D0111 20:40:52.986582 263808 sampler.go:191] Time: Adjusting syscall overhead down to 875 I0111 20:41:13.174719 267317 main.go:194] **************** gVisor **************** I0111 20:41:13.174828 267317 main.go:195] Version 0.0.0, go1.21.1 X:nocoverageredesign, amd64, 96 CPUs, linux, PID 267317, PPID 149485, UID 0, GID 0 D0111 20:41:13.174863 267317 main.go:196] Page size: 0x1000 (4096 bytes) I0111 20:41:13.174885 267317 main.go:197] Args: [/syzkaller/managers/ci-gvisor-systrap-1-race-cover/current/image -root /syzkaller/managers/ci-gvisor-systrap-1-race-cover/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=systrap -file-access=shared -overlay2=none -network=sandbox -gso=false -net-raw -watchdog-action=panic -TESTONLY-unsafe-nonroot exec -user=0:0 -cap CAP_CHOWN -cap CAP_DAC_OVERRIDE -cap CAP_DAC_READ_SEARCH -cap CAP_FOWNER -cap CAP_FSETID -cap CAP_KILL -cap CAP_SETGID -cap CAP_SETUID -cap CAP_SETPCAP -cap CAP_LINUX_IMMUTABLE -cap CAP_NET_BIND_SERVICE -cap CAP_NET_BROADCAST -cap CAP_NET_ADMIN -cap CAP_NET_RAW -cap CAP_IPC_LOCK -cap CAP_IPC_OWNER -cap CAP_SYS_MODULE -cap CAP_SYS_RAWIO -cap CAP_SYS_CHROOT -cap CAP_SYS_PTRACE -cap CAP_SYS_PACCT -cap CAP_SYS_ADMIN -cap CAP_SYS_BOOT -cap CAP_SYS_NICE -cap CAP_SYS_RESOURCE -cap CAP_SYS_TIME -cap CAP_SYS_TTY_CONFIG -cap CAP_MKNOD -cap CAP_LEASE -cap CAP_AUDIT_WRITE -cap CAP_AUDIT_CONTROL -cap CAP_SETFCAP -cap CAP_MAC_OVERRIDE -cap CAP_MAC_ADMIN -cap CAP_SYSLOG -cap CAP_WAKE_ALARM -cap CAP_BLOCK_SUSPEND -cap CAP_AUDIT_READ ci-gvisor-systrap-1-race-cover-0 /syz-executor3338289627] I0111 20:41:13.175066 267317 config.go:391] Platform: systrap I0111 20:41:13.175132 267317 config.go:392] RootDir: /syzkaller/managers/ci-gvisor-systrap-1-race-cover/workdir/gvisor_root I0111 20:41:13.175176 267317 config.go:393] FileAccess: shared / Directfs: true / Overlay: none I0111 20:41:13.175215 267317 config.go:394] Network: sandbox I0111 20:41:13.175262 267317 config.go:396] Debug: true. Strace: false, max size: 1024, syscalls: D0111 20:41:13.175294 267317 config.go:408] Config.RootDir (--root): /syzkaller/managers/ci-gvisor-systrap-1-race-cover/workdir/gvisor_root D0111 20:41:13.175353 267317 config.go:408] Config.Traceback (--traceback): system D0111 20:41:13.175392 267317 config.go:408] Config.Debug (--debug): D0111 20:41:13.175430 267317 config.go:408] Config.LogFilename (--log): (empty) D0111 20:41:13.175473 267317 config.go:408] Config.LogFormat (--log-format): text D0111 20:41:13.175510 267317 config.go:408] Config.DebugLog (--debug-log): /dev/stderr D0111 20:41:13.175560 267317 config.go:408] Config.DebugToUserLog (--debug-to-user-log): D0111 20:41:13.175591 267317 config.go:408] Config.DebugCommand (--debug-command): (empty) D0111 20:41:13.175660 267317 config.go:408] Config.PanicLog (--panic-log): (empty) D0111 20:41:13.175708 267317 config.go:408] Config.CoverageReport (--coverage-report): (empty) D0111 20:41:13.175757 267317 