax:27300000 si:55eb733c6273 di:ffffffffff600000 [16113139.833147] exe[563188] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eb73358237 cs:33 sp:7f1c2b822ef8 ax:27300000 si:55eb733c6273 di:ffffffffff600000 [16113139.885753] exe[633709] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eca1990ab9 cs:33 sp:7f4cae7d7858 ax:0 si:55eca19ea062 di:ffffffffff600000 [16113140.021679] exe[560134] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eca1990ab9 cs:33 sp:7f4cae7d7858 ax:0 si:55eca19ea062 di:ffffffffff600000 [16113140.115813] exe[549179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eb73358237 cs:33 sp:7f1c2b843ef8 ax:27300000 si:55eb733c6273 di:ffffffffff600000 [16113140.194262] exe[563187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eb73358237 cs:33 sp:7f1c2b843ef8 ax:27300000 si:55eb733c6273 di:ffffffffff600000 [16113140.288889] exe[548622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eb73358237 cs:33 sp:7f1c2b843ef8 ax:27300000 si:55eb733c6273 di:ffffffffff600000 [16113426.488786] warn_bad_vsyscall: 24 callbacks suppressed [16113426.488790] exe[654094] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572ca216ab9 cs:33 sp:7eea7a537858 ax:0 si:5572ca270097 di:ffffffffff600000 [16113426.577688] exe[647986] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572ca216ab9 cs:33 sp:7eea7a537858 ax:0 si:5572ca270097 di:ffffffffff600000 [16113426.645565] exe[647517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572ca216ab9 cs:33 sp:7eea7a537858 ax:0 si:5572ca270097 di:ffffffffff600000 [16113426.665577] exe[647556] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572ca216ab9 cs:33 sp:7eea7a537858 ax:0 si:5572ca270097 di:ffffffffff600000 [16113426.685644] exe[653369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572ca216ab9 cs:33 sp:7eea7a537858 ax:0 si:5572ca270097 di:ffffffffff600000 [16113426.707168] exe[647556] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572ca216ab9 cs:33 sp:7eea7a537858 ax:0 si:5572ca270097 di:ffffffffff600000 [16113426.734409] exe[647555] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572ca216ab9 cs:33 sp:7eea7a537858 ax:0 si:5572ca270097 di:ffffffffff600000 [16113426.755501] exe[647556] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572ca216ab9 cs:33 sp:7eea7a537858 ax:0 si:5572ca270097 di:ffffffffff600000 [16113426.774844] exe[653369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572ca216ab9 cs:33 sp:7eea7a537858 ax:0 si:5572ca270097 di:ffffffffff600000 [16113426.797837] exe[647555] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572ca216ab9 cs:33 sp:7eea7a537858 ax:0 si:5572ca270097 di:ffffffffff600000 [16113431.534389] warn_bad_vsyscall: 64 callbacks suppressed [16113431.534393] exe[653265] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572ca216ab9 cs:33 sp:7eea7a537858 ax:0 si:5572ca270062 di:ffffffffff600000 [16113431.616966] exe[647560] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572ca216ab9 cs:33 sp:7eea7a537858 ax:0 si:5572ca270062 di:ffffffffff600000 [16113431.689134] exe[647557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572ca216ab9 cs:33 sp:7eea7a537858 ax:0 si:5572ca270062 di:ffffffffff600000 [16113431.771041] exe[648018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572ca216ab9 cs:33 sp:7eea7a537858 ax:0 si:5572ca270062 di:ffffffffff600000 [16113431.882223] exe[653142] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572ca216ab9 cs:33 sp:7eea7a537858 ax:0 si:5572ca270062 di:ffffffffff600000 [16113431.902428] exe[647538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572ca216ab9 cs:33 sp:7eea7a516858 ax:0 si:5572ca270062 di:ffffffffff600000 [16113432.056712] exe[647612] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572ca216ab9 cs:33 sp:7eea7a537858 ax:0 si:5572ca270062 di:ffffffffff600000 [16113432.128174] exe[647536] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572ca216ab9 cs:33 sp:7eea7a537858 ax:0 si:5572ca270062 di:ffffffffff600000 [16113432.174175] exe[647560] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572ca216ab9 cs:33 sp:7eea7a537858 ax:0 si:5572ca270062 di:ffffffffff600000 [16113432.239294] exe[647612] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572ca216ab9 cs:33 sp:7eea7a537858 ax:0 si:5572ca270097 di:ffffffffff600000 [16113436.760139] warn_bad_vsyscall: 111 callbacks suppressed [16113436.760142] exe[647612] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572ca216ab9 cs:33 sp:7eea7a516858 ax:0 si:5572ca270062 di:ffffffffff600000 [16113436.828163] exe[654094] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572ca216ab9 cs:33 sp:7eea7a537858 ax:0 si:5572ca270062 di:ffffffffff600000 [16113436.890685] exe[652972] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572ca216ab9 cs:33 sp:7eea7a537858 ax:0 si:5572ca270062 di:ffffffffff600000 [16113436.967200] exe[647988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572ca216ab9 cs:33 sp:7eea7a516858 ax:0 si:5572ca270062 di:ffffffffff600000 [16113437.036329] exe[647550] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572ca216ab9 cs:33 sp:7eea7a516858 ax:0 si:5572ca270062 di:ffffffffff600000 [16113437.058448] exe[647571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572ca216ab9 cs:33 sp:7eea7a537858 ax:0 si:5572ca270062 di:ffffffffff600000 [16113437.125885] exe[653265] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572ca216ab9 cs:33 sp:7eea7a537858 ax:0 si:5572ca270062 di:ffffffffff600000 [16113437.180619] exe[647986] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572ca216ab9 cs:33 sp:7eea7a537858 ax:0 si:5572ca270062 di:ffffffffff600000 [16113437.229583] exe[648018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572ca216ab9 cs:33 sp:7eea7a537858 ax:0 si:5572ca270062 di:ffffffffff600000 [16113437.630836] exe[648018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572ca216ab9 cs:33 sp:7eea7a537858 ax:0 si:5572ca270062 di:ffffffffff600000 [16113441.764420] warn_bad_vsyscall: 297 callbacks suppressed [16113441.764424] exe[647614] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572ca216ab9 cs:33 sp:7eea7a516858 ax:0 si:5572ca270062 di:ffffffffff600000 [16113441.789727] exe[654094] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572ca216ab9 cs:33 sp:7eea7a516858 ax:0 si:5572ca270062 di:ffffffffff600000 [16113441.821389] exe[647612] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572ca216ab9 cs:33 sp:7eea7a516858 ax:0 si:5572ca270062 di:ffffffffff600000 [16113441.842985] exe[647571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572ca216ab9 cs:33 sp:7eea7a516858 ax:0 si:5572ca270062 di:ffffffffff600000 [16113441.862672] exe[647614] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572ca216ab9 cs:33 sp:7eea7a516858 ax:0 si:5572ca270062 di:ffffffffff600000 [16113441.882525] exe[647612] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572ca216ab9 cs:33 sp:7eea7a516858 ax:0 si:5572ca270062 di:ffffffffff600000 [16113441.903500] exe[647550] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572ca216ab9 cs:33 sp:7eea7a516858 ax:0 si:5572ca270062 di:ffffffffff600000 [16113441.925694] exe[647614] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572ca216ab9 cs:33 sp:7eea7a516858 ax:0 si:5572ca270062 di:ffffffffff600000 [16113441.947239] exe[647571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572ca216ab9 cs:33 sp:7eea7a516858 ax:0 si:5572ca270062 di:ffffffffff600000 [16113441.968728] exe[647612] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572ca216ab9 cs:33 sp:7eea7a516858 ax:0 si:5572ca270062 di:ffffffffff600000 [16113446.791053] warn_bad_vsyscall: 149 callbacks suppressed [16113446.791057] exe[647542] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572ca216ab9 cs:33 sp:7eea7a537858 ax:0 si:5572ca270062 di:ffffffffff600000 [16113446.861718] exe[647544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572ca216ab9 cs:33 sp:7eea7a537858 ax:0 si:5572ca270062 di:ffffffffff600000 [16113446.884081] exe[647566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572ca216ab9 cs:33 sp:7eea7a537858 ax:0 si:5572ca270062 di:ffffffffff600000 [16113446.957089] exe[647986] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572ca216ab9 cs:33 sp:7eea7a537858 ax:0 si:5572ca270062 di:ffffffffff600000 [16113447.001468] exe[654863] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572ca216ab9 cs:33 sp:7eea7a516858 ax:0 si:5572ca270062 di:ffffffffff600000 [16113447.021832] exe[654808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572ca216ab9 cs:33 sp:7eea7a516858 ax:0 si:5572ca270062 di:ffffffffff600000 [16113447.042306] exe[647542] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572ca216ab9 cs:33 sp:7eea7a516858 ax:0 si:5572ca270062 di:ffffffffff600000 [16113447.063896] exe[654863] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572ca216ab9 cs:33 sp:7eea7a516858 ax:0 si:5572ca270062 di:ffffffffff600000 [16113447.084423] exe[647542] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572ca216ab9 cs:33 sp:7eea7a516858 ax:0 si:5572ca270062 di:ffffffffff600000 [16113447.104491] exe[655032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572ca216ab9 cs:33 sp:7eea7a516858 ax:0 si:5572ca270062 di:ffffffffff600000 [16114594.548502] warn_bad_vsyscall: 95 callbacks suppressed [16114594.548506] exe[647517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c762460ab9 cs:33 sp:7eaa9f87d858 ax:0 si:55c7624ba062 di:ffffffffff600000 [16114594.618418] exe[653265] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c762460ab9 cs:33 sp:7eaa9f83b858 ax:0 si:55c7624ba062 di:ffffffffff600000 [16114594.681523] exe[647564] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c762460ab9 cs:33 sp:7eaa9f85c858 ax:0 si:55c7624ba062 di:ffffffffff600000 [16114611.765658] exe[647525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561e27bc2237 cs:33 sp:7eaecff3fef8 ax:27300000 si:561e27c30273 di:ffffffffff600000 [16114611.825660] exe[647555] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561e27bc2237 cs:33 sp:7eaecff3fef8 ax:27300000 si:561e27c30273 di:ffffffffff600000 [16114611.881531] exe[647556] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561e27bc2237 cs:33 sp:7eaecff3fef8 ax:27300000 si:561e27c30273 di:ffffffffff600000 [16114611.919210] exe[653265] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561e27bc2237 cs:33 sp:7eaecff3fef8 ax:27300000 si:561e27c30273 di:ffffffffff600000 [16115119.775108] exe[713476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c762460ab9 cs:33 sp:7eaa9f87d858 ax:0 si:55c7624ba062 di:ffffffffff600000 [16115119.836796] exe[717108] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c762460ab9 cs:33 sp:7eaa9f87d858 ax:0 si:55c7624ba062 di:ffffffffff600000 [16115119.858443] exe[717108] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c762460ab9 cs:33 sp:7eaa9f85c858 ax:0 si:55c7624ba062 di:ffffffffff600000 [16115119.903916] exe[715446] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c762460ab9 cs:33 sp:7eaa9f87d858 ax:0 si:55c7624ba062 di:ffffffffff600000 [16115119.932256] exe[715047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c762460ab9 cs:33 sp:7eaa9f85c858 ax:0 si:55c7624ba062 di:ffffffffff600000 [16115309.841921] exe[666865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd7bc53ab9 cs:33 sp:7ec1d4686858 ax:0 si:55dd7bcad062 di:ffffffffff600000 [16115309.886949] exe[704300] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd7bc53ab9 cs:33 sp:7ec1d4686858 ax:0 si:55dd7bcad062 di:ffffffffff600000 [16115309.932316] exe[725653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd7bc53ab9 cs:33 sp:7ec1d4686858 ax:0 si:55dd7bcad062 di:ffffffffff600000 [16115599.282253] potentially unexpected fatal signal 5. [16115599.287493] CPU: 32 PID: 548506 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16115599.299469] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16115599.309101] RIP: 0033:0x7fffffffe062 [16115599.313058] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16115599.326258] potentially unexpected fatal signal 5. [16115599.329149] potentially unexpected fatal signal 5. [16115599.329153] CPU: 28 PID: 550038 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16115599.329155] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16115599.329159] RIP: 0033:0x7fffffffe062 [16115599.329162] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16115599.329163] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16115599.329165] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16115599.329165] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16115599.329166] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [16115599.329167] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [16115599.329167] R13: 000000c000576150 R14: 000000c000475520 R15: 0000000000085d34 [16115599.329168] FS: 0000000001ec3910 GS: 0000000000000000 [16115599.332233] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16115599.336560] potentially unexpected fatal signal 5. [16115599.336564] CPU: 76 PID: 551560 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16115599.336565] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16115599.336568] RIP: 0033:0x7fffffffe062 [16115599.336571] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16115599.336572] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16115599.336573] RAX: 00000000000b3daf RBX: 0000000000000000 RCX: 00007fffffffe05a [16115599.336574] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [16115599.336576] RBP: 000000c00018fc40 R08: 000000c0008a2e20 R09: 0000000000000000 [16115599.336576] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [16115599.336577] R13: 000000c000576150 R14: 000000c000475520 R15: 0000000000085d34 [16115599.336578] FS: 0000000001ec3910 GS: 0000000000000000 [16115599.337435] CPU: 26 PID: 548419 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16115599.337437] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16115599.337442] RIP: 0033:0x7fffffffe062 [16115599.337445] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16115599.337446] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16115599.337448] RAX: 00000000000b3da6 RBX: 0000000000000000 RCX: 00007fffffffe05a [16115599.337450] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [16115599.337453] RBP: 000000c00013fc40 R08: 000000c0004b5000 R09: 0000000000000000 [16115599.342634] RAX: 00000000000b3da5 RBX: 0000000000000000 RCX: 00007fffffffe05a [16115599.342634] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [16115599.342635] RBP: 000000c00013fc40 R08: 000000c00044ad30 R09: 0000000000000000 [16115599.342635] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [16115599.342636] R13: 000000c0005d6150 R14: 000000c000182d00 R15: 0000000000085d50 [16115599.342637] FS: 0000000001ec3910 GS: 0000000000000000 [16115599.394644] potentially unexpected fatal signal 5. [16115599.395829] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [16115599.403420] CPU: 81 PID: 551564 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16115599.403422] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16115599.403428] RIP: 0033:0x7fffffffe062 [16115599.412285] R13: 000000c0005d6150 R14: 000000c000182d00 R15: 0000000000085d50 [16115599.412286] FS: 0000000001ec3910 GS: 0000000000000000 [16115599.727905] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16115599.747088] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16115599.752741] RAX: 00000000000b3dad RBX: 0000000000000000 RCX: 00007fffffffe05a [16115599.760318] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [16115599.769217] RBP: 000000c00018fc40 R08: 000000c00063a880 R09: 0000000000000000 [16115599.778114] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [16115599.785665] R13: 000000c000576150 R14: 000000c000475520 R15: 0000000000085d34 [16115599.793209] FS: 0000000001ec3910 GS: 0000000000000000 [16116993.491101] exe[708443] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56089ff27ab9 cs:33 sp:7f02bc2c7858 ax:0 si:56089ff81070 di:ffffffffff600000 [16116993.569036] exe[716020] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56089ff27ab9 cs:33 sp:7f02bc2c7858 ax:0 si:56089ff81070 di:ffffffffff600000 [16116993.603935] exe[708413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56089ff27ab9 cs:33 sp:7f02bc2c7858 ax:0 si:56089ff81070 di:ffffffffff600000 [16116993.684556] exe[708333] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56089ff27ab9 cs:33 sp:7f02bc2c7858 ax:0 si:56089ff81070 di:ffffffffff600000 [16118819.426968] exe[729238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a749276db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:1000000 [16119416.730585] potentially unexpected fatal signal 5. [16119416.735821] CPU: 39 PID: 762232 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16119416.747821] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16119416.757575] RIP: 0033:0x7fffffffe062 [16119416.761586] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16119416.780767] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [16119416.787795] RAX: 00000000000e33af RBX: 0000000000000000 RCX: 00007fffffffe05a [16119416.796698] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [16119416.804224] RBP: 000000c00018fc90 R08: 000000c0080e6e20 R09: 0000000000000000 [16119416.813262] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [16119416.822181] R13: 000000c000540800 R14: 000000c000608820 R15: 00000000000b92a0 [16119416.831089] FS: 0000000002199830 GS: 0000000000000000 [16119417.347371] potentially unexpected fatal signal 5. [16119417.352575] CPU: 75 PID: 783140 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16119417.364537] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16119417.374159] RIP: 0033:0x7fffffffe062 [16119417.378141] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16119417.397551] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [16119417.404565] RAX: 00000000000e3394 RBX: 0000000000000000 RCX: 00007fffffffe05a [16119417.412106] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [16119417.419641] RBP: 000000c00018fc90 R08: 000000c00e0e51e0 R09: 0000000000000000 [16119417.427189] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [16119417.436124] R13: 000000c000540800 R14: 000000c000608820 R15: 00000000000b92a0 [16119417.445069] FS: 0000000002199830 GS: 0000000000000000 [16119417.461140] potentially unexpected fatal signal 5. [16119417.467024] CPU: 82 PID: 775380 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16119417.480370] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16119417.491401] RIP: 0033:0x7fffffffe062 [16119417.496749] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16119417.517333] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [16119417.524365] RAX: 00000000000e33ad RBX: 0000000000000000 RCX: 00007fffffffe05a [16119417.533277] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [16119417.542189] RBP: 000000c00018fc90 R08: 000000c0080e6c40 R09: 0000000000000000 [16119417.551094] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [16119417.560014] R13: 000000c000540800 R14: 000000c000608820 R15: 00000000000b92a0 [16119417.568922] FS: 0000000002199830 GS: 0000000000000000 [16119464.129636] exe[925843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557ac8c38ab9 cs:33 sp:7f691929c858 ax:0 si:557ac8c92062 di:ffffffffff600000 [16119464.238652] exe[923954] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557ac8c38ab9 cs:33 sp:7f691929c858 ax:0 si:557ac8c92062 di:ffffffffff600000 [16119464.327267] exe[925805] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557ac8c38ab9 cs:33 sp:7f691929c858 ax:0 si:557ac8c92062 di:ffffffffff600000 [16120287.703430] exe[929469] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5601f0531ab9 cs:33 sp:7f1a99427ef8 ax:0 si:20007e40 di:ffffffffff600000 [16120287.878411] exe[966458] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5601f0531ab9 cs:33 sp:7f1a99427ef8 ax:0 si:20007e40 di:ffffffffff600000 [16120288.060077] exe[963356] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5601f0531ab9 cs:33 sp:7f1a98fbcef8 ax:0 si:20007e40 di:ffffffffff600000 [16122792.586219] potentially unexpected fatal signal 5. [16122792.591435] CPU: 5 PID: 912843 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16122792.603325] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16122792.612961] RIP: 0033:0x7fffffffe062 [16122792.617081] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16122792.637667] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16122792.644694] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16122792.653618] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16122792.662541] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [16122792.671466] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [16122792.680407] R13: 000000c000478000 R14: 000000c00055cb60 R15: 00000000000de8b8 [16122792.689333] FS: 0000000001ec3970 GS: 0000000000000000 [16122829.782026] potentially unexpected fatal signal 5. [16122829.787236] CPU: 57 PID: 75368 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16122829.799159] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16122829.808807] RIP: 0033:0x7fffffffe062 [16122829.812815] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16122829.833417] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [16122829.840423] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16122829.849534] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16122829.858440] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [16122829.865996] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [16122829.874942] R13: 000000c00079c800 R14: 000000c000596d00 R15: 00000000000df72a [16122829.883843] FS: 000000c00058c090 GS: 0000000000000000 [16124304.798948] exe[95110] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56178449fab9 cs:33 sp:7eb21e1c1858 ax:0 si:5617844f9097 di:ffffffffff600000 [16124304.852132] exe[122884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56178449fab9 cs:33 sp:7eb21e1a0858 ax:0 si:5617844f9097 di:ffffffffff600000 [16124304.920173] exe[100315] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56178449fab9 cs:33 sp:7eb21e1c1858 ax:0 si:5617844f9097 di:ffffffffff600000 [16124308.407937] exe[113944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633d7ba6ab9 cs:33 sp:7eade80cf858 ax:0 si:5633d7c00097 di:ffffffffff600000 [16124308.465731] exe[131064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633d7ba6ab9 cs:33 sp:7eade80cf858 ax:0 si:5633d7c00097 di:ffffffffff600000 [16124308.528547] exe[105985] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633d7ba6ab9 cs:33 sp:7eade80cf858 ax:0 si:5633d7c00097 di:ffffffffff600000 [16124308.569468] exe[95110] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633d7ba6ab9 cs:33 sp:7eade80cf858 ax:0 si:5633d7c00097 di:ffffffffff600000 [16124308.615180] exe[83338] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633d7ba6ab9 cs:33 sp:7eade80cf858 ax:0 si:5633d7c00097 di:ffffffffff600000 [16124308.668342] exe[83340] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633d7ba6ab9 cs:33 sp:7eade80cf858 ax:0 si:5633d7c00097 di:ffffffffff600000 [16124308.715411] exe[83311] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633d7ba6ab9 cs:33 sp:7eade80cf858 ax:0 si:5633d7c00062 di:ffffffffff600000 [16124309.833963] warn_bad_vsyscall: 12 callbacks suppressed [16124309.833968] exe[116853] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56178449fab9 cs:33 sp:7eb21e1c1858 ax:0 si:5617844f9097 di:ffffffffff600000 [16124309.914593] exe[108695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56178449fab9 cs:33 sp:7eb21e1c1858 ax:0 si:5617844f9097 di:ffffffffff600000 [16124309.990913] exe[84481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56178449fab9 cs:33 sp:7eb21e1a0858 ax:0 si:5617844f9097 di:ffffffffff600000 [16124310.052975] exe[83311] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56178449fab9 cs:33 sp:7eb21e1a0858 ax:0 si:5617844f9097 di:ffffffffff600000 [16124310.106934] exe[108144] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56178449fab9 cs:33 sp:7eb21e1c1858 ax:0 si:5617844f9097 di:ffffffffff600000 [16124310.177654] exe[84155] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56178449fab9 cs:33 sp:7eb21e1a0858 ax:0 si:5617844f9097 di:ffffffffff600000 [16124310.229278] exe[119086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56178449fab9 cs:33 sp:7eb21e1c1858 ax:0 si:5617844f9097 di:ffffffffff600000 [16124310.251285] exe[83463] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56178449fab9 cs:33 sp:7eb21e1a0858 ax:0 si:5617844f9097 di:ffffffffff600000 [16124310.320700] exe[84481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56178449fab9 cs:33 sp:7eb21e1c1858 ax:0 si:5617844f9062 di:ffffffffff600000 [16124310.379652] exe[119086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56178449fab9 cs:33 sp:7eb21e1c1858 ax:0 si:5617844f9062 di:ffffffffff600000 [16124314.873063] warn_bad_vsyscall: 239 callbacks suppressed [16124314.873066] exe[83373] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56178449fab9 cs:33 sp:7eb21e1a0858 ax:0 si:5617844f9062 di:ffffffffff600000 [16124315.428345] exe[100436] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56178449fab9 cs:33 sp:7eb21e1c1858 ax:0 si:5617844f9070 di:ffffffffff600000 [16124315.475878] exe[95075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56178449fab9 cs:33 sp:7eb21e1c1858 ax:0 si:5617844f9070 di:ffffffffff600000 [16124315.527052] exe[100344] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56178449fab9 cs:33 sp:7eb21e1a0858 ax:0 si:5617844f9070 di:ffffffffff600000 [16124315.574157] exe[105320] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56178449fab9 cs:33 sp:7eb21e1c1858 ax:0 si:5617844f9062 di:ffffffffff600000 [16124315.642954] exe[100344] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56178449fab9 cs:33 sp:7eb21e1c1858 ax:0 si:5617844f9062 di:ffffffffff600000 [16124315.684601] exe[117686] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56178449fab9 cs:33 sp:7eb21e1c1858 ax:0 si:5617844f9062 di:ffffffffff600000 [16124315.728168] exe[95109] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56178449fab9 cs:33 sp:7eb21e1c1858 ax:0 si:5617844f9062 di:ffffffffff600000 [16124316.271353] exe[105320] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56178449fab9 cs:33 sp:7eb21e1c1858 ax:0 si:5617844f9062 di:ffffffffff600000 [16124316.298947] exe[95109] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56178449fab9 cs:33 sp:7eb21e1c1858 ax:0 si:5617844f9062 di:ffffffffff600000 [16124319.919183] warn_bad_vsyscall: 106 callbacks suppressed [16124319.919187] exe[105299] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56178449fab9 cs:33 sp:7eb21e1c1858 ax:0 si:5617844f9062 di:ffffffffff600000 [16124319.968476] exe[96656] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56178449fab9 cs:33 sp:7eb21e1c1858 ax:0 si:5617844f9062 di:ffffffffff600000 [16124320.042284] exe[105291] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56178449fab9 cs:33 sp:7eb21e1c1858 ax:0 si:5617844f9062 di:ffffffffff600000 [16124320.096781] exe[117686] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56178449fab9 cs:33 sp:7eb21e1c1858 ax:0 si:5617844f9062 di:ffffffffff600000 [16124320.155861] exe[161462] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56178449fab9 cs:33 sp:7eb21e1c1858 ax:0 si:5617844f9062 di:ffffffffff600000 [16124320.203961] exe[84154] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56178449fab9 cs:33 sp:7eb21e17f858 ax:0 si:5617844f9062 di:ffffffffff600000 [16124320.293380] exe[95084] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56178449fab9 cs:33 sp:7eb21e1c1858 ax:0 si:5617844f9062 di:ffffffffff600000 [16124320.293456] exe[96711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56178449fab9 cs:33 sp:7eb21e1a0858 ax:0 si:5617844f9062 di:ffffffffff600000 [16124320.376607] exe[113267] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56178449fab9 cs:33 sp:7eb21e1c1858 ax:0 si:5617844f9062 di:ffffffffff600000 [16124320.428908] exe[110601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56178449fab9 cs:33 sp:7eb21e1c1858 ax:0 si:5617844f9062 di:ffffffffff600000 [16124324.922488] warn_bad_vsyscall: 204 callbacks suppressed [16124324.922492] exe[105320] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56178449fab9 cs:33 sp:7eb21e1a0858 ax:0 si:5617844f9097 di:ffffffffff600000 [16124324.987531] exe[84922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56178449fab9 cs:33 sp:7eb21e1c1858 ax:0 si:5617844f9097 di:ffffffffff600000 [16124325.009121] exe[83343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56178449fab9 cs:33 sp:7eb21e1c1858 ax:0 si:5617844f9097 di:ffffffffff600000 [16124325.071692] exe[120186] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56178449fab9 cs:33 sp:7eb21e1c1858 ax:0 si:5617844f9062 di:ffffffffff600000 [16124325.125542] exe[100307] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56178449fab9 cs:33 sp:7eb21e1c1858 ax:0 si:5617844f9062 di:ffffffffff600000 [16124325.188535] exe[150099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56178449fab9 cs:33 sp:7eb21e1c1858 ax:0 si:5617844f9062 di:ffffffffff600000 [16124325.261539] exe[146936] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56178449fab9 cs:33 sp:7eb21e1c1858 ax:0 si:5617844f9062 di:ffffffffff600000 [16124325.321596] exe[120179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56178449fab9 cs:33 sp:7eb21e1a0858 ax:0 si:5617844f9062 di:ffffffffff600000 [16124325.389788] exe[95100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56178449fab9 cs:33 sp:7eb21e1c1858 ax:0 si:5617844f9062 di:ffffffffff600000 [16124325.431693] exe[95100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56178449fab9 cs:33 sp:7eb21e1c1858 ax:0 si:5617844f9062 di:ffffffffff600000 [16125162.775221] warn_bad_vsyscall: 6 callbacks suppressed [16125162.775225] exe[197763] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56095417bab9 cs:33 sp:7ede46b88858 ax:0 si:5609541d5062 di:ffffffffff600000 [16125162.834526] exe[197763] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56095417bab9 cs:33 sp:7ede46b88858 ax:0 si:5609541d5062 di:ffffffffff600000 [16125162.880885] exe[197767] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56095417bab9 cs:33 sp:7ede46b88858 ax:0 si:5609541d5062 di:ffffffffff600000 [16125255.822381] exe[31719] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558bb93cd237 cs:33 sp:7f6cc442cef8 ax:27300000 si:558bb943b273 di:ffffffffff600000 [16125255.923134] exe[104225] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558bb93cd237 cs:33 sp:7f6cc442cef8 ax:27300000 si:558bb943b273 di:ffffffffff600000 [16125256.031846] exe[30612] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558bb93cd237 cs:33 sp:7f6cc3ffeef8 ax:27300000 si:558bb943b273 di:ffffffffff600000 [16125500.077582] exe[87984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0c5b29237 cs:33 sp:7f2b70481ef8 ax:27300000 si:55f0c5b97273 di:ffffffffff600000 [16125500.184325] exe[80519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0c5b29237 cs:33 sp:7f2b70481ef8 ax:27300000 si:55f0c5b97273 di:ffffffffff600000 [16125500.272511] exe[83803] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0c5b29237 cs:33 sp:7f2b70481ef8 ax:27300000 si:55f0c5b97273 di:ffffffffff600000 [16125525.949131] exe[199829] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad6ecbcab9 cs:33 sp:7ff8a0ffeef8 ax:0 si:20001300 di:ffffffffff600000 [16125526.022765] exe[197347] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad6ecbcab9 cs:33 sp:7ff8a0fddef8 ax:0 si:20001300 di:ffffffffff600000 [16125526.100251] exe[199935] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad6ecbcab9 cs:33 sp:7ff8a0ffeef8 ax:0 si:20001300 di:ffffffffff600000 [16126027.871727] exe[233151] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56522e573ab9 cs:33 sp:7f963addeef8 ax:0 si:2000c200 di:ffffffffff600000 [16126028.168182] exe[231372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56522e573ab9 cs:33 sp:7f963ad39ef8 ax:0 si:2000c200 di:ffffffffff600000 [16126028.197188] exe[231378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56522e573ab9 cs:33 sp:7f963ad39ef8 ax:0 si:2000c200 di:ffffffffff600000 [16126028.230495] exe[232411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56522e573ab9 cs:33 sp:7f963ad39ef8 ax:0 si:2000c200 di:ffffffffff600000 [16126028.264166] exe[232411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56522e573ab9 cs:33 sp:7f963ad39ef8 ax:0 si:2000c200 di:ffffffffff600000 [16126028.296984] exe[232411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56522e573ab9 cs:33 sp:7f963ad39ef8 ax:0 si:2000c200 di:ffffffffff600000 [16126028.356137] exe[231378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56522e573ab9 cs:33 sp:7f963ad39ef8 ax:0 si:2000c200 di:ffffffffff600000 [16126028.395994] exe[228468] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56522e573ab9 cs:33 sp:7f963ad39ef8 ax:0 si:2000c200 di:ffffffffff600000 [16126028.433916] exe[231310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56522e573ab9 cs:33 sp:7f963ad39ef8 ax:0 si:2000c200 di:ffffffffff600000 [16126028.468537] exe[231310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56522e573ab9 cs:33 sp:7f963ad39ef8 ax:0 si:2000c200 di:ffffffffff600000 [16126441.607704] potentially unexpected fatal signal 5. [16126441.612947] CPU: 60 PID: 251302 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16126441.624950] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16126441.634640] RIP: 0033:0x7fffffffe062 [16126441.638644] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16126441.657831] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [16126441.662574] potentially unexpected fatal signal 5. [16126441.664831] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16126441.670033] CPU: 47 PID: 108426 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16126441.670034] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16126441.670039] RIP: 0033:0x7fffffffe062 [16126441.670041] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16126441.670042] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [16126441.670044] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16126441.670048] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16126441.678969] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16126441.678972] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [16126441.678973] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [16126441.678974] R13: 000000c000230800 R14: 000000c00050eea0 R15: 0000000000012e02 [16126441.678975] FS: 0000000002199890 GS: 0000000000000000 [16126441.745429] potentially unexpected fatal signal 5. [16126441.748513] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [16126441.748514] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [16126441.748515] R13: 000000c000230800 R14: 000000c00050eea0 R15: 0000000000012e02 [16126441.748518] FS: 0000000002199890 GS: 0000000000000000 [16126441.757426] CPU: 82 PID: 241862 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16126441.757428] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16126441.757432] RIP: 0033:0x7fffffffe062 [16126441.757435] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16126441.757437] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [16126441.873502] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16126441.881062] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16126441.890007] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [16126441.897594] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [16126441.905149] R13: 000000c000230800 R14: 000000c00050eea0 R15: 0000000000012e02 [16126441.912696] FS: 0000000002199890 GS: 0000000000000000 [16126639.740601] potentially unexpected fatal signal 5. [16126639.745821] CPU: 93 PID: 265726 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16126639.757787] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16126639.767428] RIP: 0033:0x7fffffffe062 [16126639.771476] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16126639.790664] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [16126639.797693] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16126639.806600] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16126639.814161] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [16126639.823084] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [16126639.830638] R13: 000000c000560800 R14: 000000c0004c1040 R15: 0000000000016676 [16126639.839567] FS: 000000c000180090 GS: 0000000000000000 [16126640.400562] potentially unexpected fatal signal 5. [16126640.405781] CPU: 21 PID: 158086 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16126640.417787] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16126640.427423] RIP: 0033:0x7fffffffe062 [16126640.431445] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16126640.450623] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16126640.457653] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16126640.466574] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16126640.475510] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16126640.484442] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [16126640.493490] R13: 000000c00027c800 R14: 000000c00021a680 R15: 000000000001667a [16126640.502400] FS: 000000c000132890 GS: 0000000000000000 [16126640.753136] potentially unexpected fatal signal 5. [16126640.758365] CPU: 15 PID: 144419 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16126640.770393] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16126640.780084] RIP: 0033:0x7fffffffe062 [16126640.784108] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16126640.804665] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [16126640.811680] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16126640.820597] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16126640.829516] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [16126640.838462] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [16126640.847369] R13: 000000c000560800 R14: 000000c0004c1040 R15: 0000000000016676 [16126640.856296] FS: 000000c000180090 GS: 0000000000000000 [16127206.879544] warn_bad_vsyscall: 21 callbacks suppressed [16127206.879548] exe[254291] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc38237ab9 cs:33 sp:7ead19934ef8 ax:0 si:20000080 di:ffffffffff600000 [16127206.933344] exe[254298] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc38237ab9 cs:33 sp:7ead19934ef8 ax:0 si:20000080 di:ffffffffff600000 [16127206.976890] exe[254298] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc38237ab9 cs:33 sp:7ead19913ef8 ax:0 si:20000080 di:ffffffffff600000 [16128823.319958] exe[289381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd783aab9 cs:33 sp:7f0065589ef8 ax:0 si:20000080 di:ffffffffff600000 [16128823.443076] exe[290454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd783aab9 cs:33 sp:7f0065568ef8 ax:0 si:20000080 di:ffffffffff600000 [16128823.585334] exe[293239] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fd783aab9 cs:33 sp:7f0065589ef8 ax:0 si:20000080 di:ffffffffff600000 [16130053.979498] potentially unexpected fatal signal 5. [16130053.984729] CPU: 40 PID: 252946 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16130053.996698] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16130054.006305] RIP: 0033:0x7fffffffe062 [16130054.010281] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16130054.029431] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16130054.035063] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16130054.042594] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16130054.050165] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16130054.057704] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [16130054.066608] R13: 000000c000472800 R14: 000000c0001836c0 R15: 000000000003dbb1 [16130054.074172] FS: 000000c000132490 GS: 0000000000000000 [16130054.095689] potentially unexpected fatal signal 5. [16130054.100926] CPU: 54 PID: 429543 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16130054.114279] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16130054.123942] RIP: 0033:0x7fffffffe062 [16130054.127923] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16130054.147095] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16130054.154097] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16130054.161631] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16130054.169188] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16130054.178129] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [16130054.185697] R13: 000000c000472800 R14: 000000c0001836c0 R15: 000000000003dbb1 [16130054.193240] FS: 000000c000132490 GS: 0000000000000000 [16131211.261120] exe[493281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55db00002db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:40000000 [16131211.398843] exe[493273] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55db00002db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:40000000 [16131211.436233] exe[493289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55db00002db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:40000000 [16133458.847293] exe[443695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615cd55eab9 cs:33 sp:7edcadfc1858 ax:0 si:5615cd5b8097 di:ffffffffff600000 [16133459.041877] exe[443799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615cd55eab9 cs:33 sp:7edcadf7f858 ax:0 si:5615cd5b8097 di:ffffffffff600000 [16133459.234102] exe[439171] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615cd55eab9 cs:33 sp:7edcadfc1858 ax:0 si:5615cd5b8097 di:ffffffffff600000 [16133635.070735] potentially unexpected fatal signal 5. [16133635.075958] CPU: 40 PID: 428777 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16133635.081559] potentially unexpected fatal signal 5. [16133635.088594] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16133635.093770] CPU: 94 PID: 428610 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16133635.093771] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16133635.093776] RIP: 0033:0x7fffffffe062 [16133635.093779] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16133635.093780] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [16133635.093782] RAX: 0000000000091719 RBX: 0000000000000000 RCX: 00007fffffffe05a [16133635.093784] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [16133635.093785] RBP: 000000c000193c40 R08: 000000c0008ac5b0 R09: 0000000000000000 [16133635.093785] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c28 [16133635.093786] R13: 000000c00047e060 R14: 000000c0004a2ea0 R15: 00000000000689eb [16133635.093787] FS: 000000c000132490 GS: 0000000000000000 [16133635.097187] potentially unexpected fatal signal 5. [16133635.103498] RIP: 0033:0x7fffffffe062 [16133635.103505] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16133635.116949] CPU: 54 PID: 428774 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16133635.116951] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16133635.116956] RIP: 0033:0x7fffffffe062 [16133635.116959] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16133635.116960] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [16133635.116962] RAX: 0000000000091718 RBX: 0000000000000000 RCX: 00007fffffffe05a [16133635.116963] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [16133635.116964] RBP: 000000c000193c40 R08: 000000c0005070f0 R09: 0000000000000000 [16133635.116965] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c28 [16133635.116965] R13: 000000c00047e060 R14: 000000c0004a2ea0 R15: 00000000000689eb [16133635.116966] FS: 000000c000132490 GS: 0000000000000000 [16133635.126082] potentially unexpected fatal signal 5. [16133635.127992] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [16133635.133353] CPU: 53 PID: 500441 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16133635.133356] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16133635.133362] RIP: 0033:0x7fffffffe062 [16133635.133365] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16133635.133367] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [16133635.133369] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16133635.133370] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16133635.133371] RBP: 000000c000193c40 R08: 0000000000000000 R09: 0000000000000000 [16133635.133371] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c28 [16133635.133372] R13: 000000c00047e060 R14: 000000c0004a2ea0 R15: 00000000000689eb [16133635.133373] FS: 000000c000132490 GS: 0000000000000000 [16133635.457465] RAX: 0000000000091717 RBX: 0000000000000000 RCX: 00007fffffffe05a [16133635.465041] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [16133635.473930] RBP: 000000c000193c40 R08: 000000c000b08790 R09: 0000000000000000 [16133635.481480] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c28 [16133635.490406] R13: 000000c00047e060 R14: 000000c0004a2ea0 R15: 00000000000689eb [16133635.499320] FS: 000000c000132490 GS: 0000000000000000 [16133804.297845] exe[581820] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5634c4831237 cs:33 sp:7f363feb4ef8 ax:27300000 si:5634c489f273 di:ffffffffff600000 [16133804.381171] exe[578965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5634c4831237 cs:33 sp:7f363fe51ef8 ax:27300000 si:5634c489f273 di:ffffffffff600000 [16133805.291221] exe[576043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5634c4831237 cs:33 sp:7f363feb4ef8 ax:27300000 si:5634c489f273 di:ffffffffff600000 [16135615.716891] exe[562862] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aaf7c0aab9 cs:33 sp:7f0bf0b0b858 ax:0 si:55aaf7c64097 di:ffffffffff600000 [16135615.796739] exe[563475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aaf7c0aab9 cs:33 sp:7f0bf0b0b858 ax:0 si:55aaf7c64097 di:ffffffffff600000 [16135615.869264] exe[562730] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aaf7c0aab9 cs:33 sp:7f0bf0b0b858 ax:0 si:55aaf7c64097 di:ffffffffff600000 [16135615.904347] exe[562773] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aaf7c0aab9 cs:33 sp:7f0bf0b0b858 ax:0 si:55aaf7c64097 di:ffffffffff600000 [16135618.563772] exe[568854] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e8ce21ab9 cs:33 sp:7fd8e93ef858 ax:0 si:564e8ce7b097 di:ffffffffff600000 [16135618.652319] exe[562732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e8ce21ab9 cs:33 sp:7fd8e93ef858 ax:0 si:564e8ce7b097 di:ffffffffff600000 [16135618.743494] exe[562723] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e8ce21ab9 cs:33 sp:7fd8e93ef858 ax:0 si:564e8ce7b097 di:ffffffffff600000 [16135618.828120] exe[562906] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e8ce21ab9 cs:33 sp:7fd8e93ef858 ax:0 si:564e8ce7b097 di:ffffffffff600000 [16135619.169913] exe[568847] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e8ce21ab9 cs:33 sp:7fd8e93ef858 ax:0 si:564e8ce7b097 di:ffffffffff600000 [16135619.254631] exe[562735] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e8ce21ab9 cs:33 sp:7fd8e93ef858 ax:0 si:564e8ce7b097 di:ffffffffff600000 [16135649.855314] warn_bad_vsyscall: 3 callbacks suppressed [16135649.855318] exe[562835] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e8ce21ab9 cs:33 sp:7fd8e93ef858 ax:0 si:564e8ce7b062 di:ffffffffff600000 [16135650.254447] exe[563649] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e8ce21ab9 cs:33 sp:7fd8e93ef858 ax:0 si:564e8ce7b062 di:ffffffffff600000 [16135650.336118] exe[565954] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e8ce21ab9 cs:33 sp:7fd8e93ef858 ax:0 si:564e8ce7b062 di:ffffffffff600000 [16135652.318435] exe[562857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e8ce21ab9 cs:33 sp:7fd8e93ef858 ax:0 si:564e8ce7b062 di:ffffffffff600000 [16135652.415627] exe[563504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e8ce21ab9 cs:33 sp:7fd8e93ce858 ax:0 si:564e8ce7b062 di:ffffffffff600000 [16135652.510480] exe[562793] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e8ce21ab9 cs:33 sp:7fd8e93ce858 ax:0 si:564e8ce7b062 di:ffffffffff600000 [16135652.588238] exe[562780] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e8ce21ab9 cs:33 sp:7fd8e93ef858 ax:0 si:564e8ce7b062 di:ffffffffff600000 [16135652.666740] exe[565954] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e8ce21ab9 cs:33 sp:7fd8e93ef858 ax:0 si:564e8ce7b062 di:ffffffffff600000 [16135652.746319] exe[568847] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e8ce21ab9 cs:33 sp:7fd8e93ef858 ax:0 si:564e8ce7b062 di:ffffffffff600000 [16135652.832873] exe[563479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e8ce21ab9 cs:33 sp:7fd8e93ef858 ax:0 si:564e8ce7b062 di:ffffffffff600000 [16135655.249422] warn_bad_vsyscall: 10 callbacks suppressed [16135655.249427] exe[562747] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e8ce21ab9 cs:33 sp:7fd8e93ef858 ax:0 si:564e8ce7b062 di:ffffffffff600000 [16135655.364716] exe[563475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e8ce21ab9 cs:33 sp:7fd8e93ef858 ax:0 si:564e8ce7b062 di:ffffffffff600000 [16135655.365004] exe[563649] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e8ce21ab9 cs:33 sp:7fd8e93ce858 ax:0 si:564e8ce7b062 di:ffffffffff600000 [16135655.509445] exe[562848] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e8ce21ab9 cs:33 sp:7fd8e93ce858 ax:0 si:564e8ce7b062 di:ffffffffff600000 [16135655.599162] exe[562857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e8ce21ab9 cs:33 sp:7fd8e93ef858 ax:0 si:564e8ce7b062 di:ffffffffff600000 [16135655.678873] exe[565909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e8ce21ab9 cs:33 sp:7fd8e93ef858 ax:0 si:564e8ce7b062 di:ffffffffff600000 [16135655.767328] exe[562743] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e8ce21ab9 cs:33 sp:7fd8e93ef858 ax:0 si:564e8ce7b062 di:ffffffffff600000 [16135655.849153] exe[563542] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e8ce21ab9 cs:33 sp:7fd8e93ef858 ax:0 si:564e8ce7b062 di:ffffffffff600000 [16135655.933302] exe[563534] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e8ce21ab9 cs:33 sp:7fd8e93ef858 ax:0 si:564e8ce7b062 di:ffffffffff600000 [16135655.963970] exe[562736] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e8ce21ab9 cs:33 sp:7fd8e93ef858 ax:0 si:564e8ce7b062 di:ffffffffff600000 [16135660.703148] warn_bad_vsyscall: 145 callbacks suppressed [16135660.703153] exe[562756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e8ce21ab9 cs:33 sp:7fd8e93ef858 ax:0 si:564e8ce7b062 di:ffffffffff600000 [16135660.821028] exe[562853] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e8ce21ab9 cs:33 sp:7fd8e938c858 ax:0 si:564e8ce7b062 di:ffffffffff600000 [16135660.934499] exe[562859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e8ce21ab9 cs:33 sp:7fd8e936b858 ax:0 si:564e8ce7b062 di:ffffffffff600000 [16135661.020011] exe[562917] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e8ce21ab9 cs:33 sp:7fd8e93ef858 ax:0 si:564e8ce7b062 di:ffffffffff600000 [16135661.107484] exe[562783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e8ce21ab9 cs:33 sp:7fd8e93ef858 ax:0 si:564e8ce7b062 di:ffffffffff600000 [16135661.188079] exe[568837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e8ce21ab9 cs:33 sp:7fd8e93ef858 ax:0 si:564e8ce7b062 di:ffffffffff600000 [16135661.263026] exe[562702] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e8ce21ab9 cs:33 sp:7fd8e93ef858 