config.go:408] Config.DebugLogFormat (--debug-log-format): text D0111 20:41:13.175802 267317 config.go:408] Config.FileAccess (--file-access): D0111 20:41:13.175833 267317 config.go:408] Config.FileAccessMounts (--file-access-mounts): D0111 20:41:13.175862 267317 config.go:408] Config.Overlay (--overlay): D0111 20:41:13.175904 267317 config.go:408] Config.Overlay2 (--overlay2): D0111 20:41:13.175992 267317 config.go:408] Config.FSGoferHostUDS (--fsgofer-host-uds): D0111 20:41:13.176031 267317 config.go:408] Config.HostUDS (--host-uds): D0111 20:41:13.176063 267317 config.go:408] Config.HostFifo (--host-fifo): D0111 20:41:13.176106 267317 config.go:408] Config.Network (--network): D0111 20:41:13.176151 267317 config.go:408] Config.EnableRaw (--net-raw): D0111 20:41:13.176208 267317 config.go:408] Config.AllowPacketEndpointWrite (--TESTONLY-allow-packet-endpoint-write): D0111 20:41:13.176249 267317 config.go:408] Config.HostGSO (--gso): D0111 20:41:13.176305 267317 config.go:408] Config.GvisorGSO (--software-gso): D0111 20:41:13.176347 267317 config.go:408] Config.GvisorGROTimeout (--gvisor-gro): D0111 20:41:13.176400 267317 config.go:408] Config.TXChecksumOffload (--tx-checksum-offload): D0111 20:41:13.176441 267317 config.go:408] Config.RXChecksumOffload (--rx-checksum-offload): D0111 20:41:13.176479 267317 config.go:408] Config.QDisc (--qdisc): D0111 20:41:13.176519 267317 config.go:408] Config.LogPackets (--log-packets): D0111 20:41:13.176595 267317 config.go:408] Config.PCAP (--pcap-log): (empty) D0111 20:41:13.176637 267317 config.go:408] Config.Platform (--platform): systrap D0111 20:41:13.176678 267317 config.go:408] Config.PlatformDevicePath (--platform_device_path): (empty) D0111 20:41:13.176721 267317 config.go:408] Config.MetricServer (--metric-server): (empty) D0111 20:41:13.176753 267317 config.go:408] Config.ProfilingMetrics (--profiling-metrics): (empty) D0111 20:41:13.176795 267317 config.go:408] Config.ProfilingMetricsLog (--profiling-metrics-log): (empty) D0111 20:41:13.176835 267317 config.go:408] Config.ProfilingMetricsRate (--profiling-metrics-rate-us): D0111 20:41:13.176910 267317 config.go:408] Config.Strace (--strace): D0111 20:41:13.176940 267317 config.go:408] Config.StraceSyscalls (--strace-syscalls): (empty) D0111 20:41:13.177009 267317 config.go:408] Config.StraceLogSize (--strace-log-size): D0111 20:41:13.177041 267317 config.go:408] Config.StraceEvent (--strace-event): D0111 20:41:13.177081 267317 config.go:410] Config.DisableSeccomp: D0111 20:41:13.177121 267317 config.go:408] Config.EnableCoreTags (--enable-core-tags): D0111 20:41:13.177175 267317 config.go:408] Config.WatchdogAction (--watchdog-action): D0111 20:41:13.177225 267317 config.go:408] Config.PanicSignal (--panic-signal): D0111 20:41:13.177279 267317 config.go:408] Config.ProfileEnable (--profile): D0111 20:41:13.177320 267317 config.go:408] Config.ProfileBlock (--profile-block): (empty) D0111 20:41:13.177376 267317 config.go:408] Config.ProfileCPU (--profile-cpu): (empty) D0111 20:41:13.177429 267317 config.go:408] Config.ProfileHeap (--profile-heap): (empty) D0111 20:41:13.177473 267317 config.go:408] Config.ProfileMutex (--profile-mutex): (empty) D0111 20:41:13.177526 267317 config.go:408] Config.TraceFile (--trace): (empty) D0111 20:41:13.177566 267317 config.go:410] Config.RestoreFile: (empty) D0111 20:41:13.177606 267317 config.go:408] Config.NumNetworkChannels (--num-network-channels): D0111 20:41:13.177650 267317 config.go:408] Config.Rootless (--rootless): D0111 20:41:13.177689 267317 config.go:408] Config.AlsoLogToStderr (--alsologtostderr): D0111 20:41:13.177748 267317 config.go:408] Config.ReferenceLeak (--ref-leak-mode): D0111 20:41:13.177801 267317 config.go:408] Config.CPUNumFromQuota (--cpu-num-from-quota): D0111 20:41:13.177832 267317 config.go:408] Config.AllowFlagOverride (--allow-flag-override): D0111 20:41:13.177871 267317 config.go:408] Config.OCISeccomp (--oci-seccomp): D0111 20:41:13.177898 267317 config.go:408] Config.IgnoreCgroups (--ignore-cgroups): D0111 20:41:13.177926 267317 config.go:408] Config.SystemdCgroup (--systemd-cgroup): D0111 20:41:13.177962 267317 config.go:408] Config.PodInitConfig (--pod-init-config): (empty) D0111 20:41:13.178039 267317 config.go:408] Config.BufferPooling (--buffer-pooling): D0111 20:41:13.178068 267317 config.go:408] Config.XDP (--EXPERIMENTAL-xdp): D0111 20:41:13.178086 267317 config.go:408] Config.AFXDPUseNeedWakeup (--EXPERIMENTAL-xdp-need-wakeup): D0111 20:41:13.178104 267317 config.go:408] Config.FDLimit (--fdlimit): D0111 20:41:13.178140 267317 config.go:408] Config.DCache (--dcache): D0111 20:41:13.178168 267317 config.go:408] Config.IOUring (--iouring): D0111 20:41:13.178184 267317 config.go:408] Config.DirectFS (--directfs): D0111 20:41:13.178211 267317 config.go:408] Config.NVProxy (--nvproxy): D0111 20:41:13.178227 267317 config.go:408] Config.NVProxyDocker (--nvproxy-docker): D0111 20:41:13.178244 267317 config.go:408] Config.TPUProxy (--tpuproxy): D0111 20:41:13.178269 267317 config.go:408] Config.TestOnlyAllowRunAsCurrentUserWithoutChroot (--TESTONLY-unsafe-nonroot): D0111 20:41:13.178286 267317 config.go:408] Config.TestOnlyTestNameEnv (--TESTONLY-test-name-env): (empty) D0111 20:41:13.178324 267317 config.go:408] Config.TestOnlyAFSSyscallPanic (--TESTONLY-afs-syscall-panic): D0111 20:41:13.178344 267317 config.go:410] Config.explicitlySet: D0111 20:41:13.178361 267317 config.go:408] Config.ReproduceNAT (--reproduce-nat): D0111 20:41:13.178380 267317 config.go:408] Config.ReproduceNftables (--reproduce-nftables): I0111 20:41:13.178398 267317 main.go:199] **************** gVisor **************** W0111 20:41:13.178417 267317 main.go:214] Block the TERM signal. This is only safe in tests! D0111 20:41:13.178625 267317 state_file.go:78] Load container, rootDir: "/syzkaller/managers/ci-gvisor-systrap-1-race-cover/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-systrap-1-race-cover-0}, opts: {Exact:false SkipCheck:false TryLock:false RootContainer:false} D0111 20:41:13.183263 267317 container.go:675] Signal container, cid: ci-gvisor-systrap-1-race-cover-0, signal: signal 0 (0) D0111 20:41:13.183370 267317 sandbox.go:1211] Signal sandbox "ci-gvisor-systrap-1-race-cover-0" D0111 20:41:13.183400 267317 sandbox.go:613] Connecting to sandbox "ci-gvisor-systrap-1-race-cover-0" D0111 20:41:13.184513 263808 urpc.go:611] urpc: unmarshal success. D0111 20:41:13.185095 263808 controller.go:582] containerManager.Signal: cid: ci-gvisor-systrap-1-race-cover-0, PID: 0, signal: 0, mode: Process D0111 20:41:13.187329 263808 urpc.go:568] urpc: successfully marshalled 37 bytes. D0111 20:41:13.184129 267317 urpc.go:568] urpc: successfully marshalled 112 bytes. D0111 20:41:13.187485 267317 urpc.go:611] urpc: unmarshal success. D0111 20:41:13.187576 267317 exec.go:129] Exec arguments: /syz-executor3338289627 D0111 20:41:13.187716 267317 exec.go:130] Exec capabilities: &{PermittedCaps:274877906943 InheritableCaps:274877906943 EffectiveCaps:274877906943 BoundingCaps:274877906943 AmbientCaps:0} D0111 20:41:13.187810 267317 container.go:592] Execute in container, cid: ci-gvisor-systrap-1-race-cover-0, args: /syz-executor3338289627 D0111 20:41:13.187889 267317 sandbox.go:562] Executing new process in container "ci-gvisor-systrap-1-race-cover-0" in sandbox "ci-gvisor-systrap-1-race-cover-0" D0111 20:41:13.187928 267317 sandbox.go:613] Connecting to sandbox "ci-gvisor-systrap-1-race-cover-0" D0111 20:41:13.188640 267317 urpc.go:568] urpc: successfully marshalled 468 bytes. D0111 20:41:13.188943 263808 urpc.go:611] urpc: unmarshal success. D0111 20:41:13.190013 263808 controller.go:396] containerManager.ExecuteAsync, cid: ci-gvisor-systrap-1-race-cover-0, args: /syz-executor3338289627 W0111 20:41:13.191693 263808 proc.go:280] cgroup mount for controller cpu not found W0111 20:41:13.191940 263808 proc.go:280] cgroup mount for controller cpuacct not found W0111 20:41:13.192133 263808 proc.go:280] cgroup mount for controller cpuset not found W0111 20:41:13.192315 263808 proc.go:280] cgroup mount for controller devices not found W0111 20:41:13.192529 263808 proc.go:280] cgroup mount for controller job not found W0111 20:41:13.192705 263808 proc.go:280] cgroup mount for controller memory not found W0111 20:41:13.192877 263808 proc.go:280] cgroup mount for controller pids not found I0111 20:41:13.192936 263808 kernel.go:920] EXEC: [/syz-executor3338289627] D0111 20:41:13.199734 263808 syscalls.go:262] Allocating stack with size of 8388608 bytes D0111 20:41:13.204616 263808 loader.go:1225] updated processes: map[{ci-gvisor-systrap-1-race-cover-0 0}:0xc000884b10 {ci-gvisor-systrap-1-race-cover-0 7}:0xc000611530] D0111 20:41:13.204916 263808 urpc.go:568] urpc: successfully marshalled 36 bytes. D0111 20:41:13.205023 267317 