ax:0 si:564e8ce7b062 di:ffffffffff600000 [16135661.339033] exe[568863] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e8ce21ab9 cs:33 sp:7fd8e93ef858 ax:0 si:564e8ce7b062 di:ffffffffff600000 [16135661.371129] exe[568863] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e8ce21ab9 cs:33 sp:7fd8e93ef858 ax:0 si:564e8ce7b062 di:ffffffffff600000 [16135661.448928] exe[564772] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e8ce21ab9 cs:33 sp:7fd8e93ef858 ax:0 si:564e8ce7b062 di:ffffffffff600000 [16135665.723774] warn_bad_vsyscall: 164 callbacks suppressed [16135665.723778] exe[562732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e8ce21ab9 cs:33 sp:7fd8e93ef858 ax:0 si:564e8ce7b097 di:ffffffffff600000 [16135665.727092] exe[568837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e8ce21ab9 cs:33 sp:7fd8e93ce858 ax:0 si:564e8ce7b097 di:ffffffffff600000 [16135667.765077] exe[564771] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e8ce21ab9 cs:33 sp:7fd8e93ef858 ax:0 si:564e8ce7b062 di:ffffffffff600000 [16135667.904084] exe[562838] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e8ce21ab9 cs:33 sp:7fd8e93ef858 ax:0 si:564e8ce7b062 di:ffffffffff600000 [16135668.037216] exe[562724] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e8ce21ab9 cs:33 sp:7fd8e93ef858 ax:0 si:564e8ce7b062 di:ffffffffff600000 [16135668.473238] exe[563043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e8ce21ab9 cs:33 sp:7fd8e93ef858 ax:0 si:564e8ce7b097 di:ffffffffff600000 [16135668.557567] exe[562892] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e8ce21ab9 cs:33 sp:7fd8e93ef858 ax:0 si:564e8ce7b097 di:ffffffffff600000 [16135668.590109] exe[562919] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e8ce21ab9 cs:33 sp:7fd8e93ef858 ax:0 si:564e8ce7b097 di:ffffffffff600000 [16135668.635192] exe[565839] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e8ce21ab9 cs:33 sp:7fd8e93ef858 ax:0 si:564e8ce7b097 di:ffffffffff600000 [16135668.665171] exe[563642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e8ce21ab9 cs:33 sp:7fd8e93ef858 ax:0 si:564e8ce7b097 di:ffffffffff600000 [16135670.752867] warn_bad_vsyscall: 83 callbacks suppressed [16135670.752872] exe[565920] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e8ce21ab9 cs:33 sp:7fd8e93ef858 ax:0 si:564e8ce7b062 di:ffffffffff600000 [16135670.849927] exe[568858] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e8ce21ab9 cs:33 sp:7fd8e93ef858 ax:0 si:564e8ce7b062 di:ffffffffff600000 [16135670.924557] exe[565853] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e8ce21ab9 cs:33 sp:7fd8e93ef858 ax:0 si:564e8ce7b062 di:ffffffffff600000 [16135671.027338] exe[563631] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e8ce21ab9 cs:33 sp:7fd8e93ef858 ax:0 si:564e8ce7b062 di:ffffffffff600000 [16135671.114751] exe[565979] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e8ce21ab9 cs:33 sp:7fd8e93ef858 ax:0 si:564e8ce7b062 di:ffffffffff600000 [16135671.213791] exe[562780] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e8ce21ab9 cs:33 sp:7fd8e93ef858 ax:0 si:564e8ce7b062 di:ffffffffff600000 [16135671.483865] exe[566503] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e8ce21ab9 cs:33 sp:7fd8e93ef858 ax:0 si:564e8ce7b062 di:ffffffffff600000 [16135671.565685] exe[562780] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e8ce21ab9 cs:33 sp:7fd8e93ce858 ax:0 si:564e8ce7b062 di:ffffffffff600000 [16135671.661357] exe[566516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e8ce21ab9 cs:33 sp:7fd8e93ef858 ax:0 si:564e8ce7b062 di:ffffffffff600000 [16135671.691611] exe[562958] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e8ce21ab9 cs:33 sp:7fd8e93ef858 ax:0 si:564e8ce7b062 di:ffffffffff600000 [16135675.769100] warn_bad_vsyscall: 83 callbacks suppressed [16135675.769105] exe[562871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e8ce21ab9 cs:33 sp:7fd8e93ef858 ax:0 si:564e8ce7b062 di:ffffffffff600000 [16135675.809350] exe[565774] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e8ce21ab9 cs:33 sp:7fd8e93ef858 ax:0 si:564e8ce7b062 di:ffffffffff600000 [16135675.891837] exe[563475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e8ce21ab9 cs:33 sp:7fd8e93ef858 ax:0 si:564e8ce7b062 di:ffffffffff600000 [16135675.984828] exe[568847] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e8ce21ab9 cs:33 sp:7fd8e93ef858 ax:0 si:564e8ce7b062 di:ffffffffff600000 [16135676.065900] exe[562780] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e8ce21ab9 cs:33 sp:7fd8e93ef858 ax:0 si:564e8ce7b062 di:ffffffffff600000 [16135676.099667] exe[562780] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e8ce21ab9 cs:33 sp:7fd8e93ef858 ax:0 si:564e8ce7b062 di:ffffffffff600000 [16135676.181548] exe[566481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e8ce21ab9 cs:33 sp:7fd8e93ef858 ax:0 si:564e8ce7b062 di:ffffffffff600000 [16135676.266552] exe[568826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e8ce21ab9 cs:33 sp:7fd8e93ef858 ax:0 si:564e8ce7b062 di:ffffffffff600000 [16135676.301039] exe[563526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e8ce21ab9 cs:33 sp:7fd8e93ef858 ax:0 si:564e8ce7b062 di:ffffffffff600000 [16135676.384732] exe[562855] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e8ce21ab9 cs:33 sp:7fd8e93ef858 ax:0 si:564e8ce7b062 di:ffffffffff600000 [16135680.778416] warn_bad_vsyscall: 88 callbacks suppressed [16135680.778420] exe[563522] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e8ce21ab9 cs:33 sp:7fd8e93ef858 ax:0 si:564e8ce7b062 di:ffffffffff600000 [16135680.874970] exe[562724] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e8ce21ab9 cs:33 sp:7fd8e93ef858 ax:0 si:564e8ce7b062 di:ffffffffff600000 [16135680.965408] exe[562783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e8ce21ab9 cs:33 sp:7fd8e93ef858 ax:0 si:564e8ce7b062 di:ffffffffff600000 [16135681.042792] exe[568850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e8ce21ab9 cs:33 sp:7fd8e93ef858 ax:0 si:564e8ce7b062 di:ffffffffff600000 [16135681.130149] exe[565774] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e8ce21ab9 cs:33 sp:7fd8e93ef858 ax:0 si:564e8ce7b062 di:ffffffffff600000 [16135681.157320] exe[565774] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e8ce21ab9 cs:33 sp:7fd8e93ef858 ax:0 si:564e8ce7b062 di:ffffffffff600000 [16135681.238984] exe[661027] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e8ce21ab9 cs:33 sp:7fd8e93ef858 ax:0 si:564e8ce7b062 di:ffffffffff600000 [16135681.333453] exe[562747] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e8ce21ab9 cs:33 sp:7fd8e93ef858 ax:0 si:564e8ce7b062 di:ffffffffff600000 [16135681.430981] exe[568828] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e8ce21ab9 cs:33 sp:7fd8e93ef858 ax:0 si:564e8ce7b062 di:ffffffffff600000 [16135681.477021] exe[562867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e8ce21ab9 cs:33 sp:7fd8e936b858 ax:0 si:564e8ce7b062 di:ffffffffff600000 [16136374.064126] warn_bad_vsyscall: 56 callbacks suppressed [16136374.064130] exe[562741] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557ac14f6ab9 cs:33 sp:7fb2dd3ef858 ax:0 si:557ac1550062 di:ffffffffff600000 [16136374.159819] exe[562917] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557ac14f6ab9 cs:33 sp:7fb2dd3ef858 ax:0 si:557ac1550062 di:ffffffffff600000 [16136374.161409] exe[562857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557ac14f6ab9 cs:33 sp:7fb2dd3ce858 ax:0 si:557ac1550062 di:ffffffffff600000 [16136374.253373] exe[564771] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557ac14f6ab9 cs:33 sp:7fb2dd3ef858 ax:0 si:557ac1550062 di:ffffffffff600000 [16136374.255110] exe[562857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557ac14f6ab9 cs:33 sp:7fb2dd3ce858 ax:0 si:557ac1550062 di:ffffffffff600000 [16137097.010894] exe[759256] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c536f86ab9 cs:33 sp:7f2343fe9858 ax:0 si:55c536fe0062 di:ffffffffff600000 [16137097.174782] exe[758371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c536f86ab9 cs:33 sp:7f2343fc8858 ax:0 si:55c536fe0062 di:ffffffffff600000 [16137097.205154] exe[760260] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c536f86ab9 cs:33 sp:7f2343fc8858 ax:0 si:55c536fe0062 di:ffffffffff600000 [16137097.235246] exe[760260] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c536f86ab9 cs:33 sp:7f2343fc8858 ax:0 si:55c536fe0062 di:ffffffffff600000 [16137097.263615] exe[760260] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c536f86ab9 cs:33 sp:7f2343fc8858 ax:0 si:55c536fe0062 di:ffffffffff600000 [16137097.305779] exe[760230] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c536f86ab9 cs:33 sp:7f2343fc8858 ax:0 si:55c536fe0062 di:ffffffffff600000 [16137097.334643] exe[760230] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c536f86ab9 cs:33 sp:7f2343fc8858 ax:0 si:55c536fe0062 di:ffffffffff600000 [16137097.364993] exe[759699] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c536f86ab9 cs:33 sp:7f2343fc8858 ax:0 si:55c536fe0062 di:ffffffffff600000 [16137097.396186] exe[759699] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c536f86ab9 cs:33 sp:7f2343fc8858 ax:0 si:55c536fe0062 di:ffffffffff600000 [16137097.428731] exe[759699] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c536f86ab9 cs:33 sp:7f2343fc8858 ax:0 si:55c536fe0062 di:ffffffffff600000 [16137746.024044] warn_bad_vsyscall: 42 callbacks suppressed [16137746.024048] exe[773905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55652333cab9 cs:33 sp:7ef02df59858 ax:0 si:556523396097 di:ffffffffff600000 [16137746.089997] exe[776623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55652333cab9 cs:33 sp:7ef02df59858 ax:0 si:556523396097 di:ffffffffff600000 [16137746.144024] exe[773896] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55652333cab9 cs:33 sp:7ef02df59858 ax:0 si:556523396097 di:ffffffffff600000 [16137746.144444] exe[776623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55652333cab9 cs:33 sp:7ef02df38858 ax:0 si:556523396097 di:ffffffffff600000 [16137759.461652] exe[773899] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55652333cab9 cs:33 sp:7ef02df59858 ax:0 si:556523396097 di:ffffffffff600000 [16137759.516845] exe[776132] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55652333cab9 cs:33 sp:7ef02df59858 ax:0 si:556523396097 di:ffffffffff600000 [16137759.585202] exe[776132] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55652333cab9 cs:33 sp:7ef02df59858 ax:0 si:556523396097 di:ffffffffff600000 [16137759.654319] exe[773939] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55652333cab9 cs:33 sp:7ef02df59858 ax:0 si:556523396097 di:ffffffffff600000 [16137759.705382] exe[773939] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55652333cab9 cs:33 sp:7ef02df59858 ax:0 si:556523396097 di:ffffffffff600000 [16137759.761748] exe[773899] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55652333cab9 cs:33 sp:7ef02df59858 ax:0 si:556523396097 di:ffffffffff600000 [16137759.819324] exe[779202] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55652333cab9 cs:33 sp:7ef02df59858 ax:0 si:556523396097 di:ffffffffff600000 [16137759.929520] exe[773905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55652333cab9 cs:33 sp:7ef02df59858 ax:0 si:556523396062 di:ffffffffff600000 [16137760.032967] exe[773904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55652333cab9 cs:33 sp:7ef02df59858 ax:0 si:556523396062 di:ffffffffff600000 [16139197.676336] exe[773895] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a74012ab9 cs:33 sp:7eef32989858 ax:0 si:555a7406c062 di:ffffffffff600000 [16139197.723235] exe[779202] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a74012ab9 cs:33 sp:7eef32989858 ax:0 si:555a7406c062 di:ffffffffff600000 [16139197.742648] exe[779202] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a74012ab9 cs:33 sp:7eef32989858 ax:0 si:555a7406c062 di:ffffffffff600000 [16139197.806024] exe[773905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a74012ab9 cs:33 sp:7eef32989858 ax:0 si:555a7406c062 di:ffffffffff600000 [16140889.337397] potentially unexpected fatal signal 5. [16140889.342605] CPU: 25 PID: 780240 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16140889.354574] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16140889.364193] RIP: 0033:0x7fffffffe062 [16140889.368169] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16140889.387392] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [16140889.393034] RAX: 00000000000e90db RBX: 0000000000000000 RCX: 00007fffffffe05a [16140889.401981] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [16140889.409517] RBP: 000000c00018fc90 R08: 000000c00649e880 R09: 0000000000000000 [16140889.417050] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [16140889.424584] R13: 000000c000308800 R14: 000000c0004adba0 R15: 00000000000bcd09 [16140889.432119] FS: 000000c000132490 GS: 0000000000000000 [16141217.976922] exe[957475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570dc17cdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [16141218.017522] exe[980352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570dc17cdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [16141218.044638] exe[957448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570dc17cdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [16141831.762992] potentially unexpected fatal signal 5. [16141831.768219] CPU: 58 PID: 11498 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16141831.780103] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16141831.789724] RIP: 0033:0x7fffffffe062 [16141831.793715] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16141831.812939] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16141831.818582] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16141831.826141] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16141831.835075] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [16141831.836726] potentially unexpected fatal signal 5. [16141831.841769] potentially unexpected fatal signal 5. [16141831.841774] CPU: 32 PID: 11481 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16141831.841775] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16141831.841780] RIP: 0033:0x7fffffffe062 [16141831.841783] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16141831.841784] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16141831.841786] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16141831.841787] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16141831.841787] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [16141831.841788] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [16141831.841789] R13: 000000c00027b200 R14: 000000c00047f860 R15: 00000000000cc9b2 [16141831.841790] FS: 000000c000132890 GS: 0000000000000000 [16141831.843985] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [16141831.850534] CPU: 47 PID: 11483 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16141831.850536] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16141831.850540] RIP: 0033:0x7fffffffe062 [16141831.850543] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16141831.850547] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16141831.857099] R13: 000000c00027b200 R14: 000000c00047f860 R15: 00000000000cc9b2 [16141831.857101] FS: 000000c000132890 GS: 0000000000000000 [16141831.867573] potentially unexpected fatal signal 5. [16141831.870370] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16141831.870371] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16141831.870371] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [16141831.870372] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [16141831.870375] R13: 000000c00027b200 R14: 000000c00047f860 R15: 00000000000cc9b2 [16141831.881379] CPU: 32 PID: 11472 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16141831.881381] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16141831.881384] RIP: 0033:0x7fffffffe062 [16141831.881387] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16141831.881388] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16141831.881389] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16141831.881390] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16141831.881390] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [16141831.881391] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [16141831.881391] R13: 000000c00027b200 R14: 000000c00047f860 R15: 00000000000cc9b2 [16141831.881392] FS: 000000c000132890 GS: 0000000000000000 [16141832.183257] FS: 000000c000132890 GS: 0000000000000000 [16142440.923903] exe[9394] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16142440.961597] exe[981091] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16142440.984001] exe[981091] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b097 di:ffffffffff600000 [16142441.047302] exe[992634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b097 di:ffffffffff600000 [16142441.093015] exe[991900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16142441.138357] exe[991900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16142441.187936] exe[9394] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16142441.234926] exe[981091] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16142441.280566] exe[992634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16142441.321474] exe[9394] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142446.771401] warn_bad_vsyscall: 108 callbacks suppressed [16142446.771404] exe[980177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142449.779942] exe[992049] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142452.797562] exe[981091] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16142452.842073] exe[980212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16142452.842203] exe[9395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b097 di:ffffffffff600000 [16142452.937892] exe[9395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142452.984090] exe[980177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142453.006346] exe[992637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142453.055796] exe[992648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142453.057051] exe[992637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142453.121946] exe[980212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142453.161626] exe[9395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ca6858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142457.813928] warn_bad_vsyscall: 212 callbacks suppressed [16142457.813932] exe[992637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142457.839243] exe[992637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142457.859832] exe[992637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142457.879014] exe[992637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142457.898144] exe[992637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142457.917701] exe[992637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142457.937142] exe[992637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142457.956524] exe[992637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142457.975795] exe[992637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142457.995204] exe[992637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142464.983572] warn_bad_vsyscall: 133 callbacks suppressed [16142464.983576] exe[992047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142465.034193] exe[991900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142465.076364] exe[991900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142470.717891] exe[9394] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142470.762663] exe[980212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142470.803043] exe[980212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142470.824051] exe[980180] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142475.126331] exe[980179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16142475.186793] exe[9394] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16142475.208120] exe[992049] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16142475.255474] exe[992637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16142486.888176] exe[980182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16142486.924025] exe[992047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16142486.969412] exe[980182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16142486.990062] exe[980182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16142493.389668] exe[980177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142493.444465] exe[980177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142493.466010] exe[980182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142493.508054] exe[15102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142493.530637] exe[980177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142495.069123] exe[992637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142495.109426] exe[992648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142495.134984] exe[980177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142495.192650] exe[981091] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142502.541469] exe[981089] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142502.603195] exe[981091] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142502.644467] exe[981090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142503.509997] exe[980182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16142503.548795] exe[981092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b097 di:ffffffffff600000 [16142503.595080] exe[980182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16142509.826210] exe[992637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142509.871695] exe[980179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142509.894802] exe[981092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142509.933448] exe[992634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142509.955603] exe[980179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142515.676726] exe[9394] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142515.723739] exe[996558] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142515.748050] exe[980179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ca6858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142515.790321] exe[9394] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ca6858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142522.023831] exe[980212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16142522.064418] exe[980179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16142522.103406] exe[992648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b097 di:ffffffffff600000 [16142528.070934] exe[992047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142528.112083] exe[981090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142528.134974] exe[991900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ca6858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142528.176034] exe[4361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142531.621802] exe[4361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142531.659703] exe[980177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142531.721784] exe[980177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142531.742361] exe[15102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142536.498939] exe[981092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142536.539553] exe[981092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142536.560779] exe[981092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142536.597638] exe[4361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142544.691213] exe[992581] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142544.728433] exe[981092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142544.748694] exe[992581] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142544.791223] exe[992648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142546.528842] exe[7707] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142546.585594] exe[980182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142546.609089] exe[992637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142546.645138] exe[7707] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142560.379876] exe[7707] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142560.425875] exe[992637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142560.467221] exe[981092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142569.228935] exe[992583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142569.280718] exe[992583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142569.326350] exe[991899] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142569.347863] exe[991899] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142573.657059] exe[991899] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142573.700263] exe[992583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142573.742270] exe[980212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142584.491216] exe[991900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142584.541245] exe[7707] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142584.590606] exe[981091] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142588.288731] exe[992047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142588.330744] exe[980179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142588.369963] exe[992047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142594.634710] exe[33987] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55888e657ab9 