urpc.go:611] urpc: unmarshal success. D0111 20:41:13.205111 267317 container.go:663] Wait on process 7 in container, cid: ci-gvisor-systrap-1-race-cover-0 D0111 20:41:13.205167 267317 sandbox.go:1165] Waiting for PID 7 in sandbox "ci-gvisor-systrap-1-race-cover-0" D0111 20:41:13.205244 267317 sandbox.go:613] Connecting to sandbox "ci-gvisor-systrap-1-race-cover-0" D0111 20:41:13.205444 267317 urpc.go:568] urpc: successfully marshalled 94 bytes. D0111 20:41:13.205686 263808 urpc.go:611] urpc: unmarshal success. D0111 20:41:13.205917 263808 controller.go:521] containerManager.Wait, cid: ci-gvisor-systrap-1-race-cover-0, pid: 7 D0111 20:41:13.228022 263808 usertrap_amd64.go:212] [ 7: 7] Found the pattern at ip 55b6647d0d33:sysno 218 D0111 20:41:13.228199 263808 usertrap_amd64.go:106] [ 7: 7] Map a usertrap vma at 67000 D0111 20:41:13.228682 263808 usertrap_amd64.go:122] [ 7: 7] Allocate a new trap: 0xc000046810 1 D0111 20:41:13.228915 263808 usertrap_amd64.go:225] [ 7: 7] Apply the binary patch addr 55b6647d0d33 trap addr 67050 ([184 218 0 0 0 15 5] -> [255 36 37 80 112 6 0]) D0111 20:41:13.230238 263808 usertrap_amd64.go:212] [ 7: 7] Found the pattern at ip 55b6647d0dc6:sysno 334 D0111 20:41:13.230289 263808 usertrap_amd64.go:122] [ 7: 7] Allocate a new trap: 0xc000046810 2 D0111 20:41:13.230398 263808 usertrap_amd64.go:225] [ 7: 7] Apply the binary patch addr 55b6647d0dc6 trap addr 670a0 ([184 78 1 0 0 15 5] -> [255 36 37 160 112 6 0]) I0111 20:41:13.230910 263808 compat.go:120] Unsupported syscall rseq(0x55b66484eca0,0x20,0x0,0x53053053,0x0,0x55b66481ab68). It is likely that you can safely ignore this message and that this is not the cause of any error. Please, refer to https://gvisor.dev/c/linux/amd64/rseq for more information. D0111 20:41:13.233708 263808 usertrap_amd64.go:212] [ 7: 7] Found the pattern at ip 55b6647e0ac9:sysno 318 D0111 20:41:13.233762 263808 usertrap_amd64.go:122] [ 7: 7] Allocate a new trap: 0xc000046810 3 D0111 20:41:13.233849 263808 usertrap_amd64.go:225] [ 7: 7] Apply the binary patch addr 55b6647e0ac9 trap addr 670f0 ([184 62 1 0 0 15 5] -> [255 36 37 240 112 6 0]) D0111 20:41:13.235434 263808 usertrap_amd64.go:212] [ 7: 7] Found the pattern at ip 55b6647ce870:sysno 12 D0111 20:41:13.235532 263808 usertrap_amd64.go:122] [ 7: 7] Allocate a new trap: 0xc000046810 4 D0111 20:41:13.235723 263808 usertrap_amd64.go:225] [ 7: 7] Apply the binary patch addr 55b6647ce870 trap addr 67140 ([184 12 0 0 0 15 5] -> [255 36 37 64 113 6 0]) D0111 20:41:13.238947 263808 usertrap_amd64.go:212] [ 7: 7] Found the pattern at ip 55b6647ceaf0:sysno 10 D0111 20:41:13.239018 263808 usertrap_amd64.go:122] [ 7: 7] Allocate a new trap: 0xc000046810 5 D0111 20:41:13.239107 263808 usertrap_amd64.go:225] [ 7: 7] Apply the binary patch addr 55b6647ceaf0 trap addr 67190 ([184 10 0 0 0 15 5] -> [255 36 37 144 113 6 0]) D0111 20:41:13.240782 263808 usertrap_amd64.go:212] [ 7: 7] Found the pattern