cs:33 sp:7ee46fd0f858 ax:0 si:55888e6b1062 di:ffffffffff600000 [16142594.683287] exe[45318] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55888e657ab9 cs:33 sp:7ee46fd0f858 ax:0 si:55888e6b1062 di:ffffffffff600000 [16142594.722389] exe[45228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55888e657ab9 cs:33 sp:7ee46fd0f858 ax:0 si:55888e6b1062 di:ffffffffff600000 [16142594.742852] exe[45318] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55888e657ab9 cs:33 sp:7ee46fd0f858 ax:0 si:55888e6b1062 di:ffffffffff600000 [16142602.344984] exe[44444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55769fb26ab9 cs:33 sp:7ee4becae858 ax:0 si:55769fb80062 di:ffffffffff600000 [16142602.397484] exe[35834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55769fb26ab9 cs:33 sp:7ee4becae858 ax:0 si:55769fb80062 di:ffffffffff600000 [16142602.446438] exe[43775] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55769fb26ab9 cs:33 sp:7ee4becae858 ax:0 si:55769fb80062 di:ffffffffff600000 [16142602.500818] exe[43775] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55769fb26ab9 cs:33 sp:7ee4becae858 ax:0 si:55769fb80062 di:ffffffffff600000 [16142602.549745] exe[35638] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55769fb26ab9 cs:33 sp:7ee4becae858 ax:0 si:55769fb80062 di:ffffffffff600000 [16142602.603704] exe[22501] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55769fb26ab9 cs:33 sp:7ee4becae858 ax:0 si:55769fb80062 di:ffffffffff600000 [16142602.652840] exe[43775] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55769fb26ab9 cs:33 sp:7ee4becae858 ax:0 si:55769fb80062 di:ffffffffff600000 [16142602.699830] exe[34539] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55769fb26ab9 cs:33 sp:7ee4becae858 ax:0 si:55769fb80062 di:ffffffffff600000 [16142602.744622] exe[26551] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55769fb26ab9 cs:33 sp:7ee4becae858 ax:0 si:55769fb80062 di:ffffffffff600000 [16142602.800428] exe[26551] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55769fb26ab9 cs:33 sp:7ee4becae858 ax:0 si:55769fb80062 di:ffffffffff600000 [16142607.367100] warn_bad_vsyscall: 207 callbacks suppressed [16142607.367102] exe[25725] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55769fb26ab9 cs:33 sp:7ee4bec8d858 ax:0 si:55769fb80062 di:ffffffffff600000 [16142607.435593] exe[34539] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55769fb26ab9 cs:33 sp:7ee4becae858 ax:0 si:55769fb80097 di:ffffffffff600000 [16142607.492839] exe[26551] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55769fb26ab9 cs:33 sp:7ee4becae858 ax:0 si:55769fb80097 di:ffffffffff600000 [16142607.562731] exe[22361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55769fb26ab9 cs:33 sp:7ee4becae858 ax:0 si:55769fb80097 di:ffffffffff600000 [16142607.613879] exe[34559] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55769fb26ab9 cs:33 sp:7ee4becae858 ax:0 si:55769fb80062 di:ffffffffff600000 [16142607.673768] exe[28152] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55769fb26ab9 cs:33 sp:7ee4becae858 ax:0 si:55769fb80062 di:ffffffffff600000 [16142608.076835] exe[35877] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55769fb26ab9 cs:33 sp:7ee4becae858 ax:0 si:55769fb80062 di:ffffffffff600000 [16142608.097193] exe[35877] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55769fb26ab9 cs:33 sp:7ee4becae858 ax:0 si:55769fb80062 di:ffffffffff600000 [16142608.144532] exe[21480] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55769fb26ab9 cs:33 sp:7ee4becae858 ax:0 si:55769fb80062 di:ffffffffff600000 [16142608.191244] exe[21480] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55769fb26ab9 cs:33 sp:7ee4becae858 ax:0 si:55769fb80062 di:ffffffffff600000 [16142612.391934] warn_bad_vsyscall: 178 callbacks suppressed [16142612.391937] exe[33987] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55769fb26ab9 cs:33 sp:7ee4becae858 ax:0 si:55769fb80062 di:ffffffffff600000 [16142612.416056] exe[955929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16142612.454555] exe[37199] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55769fb26ab9 cs:33 sp:7ee4becae858 ax:0 si:55769fb80062 di:ffffffffff600000 [16142612.460627] exe[955948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16142612.494782] exe[957344] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16142612.503443] exe[33277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55769fb26ab9 cs:33 sp:7ee4becae858 ax:0 si:55769fb80062 di:ffffffffff600000 [16142612.536039] exe[957344] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b097 di:ffffffffff600000 [16142612.586816] exe[33277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55769fb26ab9 cs:33 sp:7ee4becae858 ax:0 si:55769fb80097 di:ffffffffff600000 [16142612.695328] exe[35639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55769fb26ab9 cs:33 sp:7ee4becae858 ax:0 si:55769fb80097 di:ffffffffff600000 [16142612.741728] exe[30688] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55769fb26ab9 cs:33 sp:7ee4becae858 ax:0 si:55769fb80097 di:ffffffffff600000 [16142617.418021] warn_bad_vsyscall: 212 callbacks suppressed [16142617.418024] exe[43049] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562108a95ab9 cs:33 sp:7eb266c81858 ax:0 si:562108aef062 di:ffffffffff600000 [16142617.420073] exe[45300] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55769fb26ab9 cs:33 sp:7ee4becae858 ax:0 si:55769fb80097 di:ffffffffff600000 [16142617.534996] exe[28120] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55769fb26ab9 cs:33 sp:7ee4bec8d858 ax:0 si:55769fb80097 di:ffffffffff600000 [16142617.627803] exe[22482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55769fb26ab9 cs:33 sp:7ee4bec8d858 ax:0 si:55769fb80097 di:ffffffffff600000 [16142617.673215] exe[28120] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55769fb26ab9 cs:33 sp:7ee4becae858 ax:0 si:55769fb80062 di:ffffffffff600000 [16142617.720243] exe[20191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55769fb26ab9 cs:33 sp:7ee4becae858 ax:0 si:55769fb80062 di:ffffffffff600000 [16142617.772554] exe[23776] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55769fb26ab9 cs:33 sp:7ee4becae858 ax:0 si:55769fb80062 di:ffffffffff600000 [16142617.903257] exe[22467] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55769fb26ab9 cs:33 sp:7ee4becae858 ax:0 si:55769fb80097 di:ffffffffff600000 [16142617.971854] exe[22741] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55769fb26ab9 cs:33 sp:7ee4bec8d858 ax:0 si:55769fb80097 di:ffffffffff600000 [16142618.043956] exe[20289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55769fb26ab9 cs:33 sp:7ee4bec8d858 ax:0 si:55769fb80097 di:ffffffffff600000 [16142630.181214] warn_bad_vsyscall: 17 callbacks suppressed [16142630.181219] exe[960068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142630.230478] exe[959300] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142630.275533] exe[959056] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142646.900419] exe[955948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142646.946809] exe[956875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142646.967397] exe[960068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142647.006214] exe[956875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142647.027930] exe[956875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142649.048854] exe[956546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142649.097702] exe[957344] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142649.119552] exe[959056] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ca6858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142649.157521] exe[957344] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142649.179226] exe[955948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ca6858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142652.417563] exe[970992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142652.524389] exe[955974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142652.565608] exe[957344] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142660.494171] exe[959300] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142661.336332] exe[955988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142661.358132] exe[955929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ca6858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142661.398240] exe[956546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142678.311224] exe[24783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142678.371011] exe[47584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142678.451277] exe[957344] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142679.150265] exe[959300] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142679.196647] exe[957344] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142679.237697] exe[956596] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142679.275916] exe[957344] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142698.410722] exe[955929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142698.451890] exe[955974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142698.472620] exe[956875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142698.515729] exe[956546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142707.186380] exe[958177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142707.224044] exe[960068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142707.224952] exe[958177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142707.283173] exe[958177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142755.618055] exe[955905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142755.671143] exe[955915] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142755.715177] exe[958177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142761.050141] exe[955973] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142761.091946] exe[955905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142761.113441] exe[955905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142761.156839] exe[955973] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142769.723981] exe[968642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142769.768965] exe[47584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142769.817308] exe[957702] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142769.838544] exe[958177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142770.469361] exe[955974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142770.512690] exe[955974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142770.536267] exe[956546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142770.584953] exe[958177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142770.832473] exe[957344] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142770.873661] exe[956546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142781.621059] warn_bad_vsyscall: 5 callbacks suppressed [16142781.621064] exe[955974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142781.665322] exe[23752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142781.857755] exe[956546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142781.880408] exe[955905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142787.008071] exe[955938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16142787.047097] exe[960068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16142787.084292] exe[47584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16142789.338672] exe[955988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142789.376897] exe[955905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142789.398208] exe[955905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142789.417611] exe[955905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142789.436832] exe[955905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142789.456256] exe[955905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142789.475830] exe[955905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142794.791489] warn_bad_vsyscall: 60 callbacks suppressed [16142794.791493] exe[959289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142794.837371] exe[47584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142794.877811] exe[958177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142798.489008] exe[960068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142798.538006] exe[959289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142798.610994] exe[958177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142814.305450] exe[968642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142814.351626] exe[24783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142814.375752] exe[24783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142814.412738] exe[960068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142814.438159] exe[959289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142832.732708] exe[959300] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142832.778479] exe[961873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142832.819927] exe[959289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142832.843345] exe[24783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142839.689396] exe[955971] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142839.729454] exe[956596] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142839.780324] exe[956596] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142858.451132] exe[961873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142858.517252] exe[955929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ca6858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142858.561601] exe[955929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ca6858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142858.602147] exe[47584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142858.642387] exe[961873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142858.699766] exe[955929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142864.722292] exe[7707] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142864.767383] exe[980273] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142864.787684] exe[980177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142864.830673] exe[7707] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142867.001260] exe[981090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142867.042233] exe[981090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142867.085008] exe[980177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142868.987703] exe[980169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142869.026463] exe[981090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142869.047664] exe[980273] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142873.385072] warn_bad_vsyscall: 1 callbacks suppressed [16142873.385077] exe[992047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16142873.434640] exe[992047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16142873.473406] exe[980179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16142880.657025] exe[980180] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142880.701813] exe[980180] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142880.744202] exe[992637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142886.904401] exe[980273] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16142886.944429] exe[991946] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b097 di:ffffffffff600000 [16142886.986025] exe[992634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16142894.741731] exe[980212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142894.782945] exe[980180] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142894.818985] exe[981090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142899.645624] exe[980212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142899.693096] exe[980169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142899.735131] exe[980273] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142913.524619] exe[15102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142913.570524] exe[7707] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142913.616146] exe[7707] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142913.637772] exe[15102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142914.180620] exe[7707] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142914.223272] exe[7707] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142914.261387] exe[991946] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142914.283355] exe[980179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142920.906211] exe[991899] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142920.951239] exe[980179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142920.991229] exe[981091] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142922.326900] exe[992634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142922.371470] exe[992634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142922.411012] exe[991894] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142927.122555] exe[980180] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142927.159390] exe[980177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142927.197312] exe[980212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142942.057233] exe[992637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142942.099848] exe[992634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142942.136331] exe[991899] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142944.652948] exe[991899] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142944.693651] exe[980182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142944.736995] exe[980182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142944.737931] exe[981091] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142951.408055] exe[981091] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142951.449141] exe[4361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142951.490611] exe[980273] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142952.168061] exe[992583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142952.209754] exe[4361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142952.249285] exe[981091] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142971.282498] exe[980180] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142971.324732] exe[980273] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142971.363832] exe[992634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142972.864107] exe[980177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16142972.909471] exe[9394] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16142972.933128] exe[992634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16142972.973432] exe[981091] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b097 di:ffffffffff600000 [16142976.793861] exe[980180] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16142976.835999] exe[981090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16142976.858098] exe[9394] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ca6858 ax:0 si:5563a169b097 di:ffffffffff600000 [16142976.895511] exe[981091] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16142976.919819] exe[981091] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ca6858 ax:0 si:5563a169b097 di:ffffffffff600000 [16142976.959055] exe[981091] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142977.003186] exe[981090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142977.025172] exe[980180] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142977.060024] exe[980180] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142978.951308] exe[9394] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142984.736956] warn_bad_vsyscall: 2 callbacks suppressed [16142984.736960] exe[15102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142984.786677] exe[991946] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142984.810283] exe[981090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142984.845808] exe[991900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142986.869045] exe[15102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142986.914036] exe[980212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142986.938609] exe[991900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ca6858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142986.975033] exe[980180] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142987.000022] exe[15102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ca6858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142988.581972] exe[15102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142989.945804] warn_bad_vsyscall: 3 callbacks suppressed [16142989.945806] exe[15102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142989.991707] exe[981090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142990.031846] exe[15102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142994.160018] exe[7707] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142994.218405] exe[980180] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142994.256062] exe[980180] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142996.126937] exe[981089] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142996.167347] exe[991946] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142996.168388] exe[980273] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142996.250748] exe[981089] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142996.251987] exe[991899] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142999.239300] exe[991899] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142999.281315] exe[991946] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142999.304585] exe[981089] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16142999.342275] exe[991946] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143003.394987] exe[15102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143003.435834] exe[980179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143003.474364] exe[992049] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143003.495393] exe[992049] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143008.064485] exe[992634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143008.125826] exe[992634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143008.148069] exe[992634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143008.193496] exe[991899] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143013.941972] exe[992049] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143013.986450] exe[980212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143014.029555] exe[9394] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143022.086094] exe[980327] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143022.131705] exe[980212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143022.171410] exe[980180] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143036.761699] exe[980212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143036.802176] exe[992637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143036.841748] exe[991946] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143036.880799] exe[980179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143036.918148] exe[991946] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143036.955507] exe[980273] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143036.975813] exe[980273] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143046.526295] exe[980327] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143046.566899] exe[981090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143046.603499] exe[980177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143046.625206] exe[981090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143047.649611] exe[980177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143047.693361] exe[9394] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143047.716197] exe[981090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143047.754828] exe[980212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143047.778146] exe[9394] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143059.349354] exe[980212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143059.394982] exe[980273] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ca6858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143059.435053] exe[980212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143059.459634] exe[991899] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143059.706122] exe[980177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143059.754204] exe[991899] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143059.795333] exe[991946] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143064.444443] exe[992637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143064.491660] exe[980182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143064.512976] exe[980273] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143064.549967] exe[992637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143076.295509] exe[956875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143076.345104] exe[955971] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143076.365318] exe[955971] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143076.384637] exe[955971] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143076.404152] exe[955971] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143076.424920] exe[955971] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143076.445673] exe[955971] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143076.466753] exe[955971] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143076.487280] exe[955971] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143076.508176] exe[955971] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143104.038817] warn_bad_vsyscall: 