at ip 55b6647ccafc:sysno 56 D0111 20:41:13.240878 263808 usertrap_amd64.go:122] [ 7: 7] Allocate a new trap: 0xc000046810 6 D0111 20:41:13.241029 263808 usertrap_amd64.go:225] [ 7: 7] Apply the binary patch addr 55b6647ccafc trap addr 671e0 ([184 56 0 0 0 15 5] -> [255 36 37 224 113 6 0]) D0111 20:41:13.267358 263808 usertrap_amd64.go:212] [ 7: 7] Found the pattern at ip 55b6647cc56c:sysno 61 D0111 20:41:13.267452 263808 usertrap_amd64.go:122] [ 7: 7] Allocate a new trap: 0xc000046810 7 D0111 20:41:13.268131 263808 usertrap_amd64.go:225] [ 7: 7] Apply the binary patch addr 55b6647cc56c trap addr 67230 ([184 61 0 0 0 15 5] -> [255 36 37 48 114 6 0]) D0111 20:41:13.269806 263808 usertrap_amd64.go:212] [ 7: 7] Found the pattern at ip 55b66480836c:sysno 230 D0111 20:41:13.269869 263808 usertrap_amd64.go:122] [ 7: 7] Allocate a new trap: 0xc000046810 8 D0111 20:41:13.269981 263808 usertrap_amd64.go:225] [ 7: 7] Apply the binary patch addr 55b66480836c trap addr 67280 ([184 230 0 0 0 15 5] -> [255 36 37 128 114 6 0]) D0111 20:41:13.290595 263808 usertrap_amd64.go:212] [ 8: 8] Found the pattern at ip 55b6647ccb36:sysno 273 D0111 20:41:13.290835 263808 usertrap_amd64.go:122] [ 8: 8] Allocate a new trap: 0xc000046870 7 D0111 20:41:13.292058 263808 usertrap_amd64.go:225] [ 8: 8] Apply the binary patch addr 55b6647ccb36 trap addr 67230 ([184 17 1 0 0 15 5] -> [255 36 37 48 114 6 0]) D0111 20:41:13.299518 263808 usertrap_amd64.go:212] [ 8: 8] Found the pattern at ip 55b6647cfcd6:sysno 157 D0111 20:41:13.299589 263808 usertrap_amd64.go:122] [ 8: 8] Allocate a new trap: 0xc000046870 8 D0111 20:41:13.299845 263808 usertrap_amd64.go:225] [ 8: 8] Apply the binary patch addr 55b6647cfcd6 trap addr 67280 ([184 157 0 0 0 15 5] -> [255 36 37 128 114 6 0]) D0111 20:41:13.302608 263808 usertrap_amd64.go:212] [ 8: 8] Found the pattern at ip 55b6647f61d0:sysno 109 D0111 20:41:13.302689 263808 usertrap_amd64.go:122] [ 8: 8] Allocate a new trap: 0xc000046870 9 D0111 20:41:13.302889 263808 usertrap_amd64.go:225] [ 8: 8] Apply the binary patch addr 55b6647f61d0 trap addr 672d0 ([184 109 0 0 0 15 5] -> [255 36 37 208 114 6 0]) D0111 20:41:13.305201 263808 usertrap_amd64.go:212] [ 8: 8] Found the pattern at ip 55b6647cdada:sysno 257 D0111 20:41:13.305273 263808 usertrap_amd64.go:122] [ 8: 8] Allocate a new trap: 0xc000046870 10 D0111 20:41:13.305421 263808 usertrap_amd64.go:225] [ 8: 8] Apply the binary patch addr 55b6647cdada trap addr 67320 ([184 1 1 0 0 15 5] -> [255 36 37 32 115 6 0]) D0111 20:41:13.309270 263808 usertrap_amd64.go:212] [ 8: 8] Found the pattern at ip 55b6647cdc69:sysno 1 D0111 20:41:13.309333 263808 usertrap_amd64.go:122] [ 8: 8] Allocate a new trap: 0xc000046870 11 D0111 20:41:13.309489 263808 usertrap_amd64.go:225] [ 8: 8] Apply the binary patch addr 55b6647cdc69 trap addr 67370 ([184 1 0 0 0 15 5] -> [255 36 37 112 115 6 0]) D0111 20:41:13.310188 263808 usertrap_amd64.go:212] [ 8: 8] Found