25 callbacks suppressed [16143104.038821] exe[956875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143104.086801] exe[956546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143104.126999] exe[47584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143124.905642] exe[961873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143124.947058] exe[968642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143124.987526] exe[956875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143125.391780] exe[957344] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143125.441236] exe[955973] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143125.497655] exe[23752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143128.817402] exe[968642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143128.883238] exe[968642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143128.940586] exe[955915] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143128.978441] exe[968642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143133.456040] warn_bad_vsyscall: 22 callbacks suppressed [16143133.456045] exe[955938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143133.514152] exe[968642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143133.557292] exe[970994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143134.046373] exe[24783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143134.086869] exe[955973] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143134.125126] exe[957344] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143134.366363] exe[955915] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143134.412407] exe[955973] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143134.450544] exe[955938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143134.694367] exe[955973] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143153.578614] warn_bad_vsyscall: 6 callbacks suppressed [16143153.578617] exe[958177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143153.637660] exe[959289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143153.637665] exe[23752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143153.698160] exe[959289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143163.091334] exe[955974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143163.132560] exe[956546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143163.151765] exe[956546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143163.172346] exe[956546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143163.191624] exe[956546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143163.211798] exe[956546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143163.231952] exe[956546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143163.252388] exe[956546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143163.272109] exe[956546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143163.292608] exe[956546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143172.619511] warn_bad_vsyscall: 28 callbacks suppressed [16143172.619514] exe[955988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143172.692088] exe[956546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143172.735702] exe[970994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143175.635956] exe[955915] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143175.683509] exe[955988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143175.729547] exe[970994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143183.178276] exe[955948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143183.217713] exe[956875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143183.260938] exe[956875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143183.576063] exe[955948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143183.622268] exe[968642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143183.669738] exe[955920] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143203.410633] exe[970992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143203.461222] exe[970992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143203.503248] exe[970992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143203.523505] exe[970992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143203.544231] exe[970992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143203.564952] exe[970992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143203.585540] exe[970992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143203.604939] exe[970992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143203.624519] exe[970992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143203.644964] exe[970992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143239.464867] warn_bad_vsyscall: 25 callbacks suppressed [16143239.464871] exe[996558] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143239.510777] exe[991900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143239.551150] exe[991899] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143258.659003] exe[980169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143258.705641] exe[992648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143258.742506] exe[981091] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143258.764702] exe[981091] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143258.809458] exe[992049] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143258.856426] exe[992634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143258.878493] exe[981091] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143258.915827] exe[980169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143261.207090] exe[992634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143261.248031] exe[991899] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143264.650316] warn_bad_vsyscall: 65 callbacks suppressed [16143264.650320] exe[992583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143264.701828] exe[992583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143264.747079] exe[991899] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143271.746135] exe[992634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143271.815522] exe[992049] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143272.278828] exe[981089] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143272.321624] exe[981089] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143272.362876] exe[991894] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143272.384903] exe[992634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143279.788497] exe[991900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143279.832375] exe[981090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143279.871898] exe[992637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143279.872745] exe[981090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143287.224020] exe[981092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143287.298825] exe[981092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143287.318003] exe[981092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143287.337262] exe[981092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143287.357192] exe[981092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143287.379144] exe[981092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143287.399864] exe[981092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143287.420577] exe[981092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143287.441509] exe[981092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143287.462102] exe[981092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143298.867715] warn_bad_vsyscall: 57 callbacks suppressed [16143298.867719] exe[992583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143298.923218] exe[991946] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143298.971037] exe[981091] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143311.771819] exe[992637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143311.815084] exe[981090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143311.857084] exe[981089] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143312.439927] exe[981091] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143313.292770] exe[981090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143313.367145] exe[981092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143313.409658] exe[981090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143313.429851] exe[981090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143313.449287] exe[981090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143313.468711] exe[981090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143318.157583] warn_bad_vsyscall: 61 callbacks suppressed [16143318.157587] exe[981089] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143318.210337] exe[981090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ca6858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143318.254681] exe[980212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143319.323921] exe[981090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143319.384247] exe[980212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143319.425558] exe[981090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143323.819577] exe[980212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143323.865661] exe[980169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143323.913242] exe[981091] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143323.937517] exe[980169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ca6858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143328.280498] exe[981089] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143328.340651] exe[992047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143328.371582] exe[981089] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143328.448501] exe[991894] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143329.338749] exe[980169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143329.391109] exe[992583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143329.449005] exe[980212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143335.252914] exe[981091] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143335.313665] exe[992634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143335.361957] exe[992637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143339.790452] exe[992583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143339.848471] exe[980212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143339.908074] exe[992583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143340.436655] exe[980212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143340.492692] exe[992047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143340.537783] exe[996558] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143342.499738] exe[992637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143342.544419] exe[991894] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143342.600499] exe[980212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143364.097615] exe[992583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143364.171193] exe[992047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143364.226520] exe[981089] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143367.527078] exe[991899] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143367.595775] exe[991900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143367.640658] exe[980212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143371.692833] exe[981089] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143371.755847] exe[992583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143371.794434] exe[981089] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143371.815709] exe[981089] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143375.345910] exe[960068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143375.392207] exe[970992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143375.417844] exe[970992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ca6858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143375.475862] exe[970992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143376.147246] exe[970992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143376.208542] exe[970992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143385.635416] warn_bad_vsyscall: 2 callbacks suppressed [16143385.635430] exe[960068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143385.699599] exe[959300] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143385.752231] exe[960068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ca6858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143386.094451] exe[970992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143386.173561] exe[960068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143386.196601] exe[970992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143402.777770] exe[981092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143402.823266] exe[9395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143402.883916] exe[9395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143403.489220] exe[992047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143403.539215] exe[980212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143403.614911] exe[992047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143410.024865] exe[980212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143410.116028] exe[991899] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143410.139318] exe[991899] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143410.184287] exe[992049] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143417.299054] exe[992049] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143417.375451] exe[992049] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143417.396955] exe[992049] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143417.441156] exe[9395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143418.481912] exe[981089] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143418.527708] exe[981090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143418.574327] exe[992049] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143427.842462] exe[991900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143427.899238] exe[992634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143427.918954] exe[992634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143427.938633] exe[992634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143427.958279] exe[992634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143427.980134] exe[992634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143428.000555] exe[992634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143428.020736] exe[992634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143428.041408] exe[992634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143428.066823] exe[992634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143439.456197] warn_bad_vsyscall: 26 callbacks suppressed [16143439.456200] exe[991894] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143439.501878] exe[992581] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143439.502646] exe[991894] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143439.598783] exe[991894] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143449.085581] exe[992581] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143449.168002] exe[980169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143449.219499] exe[992637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143463.599119] exe[23752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143463.650204] exe[23752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143463.689347] exe[959289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143463.710557] exe[959289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143468.232944] exe[958177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143468.355316] exe[958191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143468.404070] exe[959056] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143472.886728] exe[955905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143472.931183] exe[955905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143472.971731] exe[955938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143472.994727] exe[955988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ca6858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143479.149062] exe[956875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143479.209914] exe[955938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143479.257958] exe[955905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143483.801464] exe[955929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143483.848651] exe[955905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143483.927512] exe[23752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ca6858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143483.949543] exe[23752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ca6858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143483.969086] exe[23752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ca6858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143483.989459] exe[23752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ca6858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143484.008913] exe[23752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ca6858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143485.641677] warn_bad_vsyscall: 28 callbacks suppressed [16143485.641680] exe[23613] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143485.710864] exe[23613] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143485.748426] exe[955905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143491.284023] exe[958177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143491.326556] exe[955938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143491.365659] exe[955973] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143491.387388] exe[23613] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143497.699507] exe[959056] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143497.741447] exe[23613] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143497.795346] exe[959289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143499.127506] exe[23613] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143499.168495] exe[23613] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143499.205758] exe[23752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143499.228012] exe[959056] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143501.041432] exe[956596] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143501.083845] exe[965212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143501.106697] exe[47584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143504.449064] warn_bad_vsyscall: 2 callbacks suppressed [16143504.449067] exe[955938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143504.494485] exe[955974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143504.547738] exe[955948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143504.745544] exe[955938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143504.797872] exe[47584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143504.851861] exe[955938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143516.295333] exe[959289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143516.353335] exe[960622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143516.398651] exe[955974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143517.935023] exe[955971] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143517.977710] exe[955971] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143518.017322] exe[959289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143518.463419] exe[24783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143518.510015] exe[24783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143518.552013] exe[961873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143528.610657] exe[88194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596e8297ab9 cs:33 sp:7fea09e79ef8 ax:0 si:20000b00 di:ffffffffff600000 [16143528.907364] exe[89385] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596e8297ab9 cs:33 sp:7fea09e79ef8 ax:0 si:20000b00 di:ffffffffff600000 [16143529.188105] exe[89449] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596e8297ab9 cs:33 sp:7fea09e37ef8 ax:0 si:20000b00 di:ffffffffff600000 [16143531.713857] exe[23613] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143531.770827] exe[958191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143531.797361] exe[955971] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143531.832762] exe[955974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143532.065077] exe[955971] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143532.107686] exe[956596] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143532.154749] exe[24783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143538.502500] exe[958191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143538.753910] exe[955971] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143538.836167] exe[956875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143541.270837] exe[960622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143541.315570] exe[956875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143541.360044] exe[956546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143541.606245] exe[961873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143541.654285] exe[956875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143541.692289] exe[956875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143548.260295] exe[24783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143548.302831] exe[955948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143548.342845] exe[960622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143562.390779] exe[960068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143562.439587] exe[965212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143562.465834] exe[965212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143562.510006] exe[959056] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143573.791375] exe[956875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143573.831433] exe[960068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143573.854285] exe[970992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143573.890194] exe[956875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143573.912179] exe[955948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143574.817971] exe[956875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143574.881969] exe[955948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143574.926272] exe[970992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143574.947467] exe[958177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143577.118742] exe[970992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143581.408780] warn_bad_vsyscall: 2 callbacks suppressed [16143581.408784] exe[970992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143581.455133] exe[970992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143581.498251] exe[960068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143592.454425] exe[955929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143592.504563] exe[959289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143592.586543] exe[959289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143596.318712] exe[47584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143596.360212] exe[956875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143596.361080] exe[959289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143596.454869] exe[956875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143596.483057] exe[959289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143600.171702] exe[955974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143600.212274] exe[960622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143600.254723] exe[960622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143608.076877] exe[23674] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143608.123850] exe[958169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143608.176790] exe[958169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143608.199334] exe[955948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143615.469623] exe[958169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143615.513044] exe[958169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143615.552251] exe[959300] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143638.537401] exe[957702] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143638.579564] exe[965212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143638.620835] exe[965212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143647.771031] exe[960622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143647.814565] exe[955974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143647.861585] exe[955948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143651.545594] exe[956875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143651.591896] exe[965212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143651.644901] exe[955948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143652.391209] exe[960622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143652.442308] exe[958177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143652.564852] exe[958177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143652.588432] exe[955948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143671.308779] exe[955974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143671.348095] exe[955974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143671.392516] exe[961925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143671.394367] exe[955988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143672.056751] exe[955948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143672.099232] exe[955929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143672.139050] exe[955929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143692.088156] exe[23752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143692.131294] exe[955988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143692.152922] exe[955988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143692.192215] exe[23752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143701.747381] exe[959289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143701.791159] exe[955971] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143701.812634] exe[955929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143701.848624] exe[959289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143701.880779] exe[955971] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143727.646520] exe[955974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143727.689032] exe[955974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143727.727729] exe[47584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143731.069113] exe[965212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143731.136910] exe[23752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143731.158930] exe[970994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143731.200922] exe[961873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143733.475624] exe[47584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143733.515128] exe[47584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143733.536451] exe[47584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143733.575384] exe[965212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143747.326416] exe[959289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143747.363914] exe[958169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143747.385202] exe[959289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143747.426096] exe[955973] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143747.446932] exe[955920] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143749.316617] exe[965212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143749.357073] exe[955988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143749.376625] exe[955988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143749.396769] exe[955988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143749.418124] exe[955988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143756.124419] warn_bad_vsyscall: 34 callbacks suppressed [16143756.124424] exe[23613] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143756.170228] exe[965212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143756.213618] exe[23752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ca6858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143763.123272] exe[955920] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143763.197592] exe[47584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143763.236742] exe[955929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143764.318223] exe[955974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143764.366268] exe[956546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143764.416626] exe[955974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143764.439003] exe[47584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143765.328840] exe[955974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143765.369571] exe[961873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143765.428719] exe[955929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143769.771918] warn_bad_vsyscall: 1 callbacks suppressed [16143769.771922] exe[956546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143769.854130] exe[958169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143769.902924] exe[961873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143769.904507] exe[47584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143774.908576] exe[23613] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143774.949944] exe[23752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143774.989127] exe[23752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143775.011558] exe[968642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143778.127538] exe[968642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143778.172333] exe[47584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143778.214012] exe[968642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143778.234777] exe[956546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143791.929420] exe[955988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143791.978455] exe[24783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143792.022999] exe[23752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143792.046236] exe[23752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143793.507441] exe[955988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143793.556171] exe[955988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143793.594964] exe[955988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143793.616376] exe[955922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143811.029267] exe[958169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143811.070997] exe[959289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143811.115391] exe[959289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143814.221415] exe[24783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143814.262012] exe[47584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143814.302396] exe[47584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143814.948357] exe[959289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143814.988948] exe[968642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143815.008353] exe[968642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143815.028858] exe[968642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143829.989454] warn_bad_vsyscall: 32 callbacks suppressed [16143829.989458] exe[968642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143830.041094] exe[957702] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143830.086455] exe[958169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143831.851102] exe[958169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143831.895446] exe[47584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143831.917408] exe[955971] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143831.984480] exe[955922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143831.986488] exe[968642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143837.229165] exe[955948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143838.074769] exe[958169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143838.152264] exe[955971] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ca6858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143838.189040] exe[955988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143842.576462] exe[955971] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143842.623063] exe[955971] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143842.661944] exe[970992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143842.662647] exe[23752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143842.948959] exe[955988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143842.992186] exe[47584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143843.052074] exe[47584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143843.293508] exe[965212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143843.346036] exe[955922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143843.386979] exe[47584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143849.648106] exe[956546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143849.695128] exe[956546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143849.723108] exe[23752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143849.780136] exe[956875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ca6858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143850.946711] exe[959289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143850.989090] exe[956546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143851.043398] exe[959289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143851.086901] exe[961925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143851.138029] exe[956546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143851.188373] exe[956546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143857.351567] warn_bad_vsyscall: 68 callbacks suppressed [16143857.351571] exe[955920] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143857.402042] exe[957702] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143857.439993] exe[955948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143884.577298] exe[956596] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b070 di:ffffffffff600000 [16143884.618673] exe[955920] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b070 di:ffffffffff600000 [16143884.656933] exe[955988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b070 di:ffffffffff600000 [16143887.266247] exe[955920] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143887.316890] exe[956596] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143887.338275] exe[955971] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143887.385321] exe[955973] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143887.406766] exe[955971] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143891.135624] exe[956596] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143891.172935] exe[955971] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143891.173358] exe[959289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143891.227683] exe[959056] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143893.442343] exe[957702] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143893.482582] exe[957702] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143893.503946] exe[957702] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143893.540500] exe[960622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143902.520910] exe[956546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143902.565769] exe[955929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143902.615025] exe[955929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143906.651310] exe[956596] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143906.691609] exe[955948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143906.733736] exe[956546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143906.755030] exe[956875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143922.657886] exe[956596] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143922.703524] exe[955988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143922.749579] exe[961925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143933.679758] exe[955929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143933.727116] exe[955929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143933.777411] exe[955929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143936.487123] exe[955973] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143936.527653] exe[956875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143936.551312] exe[955973] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143936.593847] exe[955948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143940.132076] exe[959056] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143940.180053] exe[970992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143940.220146] exe[956875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143942.039183] exe[956875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143942.083109] exe[955971] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143942.123600] exe[24783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143942.146769] exe[959056] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143944.184245] exe[970992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143944.272010] exe[955948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143944.315691] exe[960622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143947.298664] exe[957421] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56095cbefab9 cs:33 sp:7f90243fe858 ax:0 si:56095cc49062 di:ffffffffff600000 [16143947.373205] exe[957281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56095cbefab9 cs:33 sp:7f90243fe858 ax:0 si:56095cc49062 di:ffffffffff600000 [16143947.407060] exe[9778] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56095cbefab9 cs:33 sp:7f90243bc858 ax:0 si:56095cc49062 di:ffffffffff600000 [16143947.495475] exe[9832] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56095cbefab9 cs:33 sp:7f90243fe858 ax:0 si:56095cc49062 di:ffffffffff600000 [16143950.381262] exe[970992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143950.427181] exe[961925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143950.448397] exe[956875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143950.490639] exe[955948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143951.324114] exe[955922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143951.366476] exe[955971] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143953.608995] warn_bad_vsyscall: 36 callbacks suppressed [16143953.609000] exe[958169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143953.665542] exe[961925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143953.707259] exe[955948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143953.726656] exe[955948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143953.745904] exe[955948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143953.765574] exe[955948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143953.784915] exe[955948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143953.804437] exe[955948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143953.825086] exe[955948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143953.845395] exe[955948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143958.623519] warn_bad_vsyscall: 93 callbacks suppressed [16143958.623523] exe[957589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56095cbefab9 cs:33 sp:7f90243fe858 ax:0 si:56095cc49062 di:ffffffffff600000 [16143958.705977] exe[9749] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56095cbefab9 cs:33 sp:7f90243fe858 ax:0 si:56095cc49062 di:ffffffffff600000 [16143958.734241] exe[979789] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56095cbefab9 cs:33 sp:7f90243dd858 ax:0 si:56095cc49062 di:ffffffffff600000 [16143958.808774] exe[9832] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56095cbefab9 cs:33 sp:7f90243fe858 ax:0 si:56095cc49062 di:ffffffffff600000 [16143958.859655] exe[957353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56095cbefab9 cs:33 sp:7f90243fe858 ax:0 si:56095cc49062 di:ffffffffff600000 [16143958.879352] exe[957353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56095cbefab9 cs:33 sp:7f90243fe858 ax:0 si:56095cc49062 di:ffffffffff600000 [16143958.898827] exe[957353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56095cbefab9 cs:33 sp:7f90243fe858 ax:0 si:56095cc49062 di:ffffffffff600000 [16143958.918364] exe[957353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56095cbefab9 cs:33 sp:7f90243fe858 ax:0 si:56095cc49062 di:ffffffffff600000 [16143958.938968] exe[957353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56095cbefab9 cs:33 sp:7f90243fe858 ax:0 si:56095cc49062 di:ffffffffff600000 [16143958.958790] exe[957353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56095cbefab9 cs:33 sp:7f90243fe858 ax:0 si:56095cc49062 di:ffffffffff600000 [16143963.645813] warn_bad_vsyscall: 264 callbacks suppressed [16143963.645817] exe[979410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56095cbefab9 cs:33 sp:7f90243fe858 ax:0 si:56095cc49062 di:ffffffffff600000 [16143963.755379] exe[957378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56095cbefab9 cs:33 sp:7f90243fe858 ax:0 si:56095cc49062 di:ffffffffff600000 [16143963.825088] exe[980550] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56095cbefab9 cs:33 sp:7f90243fe858 ax:0 si:56095cc49062 di:ffffffffff600000 [16143963.846964] exe[980550] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56095cbefab9 cs:33 sp:7f90243fe858 ax:0 si:56095cc49062 di:ffffffffff600000 [16143963.904416] exe[959984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56095cbefab9 cs:33 sp:7f90243fe858 ax:0 si:56095cc49062 di:ffffffffff600000 [16143963.978363] exe[961840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56095cbefab9 cs:33 sp:7f90243fe858 ax:0 si:56095cc49062 di:ffffffffff600000 [16143964.042853] exe[962764] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56095cbefab9 cs:33 sp:7f90243fe858 ax:0 si:56095cc49062 di:ffffffffff600000 [16143964.064711] exe[980550] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56095cbefab9 cs:33 sp:7f90243dd858 ax:0 si:56095cc49062 di:ffffffffff600000 [16143964.141159] exe[10681] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56095cbefab9 cs:33 sp:7f90243fe858 ax:0 si:56095cc49062 di:ffffffffff600000 [16143964.206325] exe[9759] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56095cbefab9 cs:33 sp:7f90243fe858 ax:0 si:56095cc49062 di:ffffffffff600000 [16143968.822433] warn_bad_vsyscall: 247 callbacks suppressed [16143968.822437] exe[979354] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56095cbefab9 cs:33 sp:7f90243fe858 ax:0 si:56095cc49097 di:ffffffffff600000 [16143968.914850] exe[9643] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56095cbefab9 cs:33 sp:7f90243bc858 ax:0 si:56095cc49097 di:ffffffffff600000 [16143968.991238] exe[957589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56095cbefab9 cs:33 sp:7f90243fe858 ax:0 si:56095cc49097 di:ffffffffff600000 [16143969.017018] exe[979903] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56095cbefab9 cs:33 sp:7f90243dd858 ax:0 si:56095cc49097 di:ffffffffff600000 [16143969.206262] exe[957353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56095cbefab9 cs:33 sp:7f90243fe858 ax:0 si:56095cc49062 di:ffffffffff600000 [16143969.307723] exe[9832] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56095cbefab9 cs:33 sp:7f90243fe858 ax:0 si:56095cc49062 di:ffffffffff600000 [16143969.336051] exe[10703] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56095cbefab9 cs:33 sp:7f90243fe858 ax:0 si:56095cc49062 di:ffffffffff600000 [16143969.518244] exe[9929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56095cbefab9 cs:33 sp:7f90243fe858 ax:0 si:56095cc49062 di:ffffffffff600000 [16143969.614276] exe[9928] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56095cbefab9 cs:33 sp:7f90243fe858 ax:0 si:56095cc49062 di:ffffffffff600000 [16143969.696855] exe[9739] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56095cbefab9 cs:33 sp:7f90243fe858 ax:0 si:56095cc49062 di:ffffffffff600000 [16143974.135289] warn_bad_vsyscall: 139 callbacks suppressed [16143974.135294] exe[9686] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56095cbefab9 cs:33 sp:7f90243fe858 ax:0 si:56095cc49062 di:ffffffffff600000 [16143974.181871] exe[957493] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56095cbefab9 cs:33 sp:7f90243dd858 ax:0 si:56095cc49062 di:ffffffffff600000 [16143974.272924] exe[957346] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56095cbefab9 cs:33 sp:7f90243fe858 ax:0 si:56095cc49062 di:ffffffffff600000 [16143974.358621] exe[9686] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56095cbefab9 cs:33 sp:7f90243fe858 ax:0 si:56095cc49062 di:ffffffffff600000 [16143974.421480] exe[9757] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56095cbefab9 cs:33 sp:7f90243dd858 ax:0 si:56095cc49062 di:ffffffffff600000 [16143974.421677] exe[9759] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56095cbefab9 cs:33 sp:7f90243fe858 ax:0 si:56095cc49062 di:ffffffffff600000 [16143974.542631] exe[9778] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56095cbefab9 cs:33 sp:7f90243fe858 ax:0 si:56095cc49097 di:ffffffffff600000 [16143974.625531] exe[957338] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56095cbefab9 cs:33 sp:7f90243fe858 ax:0 si:56095cc49062 di:ffffffffff600000 [16143974.697892] exe[9778] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56095cbefab9 cs:33 sp:7f90243fe858 ax:0 si:56095cc49097 di:ffffffffff600000 [16143974.984943] exe[979782] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56095cbefab9 cs:33 sp:7f90243fe858 ax:0 si:56095cc49062 di:ffffffffff600000 [16143979.533390] warn_bad_vsyscall: 183 callbacks suppressed [16143979.533395] exe[965212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143979.583420] exe[956596] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143979.630175] exe[956596] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143986.801043] exe[955929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143986.849113] exe[955948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143986.902514] exe[47584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143986.921969] exe[47584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143986.941477] exe[47584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143986.961506] exe[47584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143986.981927] exe[47584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143987.002589] exe[47584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143987.023264] exe[47584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143987.043330] exe[47584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144001.774163] warn_bad_vsyscall: 65 callbacks suppressed [16144001.774167] exe[958191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144001.831563] exe[958191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144001.854880] exe[958191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144001.900306] exe[959300] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144004.277156] exe[960622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144004.321150] exe[47584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144004.368940] exe[957702] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144007.715141] exe[965212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144007.778381] exe[965212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144007.838853] exe[955938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144019.196998] exe[955973] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144019.255030] exe[958191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144019.306636] exe[955988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144023.445896] exe[955973] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16144023.486645] exe[957702] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b097 di:ffffffffff600000 [16144023.530677] exe[955973] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b097 di:ffffffffff600000 [16144032.375048] exe[955948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144032.417021] exe[23752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144032.457274] exe[961873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144037.845191] exe[965212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144037.892200] exe[955973] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144037.935226] exe[955971] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144041.065185] exe[955971] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144041.114328] exe[961873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144041.158356] exe[961873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144055.264788] exe[24783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144055.316155] exe[24783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144055.335453] exe[24783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144055.354687] exe[24783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144055.374574] exe[24783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144055.395042] exe[24783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144055.414572] exe[24783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144055.451777] exe[24783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144055.491456] exe[24783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144055.514190] exe[24783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144107.736684] warn_bad_vsyscall: 25 callbacks suppressed [16144107.736689] exe[959300] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144107.808614] exe[47584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144107.829293] exe[959300] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144107.901781] exe[965212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144121.000645] exe[955922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144121.043724] exe[955971] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144121.084273] exe[955974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144150.891308] exe[956546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144151.022693] exe[959300] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144151.111100] exe[970992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144160.712854] exe[955971] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144160.769293] exe[955948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ca6858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144160.839673] exe[955922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ca6858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144160.859663] exe[955922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ca6858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144160.885168] exe[955922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ca6858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144160.905355] exe[955922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ca6858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144160.925629] exe[955922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ca6858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144160.946321] exe[955922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ca6858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144160.967360] exe[955922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ca6858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144160.988945] exe[955922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ca6858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144171.062468] warn_bad_vsyscall: 25 callbacks suppressed [16144171.062471] exe[959056] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144171.121810] exe[955938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144171.171604] exe[961925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144176.152280] exe[956546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144176.251824] exe[955988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144176.325764] exe[23674] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144176.348332] exe[956546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144185.523289] exe[955988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144185.576652] exe[959286] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144185.617121] exe[959056] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144188.484622] exe[959056] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16144188.526833] exe[959056] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16144188.583101] exe[955938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16144188.602424] exe[955938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16144188.622034] exe[955938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16144188.641463] exe[955938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16144188.662080] exe[955938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16144198.281773] warn_bad_vsyscall: 28 callbacks suppressed [16144198.281777] exe[965212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144198.493388] exe[965212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144198.535533] exe[964273] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144198.556951] exe[958177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144212.485631] exe[959447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144212.531408] exe[955974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144212.582756] exe[955988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144212.721825] exe[955974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144212.766835] exe[955988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144212.805931] exe[955988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144212.828828] exe[955988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144219.333549] exe[961925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144219.400342] exe[968642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144219.422384] exe[968642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144219.442765] exe[968642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144219.462385] exe[968642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144219.483095] exe[968642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144219.503789] exe[968642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144219.524891] exe[968642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144219.545379] exe[968642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144219.566022] exe[968642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144228.583611] warn_bad_vsyscall: 29 callbacks suppressed [16144228.583615] exe[955988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16144228.681781] exe[961925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16144228.733130] exe[956546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16144240.870416] exe[24783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144240.912868] exe[24783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144240.961896] exe[955988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144255.265164] exe[24783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16144255.318765] exe[959447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16144255.359045] exe[23752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16144272.398237] exe[957702] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144272.447733] exe[959447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144272.448361] exe[23752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144272.516449] exe[957702] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144272.538823] exe[957702] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144292.413835] exe[964273] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144292.456780] exe[959447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144292.477788] exe[959447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144292.515199] exe[964273] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144294.353006] exe[955988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144294.391930] exe[955948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144294.430528] exe[955988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144296.970134] exe[968642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16144297.018794] exe[24783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16144297.063150] exe[957702] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16144304.163468] exe[959056] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16144304.207708] exe[955943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16144304.231481] exe[965212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b097 di:ffffffffff600000 [16144304.274493] exe[960622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16144310.899234] exe[961873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144310.941104] exe[959447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144310.980595] exe[955988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144316.556989] exe[23752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144316.599159] exe[127263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144316.640168] exe[127263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144316.661742] exe[955905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144322.438109] exe[960622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144322.482422] exe[955974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144322.504984] exe[958177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144322.540746] exe[958169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144322.568456] exe[960622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144322.608937] exe[958177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144322.654591] exe[958177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144322.698167] exe[958177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144323.222353] exe[127263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144323.276809] exe[958169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144339.493391] warn_bad_vsyscall: 1 callbacks suppressed [16144339.493396] exe[960622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16144339.544142] exe[23752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b097 di:ffffffffff600000 [16144339.589741] exe[956546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b097 di:ffffffffff600000 [16144344.782125] exe[24783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144344.835825] exe[24783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144344.839767] exe[959447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144344.893746] exe[961873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144350.071095] exe[958177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144350.117158] exe[960622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144350.140166] exe[24783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144350.179182] exe[965212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144350.213903] exe[122810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144361.750297] exe[961873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144361.812532] exe[959056] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144361.858482] exe[959056] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144361.858516] exe[955905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144376.923571] exe[127263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16144376.970467] exe[964273] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16144377.024951] exe[959447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16144387.952713] exe[955922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144388.001815] exe[955922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144388.024200] exe[957344] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144388.065512] exe[964273] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144388.066987] exe[956546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144391.591212] exe[955988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16144391.635977] exe[955974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16144391.657392] exe[955974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b097 di:ffffffffff600000 [16144391.704175] exe[958191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16144391.822426] exe[955905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144394.138612] warn_bad_vsyscall: 7 callbacks suppressed [16144394.138615] exe[955948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144394.188479] exe[958169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144394.225202] exe[24783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144397.606036] exe[955922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144397.662538] exe[122810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144397.702929] exe[955948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144397.744505] exe[955948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144397.790288] exe[955948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144397.818560] exe[955948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144397.838816] exe[955948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144406.119160] warn_bad_vsyscall: 31 callbacks suppressed [16144406.119164] exe[122810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144406.165069] exe[955974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144406.204480] exe[122810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144406.225193] exe[122810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144406.245521] exe[122810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144406.266128] exe[122810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144406.285786] exe[122810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144406.306629] exe[122810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144406.326759] exe[122810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144406.346606] exe[122810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144415.941152] warn_bad_vsyscall: 60 callbacks suppressed [16144415.941155] exe[955905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144415.989848] exe[122810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144416.032518] exe[960622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144430.472019] exe[955922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144430.519626] exe[959447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144430.544753] exe[955988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144430.585357] exe[955988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144433.446077] exe[25381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144433.485905] exe[955948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144433.532176] exe[959447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144433.868119] exe[955943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16144433.920595] exe[955943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16144433.966588] exe[965212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b097 di:ffffffffff600000 [16144457.661883] exe[955988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144457.701851] exe[25381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144457.744970] exe[955905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144457.879645] exe[24783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b070 di:ffffffffff600000 [16144457.922044] exe[958177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b070 di:ffffffffff600000 [16144457.945571] exe[955905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b070 di:ffffffffff600000 [16144457.989085] exe[955905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b070 di:ffffffffff600000 [16144468.532856] exe[958177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144468.575091] exe[25381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144468.622030] exe[955971] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144468.648577] exe[958177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ca6858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144478.627897] exe[955905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144478.671867] exe[955988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144478.713258] exe[970992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144501.299674] exe[25381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16144501.338621] exe[955948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16144501.376480] exe[959289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b097 di:ffffffffff600000 [16144502.115160] potentially unexpected fatal signal 5. [16144502.120385] CPU: 10 PID: 134766 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16144502.132390] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16144502.142026] RIP: 0033:0x7fffffffe062 [16144502.145985] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16144502.160764] potentially unexpected fatal signal 5. [16144502.165184] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16144502.170419] CPU: 53 PID: 134771 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16144502.177436] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16144502.177437] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16144502.177438] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16144502.177442] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [16144502.190778] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16144502.198312] R13: 000000c0002cc800 R14: 000000c0001564e0 R15: 00000000000e949d [16144502.198313] FS: 000000c000132890 GS: 0000000000000000 [16144502.246495] RIP: 0033:0x7fffffffe062 [16144502.251879] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16144502.271220] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16144502.278301] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16144502.287212] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16144502.296119] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16144502.305036] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [16144502.313951] R13: 000000c0003ea800 R14: 000000c00049a9c0 R15: 00000000000e94bd [16144502.322858] FS: 0000000002199890 GS: 0000000000000000 [16144700.437185] potentially unexpected fatal signal 5. [16144700.442433] CPU: 38 PID: 149950 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16144700.454412] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16144700.464037] RIP: 0033:0x7fffffffe062 [16144700.468009] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16144700.487250] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16144700.494246] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16144700.503169] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16144700.506210] potentially unexpected fatal signal 5. [16144700.510701] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16144700.510702] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [16144700.510703] R13: 000000c0007fe800 R14: 000000c0004c4d00 R15: 00000000000ecbd6 [16144700.510704] FS: 0000000002199830 GS: 0000000000000000 [16144700.548238] CPU: 1 PID: 149940 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16144700.561519] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16144700.572505] RIP: 0033:0x7fffffffe062 [16144700.577892] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16144700.597123] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [16144700.604088] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16144700.613012] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16144700.621938] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [16144700.630838] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [16144700.639749] R13: 000000c0002cc800 R14: 000000c0004b8b60 R15: 00000000000ecbd0 [16144700.648643] FS: 000000c000180490 GS: 0000000000000000 [16144700.711948] potentially unexpected fatal signal 5. [16144700.717380] CPU: 47 PID: 6133 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16144700.729205] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16144700.740199] RIP: 0033:0x7fffffffe062 [16144700.745531] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16144700.766108] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [16144700.773103] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16144700.782017] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16144700.790964] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [16144700.798493] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [16144700.806022] R13: 000000c0002cc800 R14: 000000c0004b8b60 R15: 00000000000ecbd0 [16144700.814935] FS: 000000c000180490 GS: 0000000000000000 [16145823.922903] potentially unexpected fatal signal 11. [16145823.928226] CPU: 35 PID: 119112 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16145823.940198] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16145823.949831] RIP: 0033:0x55bb19407ae7 [16145823.953803] Code: 54 10 00 01 00 00 00 48 c7 05 71 54 10 00 00 00 00 00 c7 05 57 54 10 00 01 00 00 00 0f 11 05 c0 54 10 00 0f 11 05 39 54 10 00 <64> 4c 8b 14 25 10 00 00 00 48 85 c0 74 52 48 89 c2 48 83 e2 fe a8 [16145823.972954] RSP: 002b:00007f9d87157440 EFLAGS: 00010202 [16145823.978565] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 000055bb19407e0d [16145823.986084] RDX: 0000000000000000 RSI: 0000000000000018 RDI: 000055bb1a06a760 [16145823.993606] RBP: 0000000000000000 R08: 0000000000000000 R09: 000055bb1a069320 [16145824.001131] R10: 000055bb1a06a750 R11: 000055bb1a069320 R12: 0000000000000000 [16145824.008668] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [16145824.016193] FS: 000055bb1a06a480 GS: 0000000000000000 [16146954.208253] exe[167215] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559302800ab9 cs:33 sp:7f3f7611d858 ax:0 si:55930285a097 di:ffffffffff600000 [16146954.319576] exe[177067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559302800ab9 cs:33 sp:7f3f7611d858 ax:0 si:55930285a097 di:ffffffffff600000 [16146954.355931] exe[196706] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559302800ab9 cs:33 sp:7f3f760fc858 ax:0 si:55930285a097 di:ffffffffff600000 [16146954.459640] exe[263125] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559302800ab9 cs:33 sp:7f3f7611d858 ax:0 si:55930285a097 di:ffffffffff600000 [16147764.976482] potentially unexpected fatal signal 5. [16147764.981715] CPU: 71 PID: 262089 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16147764.993738] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16147765.003369] RIP: 0033:0x7fffffffe062 [16147765.007367] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16147765.026600] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16147765.032263] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16147765.041168] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16147765.048712] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [16147765.057615] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [16147765.066560] R13: 000000c000370450 R14: 000000c000595a00 R15: 000000000001d894 [16147765.074109] FS: 0000000001ec3970 GS: 0000000000000000 [16148115.542708] potentially unexpected fatal signal 5. [16148115.547933] CPU: 41 PID: 323119 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16148115.559911] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16148115.569560] RIP: 0033:0x7fffffffe062 [16148115.573533] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16148115.592800] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16148115.599788] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16148115.607322] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16148115.616235] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16148115.625159] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [16148115.634085] R13: 000000c0001a6800 R14: 000000c0004d36c0 R15: 000000000002121b [16148115.643005] FS: 000000c000180090 GS: 0000000000000000 [16148115.847156] potentially unexpected fatal signal 5. [16148115.852372] CPU: 92 PID: 293085 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16148115.864391] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16148115.874055] RIP: 0033:0x7fffffffe062 [16148115.878041] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16148115.897310] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16148115.904333] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16148115.913248] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16148115.920770] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16148115.929709] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [16148115.938695] R13: 000000c0001a6800 R14: 000000c0004d36c0 R15: 000000000002121b [16148115.947569] FS: 000000c000180090 GS: 0000000000000000 [16148288.350817] exe[210916] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560377b21ab9 cs:33 sp:7f7ee3c96858 ax:0 si:560377b7b097 di:ffffffffff600000 [16148288.467463] exe[259275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560377b21ab9 cs:33 sp:7f7ee3c96858 ax:0 si:560377b7b097 di:ffffffffff600000 [16148288.614048] exe[171674] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560377b21ab9 cs:33 sp:7f7ee3c75858 ax:0 si:560377b7b097 di:ffffffffff600000 [16148567.791755] exe[230152] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de1266fab9 cs:33 sp:7f8899cef858 ax:0 si:55de126c9070 di:ffffffffff600000 [16149060.057139] potentially unexpected fatal signal 5. [16149060.062381] CPU: 59 PID: 197363 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16149060.074382] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16149060.083989] RIP: 0033:0x7fffffffe062 [16149060.087953] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16149060.107134] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16149060.112816] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16149060.121757] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16149060.130679] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [16149060.139596] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [16149060.148514] R13: 000000c0005d8060 R14: 000000c000320340 R15: 000000000002ef70 [16149060.157403] FS: 000000c0002dd090 GS: 0000000000000000 [16150305.597588] exe[436866] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5567294d4ab9 cs:33 sp:7fa250aa3858 ax:0 si:55672952e062 di:ffffffffff600000 [16150305.758996] exe[398539] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5567294d4ab9 cs:33 sp:7fa250aa3858 ax:0 si:55672952e062 di:ffffffffff600000 [16150305.879190] exe[391018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5567294d4ab9 cs:33 sp:7fa250aa3858 ax:0 si:55672952e062 di:ffffffffff600000 [16150392.691808] potentially unexpected fatal signal 5. [16150392.697047] CPU: 19 PID: 443150 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16150392.709023] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16150392.718770] RIP: 0033:0x7fffffffe062 [16150392.722803] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16150392.743530] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [16150392.749208] RAX: 000000000006c4dd RBX: 0000000000000000 RCX: 00007fffffffe05a [16150392.758232] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [16150392.767160] RBP: 000000c000193c40 R08: 000000c000288100 R09: 0000000000000000 [16150392.776111] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c28 [16150392.785031] R13: 000000c000621b00 R14: 000000c000007d40 R15: 000000000006c2f1 [16150392.793984] FS: 000000c000132890 GS: 0000000000000000 [16151131.843456] potentially unexpected fatal signal 5. [16151131.848681] CPU: 60 PID: 295408 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16151131.860649] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16151131.870297] RIP: 0033:0x7fffffffe062 [16151131.874308] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16151131.894876] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16151131.901878] RAX: 00000000000728c2 RBX: 0000000000000000 RCX: 00007fffffffe05a [16151131.908460] potentially unexpected fatal signal 5. [16151131.910799] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [16151131.917349] CPU: 49 PID: 298212 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16151131.917351] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16151131.917357] RIP: 0033:0x7fffffffe062 [16151131.917360] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16151131.917362] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16151131.917364] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16151131.917365] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16151131.917366] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [16151131.917367] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [16151131.917368] R13: 000000c0005cc060 R14: 000000c00049c1a0 R15: 00000000000481c2 [16151131.917368] FS: 000000c000132890 GS: 0000000000000000 [16151132.026800] RBP: 000000c00018fc40 R08: 000000c0006963d0 R09: 0000000000000000 [16151132.034388] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [16151132.043314] R13: 000000c0005cc060 R14: 000000c00049c1a0 R15: 00000000000481c2 [16151132.052265] FS: 000000c000132890 GS: 0000000000000000 [16153057.439099] potentially unexpected fatal signal 5. [16153057.442275] potentially unexpected fatal signal 5. [16153057.444034] potentially unexpected fatal signal 5. [16153057.444038] CPU: 34 PID: 402262 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16153057.444040] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16153057.444044] RIP: 0033:0x7fffffffe062 [16153057.444047] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16153057.444048] RSP: 002b:000000c0001a9a90 EFLAGS: 00000297 [16153057.444049] RAX: 0000000000089134 RBX: 0000000000000000 RCX: 00007fffffffe05a [16153057.444050] RDX: 0000000000000000 RSI: 000000c0001aa000 RDI: 0000000000012f00 [16153057.444050] RBP: 000000c0001a9b20 R08: 000000c0002e63d0 R09: 0000000000000000 [16153057.444051] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0001a99b0 [16153057.444052] R13: 00000000026f6ea0 R14: 000000c000589380 R15: 00000000000622b6 [16153057.444052] FS: 00000000053903c0 GS: 0000000000000000 [16153057.444375] CPU: 40 PID: 402270 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16153057.449564] CPU: 75 PID: 402269 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16153057.449565] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16153057.449569] RIP: 0033:0x7fffffffe062 [16153057.449573] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16153057.449574] RSP: 002b:000000c0001a9a90 EFLAGS: 00000297 [16153057.449575] RAX: 0000000000089137 RBX: 0000000000000000 RCX: 00007fffffffe05a [16153057.449576] RDX: 0000000000000000 RSI: 000000c0001aa000 RDI: 0000000000012f00 [16153057.449576] RBP: 000000c0001a9b20 R08: 000000c0007c45b0 R09: 0000000000000000 [16153057.449577] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0001a99b0 [16153057.449577] R13: 00000000026f6ea0 R14: 000000c000589380 R15: 00000000000622b6 [16153057.449578] FS: 00000000053903c0 GS: 0000000000000000 [16153057.456297] potentially unexpected fatal signal 5. [16153057.468253] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16153057.477937] CPU: 9 PID: 402122 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16153057.481947] RIP: 0033:0x7fffffffe062 [16153057.481952] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16153057.481953] RSP: 002b:000000c0001a9a90 EFLAGS: 00000297 [16153057.481955] RAX: 0000000000089135 RBX: 0000000000000000 RCX: 00007fffffffe05a [16153057.481956] RDX: 0000000000000000 RSI: 000000c0001aa000 RDI: 0000000000012f00 [16153057.481957] RBP: 000000c0001a9b20 R08: 000000c000296d30 R09: 0000000000000000 [16153057.481957] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0001a99b0 [16153057.481958] R13: 00000000026f6ea0 R14: 000000c000589380 R15: 00000000000622b6 [16153057.481959] FS: 00000000053903c0 GS: 0000000000000000 [16153057.784529] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16153057.795553] RIP: 0033:0x7fffffffe062 [16153057.800919] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16153057.821468] RSP: 002b:000000c0001a9a90 EFLAGS: 00000297 [16153057.828466] RAX: 0000000000089133 RBX: 0000000000000000 RCX: 00007fffffffe05a [16153057.837406] RDX: 0000000000000000 RSI: 000000c0001aa000 RDI: 0000000000012f00 [16153057.846313] RBP: 000000c0001a9b20 R08: 000000c000296100 R09: 0000000000000000 [16153057.855218] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0001a99b0 [16153057.864112] R13: 00000000026f6ea0 R14: 000000c000589380 R15: 00000000000622b6 [16153057.873029] FS: 00000000053903c0 GS: 0000000000000000 [16154064.111261] potentially unexpected fatal signal 5. [16154064.116572] CPU: 91 PID: 499108 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16154064.128546] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16154064.138185] RIP: 0033:0x7fffffffe062 [16154064.142249] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16154064.162847] RSP: 002b:000000c0005fda90 EFLAGS: 00000297 [16154064.169838] RAX: 00007f16cb9b5000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16154064.178779] RDX: 0000000000000001 RSI: 0000000000002000 RDI: 00007f16cb9b5000 [16154064.187705] RBP: 000000c0005fdb20 R08: 0000000000000009 R09: 00000000066c3000 [16154064.196651] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c0005fd9b0 [16154064.205590] R13: 000000c000200000 R14: 000000c000229ba0 R15: 0000000000079c38 [16154064.214535] FS: 00007f4202ffd6c0 GS: 0000000000000000 [16154293.440636] potentially unexpected fatal signal 5. [16154293.445870] CPU: 51 PID: 641764 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16154293.455664] potentially unexpected fatal signal 11. [16154293.457864] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16154293.463138] CPU: 31 PID: 638349 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16154293.463141] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16154293.463145] RIP: 0033:0x562da97060e9 [16154293.463148] Code: 00 31 f6 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 b8 a6 00 00 00 0f 05 48 3d 00 f0 ff ff 77 01 c3 48 c7 c2 b0 ff ff ff f7 d8 <64> 89 02 b8 ff ff ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 [16154293.463150] RSP: 002b:00007f1072169448 EFLAGS: 00010213 [16154293.463152] RAX: 0000000000000016 RBX: 0000562da97503b9 RCX: 0000562da97060d7 [16154293.463153] RDX: ffffffffffffffb0 RSI: 000000000000000a RDI: 00007f107216a5c0 [16154293.463153] RBP: 00007f107216a59c R08: 000000002b3462c9 R09: 0000000000000962 [16154293.463154] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f107216a5c0 [16154293.463155] R13: 0000562da97503b9 R14: 000000000012a399 R15: 0000000000000006 [16154293.463156] FS: 0000562daa364480 GS: 0000000000000000 [16154293.571891] RIP: 0033:0x7fffffffe062 [16154293.577258] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16154293.597872] RSP: 002b:000000c00001da90 EFLAGS: 00000297 [16154293.604819] RAX: 000055d653400000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16154293.613740] RDX: 0000000000000003 RSI: 0000000000171000 RDI: 000055d653400000 [16154293.622637] RBP: 000000c00001db20 R08: 0000000000000009 R09: 0000000030a00000 [16154293.630197] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00001d9b0 [16154293.637866] R13: 00000000026f6ea0 R14: 000000c00023b520 R15: 00000000000894b5 [16154293.646765] FS: 000000000441d3c0 GS: 0000000000000000 [16154461.807293] exe[613829] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f1463b2ab9 cs:33 sp:7eab71ec3858 ax:0 si:55f14640c070 di:ffffffffff600000 [16154461.890828] exe[650593] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f1463b2ab9 cs:33 sp:7eab71ec3858 ax:0 si:55f14640c070 di:ffffffffff600000 [16154461.976541] exe[650659] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f1463b2ab9 cs:33 sp:7eab71ec3858 ax:0 si:55f14640c070 di:ffffffffff600000 [16154462.058554] exe[614868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f1463b2ab9 cs:33 sp:7eab71ec3858 ax:0 si:55f14640c070 di:ffffffffff600000 [16156499.264108] exe[750403] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa44577ab9 cs:33 sp:7eeb3dd1a858 ax:0 si:55fa445d1062 di:ffffffffff600000 [16156499.307669] exe[714244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa44577ab9 cs:33 sp:7eeb3dd1a858 ax:0 si:55fa445d1062 di:ffffffffff600000 [16156499.370571] exe[747387] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa44577ab9 cs:33 sp:7eeb3dd1a858 ax:0 si:55fa445d1062 di:ffffffffff600000 [16156499.422593] exe[750403] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa44577ab9 cs:33 sp:7eeb3dd1a858 ax:0 si:55fa445d1062 di:ffffffffff600000 [16157204.617632] exe[795826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fde928aab9 cs:33 sp:7fb9f2576858 ax:0 si:55fde92e4062 di:ffffffffff600000 [16157993.380955] potentially unexpected fatal signal 5. [16157993.386169] CPU: 17 PID: 725536 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16157993.398184] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16157993.405811] potentially unexpected fatal signal 11. [16157993.407837] RIP: 0033:0x7fffffffe062 [16157993.413094] CPU: 73 PID: 719993 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16157993.413096] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16157993.413101] RIP: 0033:0x55f1ebea20e9 [16157993.413103] Code: 00 31 f6 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 b8 a6 00 00 00 0f 05 48 3d 00 f0 ff ff 77 01 c3 48 c7 c2 b0 ff ff ff f7 d8 <64> 89 02 b8 ff ff ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 [16157993.413104] RSP: 002b:00007f3904d03448 EFLAGS: 00010213 [16157993.413105] RAX: 0000000000000016 RBX: 000055f1ebeec3b9 RCX: 000055f1ebea20d7 [16157993.413106] RDX: ffffffffffffffb0 RSI: 000000000000000a RDI: 00007f3904d045c0 [16157993.413106] RBP: 00007f3904d0459c R08: 000000002d0c0dac R09: 0000000000001a80 [16157993.413107] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f3904d045c0 [16157993.413108] R13: 000055f1ebeec3b9 R14: 000000000036eeb8 R15: 000000000000000d [16157993.413108] FS: 000055f1ecb00480 GS: 0000000000000000 [16157993.424031] potentially unexpected fatal signal 5. [16157993.430485] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16157993.440142] CPU: 45 PID: 718449 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16157993.440144] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16157993.440149] RIP: 0033:0x7fffffffe062 [16157993.440152] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16157993.440153] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16157993.440154] RAX: 000055e7aa779000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16157993.440155] RDX: 0000000000000001 RSI: 0000000000001000 RDI: 000055e7aa779000 [16157993.440156] RBP: 000000c00013fc40 R08: 0000000000000009 R09: 0000000000bfc000 [16157993.440156] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00013fc28 [16157993.440157] R13: 000000c0005dc150 R14: 000000c000469520 R15: 00000000000a0e07 [16157993.440158] FS: 000000c000132490 GS: 0000000000000000 [16157993.648242] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16157993.653904] RAX: 00005627217e9000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16157993.662823] RDX: 0000000000000001 RSI: 0000000000001000 RDI: 00005627217e9000 [16157993.671729] RBP: 000000c00013fc40 R08: 0000000000000009 R09: 00000000015f8000 [16157993.680661] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00013fc28 [16157993.689579] R13: 000000c0005dc150 R14: 000000c000469520 R15: 00000000000a0e07 [16157993.698503] FS: 000000c000132490 GS: 0000000000000000 [16157999.558065] potentially unexpected fatal signal 5. [16157999.558199] potentially unexpected fatal signal 5. [16157999.563310] CPU: 4 PID: 660204 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16157999.563312] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16157999.563317] RIP: 0033:0x7fffffffe062 [16157999.563320] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16157999.563321] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16157999.563323] RAX: 00000000000ce3df RBX: 0000000000000000 RCX: 00007fffffffe05a [16157999.563323] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [16157999.563324] RBP: 000000c00013fc40 R08: 000000c000000b50 R09: 0000000000000000 [16157999.563324] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [16157999.563325] R13: 000000c000474150 R14: 000000c00047bba0 R15: 00000000000a12a2 [16157999.563325] FS: 000000c000132490 GS: 0000000000000000 [16157999.564713] potentially unexpected fatal signal 5. [16157999.568596] CPU: 95 PID: 660224 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16157999.580540] CPU: 42 PID: 663154 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16157999.580543] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16157999.580548] RIP: 0033:0x7fffffffe062 [16157999.580552] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16157999.580556] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16157999.580560] RAX: 00000000000ce3dd RBX: 0000000000000000 RCX: 00007fffffffe05a [16157999.580562] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [16157999.580565] RBP: 000000c00013fc40 R08: 000000c00059af10 R09: 0000000000000000 [16157999.580567] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [16157999.580569] R13: 000000c000474150 R14: 000000c00047bba0 R15: 00000000000a12a2 [16157999.580572] FS: 000000c000132490 GS: 0000000000000000 [16157999.796621] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16157999.806287] RIP: 0033:0x7fffffffe062 [16157999.811618] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16157999.832170] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16157999.839225] RAX: 00000000000ce3de RBX: 0000000000000000 RCX: 00007fffffffe05a [16157999.848158] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [16157999.857111] RBP: 000000c00013fc40 R08: 000000c0004f8970 R09: 0000000000000000 [16157999.866049] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [16157999.874978] R13: 000000c000474150 R14: 000000c00047bba0 R15: 00000000000a12a2 [16157999.883896] FS: 000000c000132490 GS: 0000000000000000 [16158189.117264] exe[795068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb698215d1 cs:33 sp:7ef64f2714c8 ax:8 si:1 di:7ef64f2715c0 [16158189.216052] exe[795068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb698215d1 cs:33 sp:7ef64f2504c8 ax:8 si:1 di:7ef64f2505c0 [16158189.287283] exe[854564] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb698215d1 cs:33 sp:7ef64f2504c8 ax:8 si:1 di:7ef64f2505c0 [16161082.835653] potentially unexpected fatal signal 5. [16161082.840884] CPU: 19 PID: 973381 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16161082.845299] potentially unexpected fatal signal 5. [16161082.852884] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16161082.858074] CPU: 52 PID: 973380 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16161082.858076] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16161082.858082] RIP: 0033:0x7fffffffe062 [16161082.858086] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16161082.867766] RIP: 0033:0x7fffffffe062 [16161082.867794] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16161082.867796] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [16161082.867798] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16161082.867798] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16161082.867799] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [16161082.867799] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [16161082.867800] R13: 000000c00055a800 R14: 000000c0001b2820 R15: 00000000000c68e1 [16161082.867801] FS: 0000000002199830 GS: 0000000000000000 [16161083.001013] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [16161083.006641] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16161083.015533] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16161083.024469] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [16161083.033383] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [16161083.042277] R13: 000000c00055a800 R14: 000000c0001b2820 R15: 00000000000c68e1 [16161083.051197] FS: 0000000002199830 GS: 0000000000000000 [16161615.078841] potentially unexpected fatal signal 11. [16161615.084145] CPU: 23 PID: 845719 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16161615.096119] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16161615.105845] RIP: 0033:0x55ce5db97266 [16161615.109843] Code: 1f 44 00 00 48 8b 0d 91 e4 ca 00 4c 63 05 7a e4 ca 00 48 8b 05 7b e4 ca 00 49 01 c8 48 39 c8 72 13 4c 39 c0 73 0e 48 8d 50 04 <89> 38 48 89 15 61 e4 ca 00 c3 52 48 8d 35 c3 0e 0a 00 48 89 c2 48 [16161615.129054] RSP: 002b:00007f750c7c8308 EFLAGS: 00010287 [16161615.136108] RAX: 0000001b2e120000 RBX: 0000000000000003 RCX: 0000001b2e120000 [16161615.145232] RDX: 0000001b2e120004 RSI: 00000000005c0000 RDI: 0000000000000000 [16161615.154132] RBP: 0000000000000001 R08: 0000001b2e720000 R09: 0000000000040000 [16161615.163225] R10: 0000000000000011 R11: 0000000000000202 R12: 0000000000000001 [16161615.172171] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [16161615.181139] FS: 000055ce5e84c480 GS: 0000000000000000 [16162636.029826] exe[975136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a1e0d4ab9 cs:33 sp:7f4c6065eef8 ax:0 si:20000300 di:ffffffffff600000 [16162636.188187] exe[974170] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a1e0d4ab9 cs:33 sp:7f4c6065eef8 ax:0 si:20000300 di:ffffffffff600000 [16162636.281705] exe[975136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a1e0d4ab9 cs:33 sp:7f4c5f9feef8 ax:0 si:20000300 di:ffffffffff600000 [16164373.205412] exe[5425] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5646dc56aab9 cs:33 sp:7f8086f52858 ax:0 si:5646dc5c4097 di:ffffffffff600000 [16164373.248673] exe[1158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5646dc56aab9 cs:33 sp:7f8086f52858 ax:0 si:5646dc5c4097 di:ffffffffff600000 [16164373.268772] exe[981174] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5646dc56aab9 cs:33 sp:7f8086f52858 ax:0 si:5646dc5c4097 di:ffffffffff600000 [16164373.308399] exe[981577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5646dc56aab9 cs:33 sp:7f8086f52858 ax:0 si:5646dc5c4097 di:ffffffffff600000 [16165228.604843] potentially unexpected fatal signal 5. [16165228.610061] CPU: 84 PID: 5487 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16165228.622020] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16165228.631666] RIP: 0033:0x7fffffffe062 [16165228.635662] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16165228.654993] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16165228.660674] RAX: 000000000002f780 RBX: 0000000000000000 RCX: 00007fffffffe05a [16165228.670327] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [16165228.679265] RBP: 000000c00018fc40 R08: 000000c000c805b0 R09: 0000000000000000 [16165228.686872] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [16165228.694462] R13: 000000c0004fac30 R14: 000000c00015f6c0 R15: 000000000000148e [16165228.702048] FS: 000000c000132890 GS: 0000000000000000 [16165468.961412] exe[199096] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d82518cab9 cs:33 sp:7f0f2b3c1858 ax:0 si:55d8251e6070 di:ffffffffff600000 [16165469.079801] exe[192586] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56406031fab9 cs:33 sp:7fd18a079858 ax:0 si:564060379070 di:ffffffffff600000 [16165469.085325] exe[207289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d82518cab9 cs:33 sp:7f0f2b3c1858 ax:0 si:55d8251e6070 di:ffffffffff600000 [16165469.175103] exe[199055] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56406031fab9 cs:33 sp:7fd18a079858 ax:0 si:564060379070 di:ffffffffff600000 [16165469.189139] exe[194491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d82518cab9 cs:33 sp:7f0f2b3c1858 ax:0 si:55d8251e6070 di:ffffffffff600000 [16165469.267710] exe[192507] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56406031fab9 cs:33 sp:7fd18a079858 ax:0 si:564060379070 di:ffffffffff600000 [16165469.294054] exe[194502] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d82518cab9 cs:33 sp:7f0f2b3c1858 ax:0 si:55d8251e6070 di:ffffffffff600000 [16165469.359198] exe[198636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56406031fab9 cs:33 sp:7fd18a079858 ax:0 si:564060379070 di:ffffffffff600000 [16165469.455943] exe[201959] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56406031fab9 cs:33 sp:7fd18a079858 ax:0 si:564060379070 di:ffffffffff600000 [16165469.553967] exe[199674] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56406031fab9 cs:33 sp:7fd18a079858 ax:0 si:564060379070 di:ffffffffff600000 [16166518.359437] exe[253853] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55954039fab9 cs:33 sp:7f18c5cde858 ax:0 si:5595403f9097 di:ffffffffff600000 [16166518.462779] exe[254189] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55954039fab9 cs:33 sp:7f18c5cde858 ax:0 si:5595403f9097 di:ffffffffff600000 [16166518.566380] exe[254523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55954039fab9 cs:33 sp:7f18c5cde858 ax:0 si:5595403f9097 di:ffffffffff600000 [16166769.781968] exe[255943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e71f8aab9 cs:33 sp:7f26cdcca858 ax:0 si:555e71fe4070 di:ffffffffff600000 [16168185.249396] potentially unexpected fatal signal 5. [16168185.254612] CPU: 34 PID: 157571 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16168185.266601] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16168185.276239] RIP: 0033:0x7fffffffe062 [16168185.280266] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16168185.299453] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16168185.305109] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16168185.312671] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16168185.320220] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [16168185.329171] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [16168185.336725] R13: 000000c00001cc30 R14: 000000c0004d2ea0 R15: 000000000002670e [16168185.344292] FS: 000000c000132c90 GS: 0000000000000000 [16168236.392828] exe[334107] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a590552ab9 cs:33 sp:7f0064a4bef8 ax:0 si:20000000 di:ffffffffff600000 [16168546.444594] exe[247440] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56060a3eeab9 cs:33 sp:7fa4cb665858 ax:0 si:56060a448062 di:ffffffffff600000 [16168554.815202] exe[308744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56060a3eeab9 cs:33 sp:7fa4cb665858 ax:0 si:56060a448062 di:ffffffffff600000 [16168562.951812] exe[217588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56060a3eeab9 cs:33 sp:7fa4cb665858 ax:0 si:56060a448062 di:ffffffffff600000 [16168571.284270] exe[198179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56060a3eeab9 cs:33 sp:7fa4cb665858 ax:0 si:56060a448062 di:ffffffffff600000 [16170201.260947] exe[342190] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f6aa8cab9 cs:33 sp:7ed2175fe858 ax:0 si:564f6aae6070 di:ffffffffff600000 [16170522.190452] exe[437206] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a0d19dab9 cs:33 sp:7ea858505858 ax:0 si:557a0d1f7062 di:ffffffffff600000 [16170522.241251] exe[435472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a0d19dab9 cs:33 sp:7ea858505858 ax:0 si:557a0d1f7062 di:ffffffffff600000 [16170522.293342] exe[437543] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a0d19dab9 cs:33 sp:7ea858505858 ax:0 si:557a0d1f7062 di:ffffffffff600000 [16170522.333299] exe[437206] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a0d19dab9 cs:33 sp:7ea858505858 ax:0 si:557a0d1f7062 di:ffffffffff600000