the pattern at ip 55b6647cdd39:sysno 3 D0111 20:41:13.310241 263808 usertrap_amd64.go:122] [ 8: 8] Allocate a new trap: 0xc000046870 12 D0111 20:41:13.310342 263808 usertrap_amd64.go:225] [ 8: 8] Apply the binary patch addr 55b6647cdd39 trap addr 673c0 ([184 3 0 0 0 15 5] -> [255 36 37 192 115 6 0]) executing program D0111 20:41:13.325222 263808 task_exit.go:204] [ 8: 8] Transitioning from exit state TaskExitNone to TaskExitInitiated D0111 20:41:13.332983 263808 task_exit.go:204] [ 8: 8] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0111 20:41:13.333225 263808 task_signals.go:443] [ 7: 7] Discarding ignored signal 17 D0111 20:41:13.335231 263808 task_exit.go:204] [ 8: 8] Transitioning from exit state TaskExitZombie to TaskExitDead D0111 20:41:13.346976 263808 usertrap_amd64.go:212] [ 10: 10] Found the pattern at ip 55b6647ccb36:sysno 273 D0111 20:41:13.347138 263808 usertrap_amd64.go:122] [ 10: 10] Allocate a new trap: 0xc000b94000 9 D0111 20:41:13.348105 263808 usertrap_amd64.go:225] [ 10: 10] Apply the binary patch addr 55b6647ccb36 trap addr 672d0 ([184 17 1 0 0 15 5] -> [255 36 37 208 114 6 0]) panic: stub thread 267518 failed: err 0x-21522153 line 201: sysmsg.Msg{msg: 7f519f41f0c8 state 0 err -21522153 line 201 debug 0 app stack 0 context 7f51a7422000 ThreadID 1} goroutine 247 [running]: panic({0x29a6a0?, 0xc000b68370?}) GOROOT/src/runtime/panic.go:1017 +0x3ac fp=0xc0008c1828 sp=0xc0008c1778 pc=0x1256e0c gvisor.dev/gvisor/pkg/sentry/platform/systrap.(*subprocess).switchToApp(0xc00084e000, 0xc0006d75f0, 0xc000a281e0) pkg/sentry/platform/systrap/subprocess.go:756 +0xd14 fp=0xc0008c1a20 sp=0xc0008c1828 pc=0x2208214 gvisor.dev/gvisor/pkg/sentry/platform/systrap.(*context).Switch(0xc0006d75f0, {0x73b1b8, 0xc000a2aa80}, {0x736140, 0xc0008de000}, 0xc000a281e0, 0x179e4ea?) pkg/sentry/platform/systrap/systrap.go:180 +0x133 fp=0xc0008c1b70 sp=0xc0008c1a20 pc=0x22120d3 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000a2aa80?, 0xc000a2aa80) pkg/sentry/kernel/task_run.go:252 +0x1289 fp=0xc0008c1e60 sp=0xc0008c1b70 pc=0x1c4bdc9 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000a2aa80, 0x9) pkg/sentry/kernel/task_run.go:98 +0x36a fp=0xc0008c1fb0 sp=0xc0008c1e60 pc=0x1c4a22a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:392 +0x45 fp=0xc0008c1fe0 sp=0xc0008c1fb0 pc=0x1c60345 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0008c1fe8 sp=0xc0008c1fe0 pc=0x128fe21 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 293 pkg/sentry/kernel/task_start.go:392 +0x1ce goroutine 1 [semacquire]: runtime.gopark(0x4?, 0xc000957148?, 0xe0?, 0x90?, 0xc0008a2180?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0009430c8 sp=0xc0009430a8 pc=0x125a1ce runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:404 runtime.semacquire1(0xc0003dc0b0, 0x58?, 0x1, 0x0, 0x0?) GOROOT/src/runtime/sema.go:160 +0x218 fp=0xc000943130 sp=0xc0009430c8 pc=0x126d118 sync.runtime_Semacquire(0xc0003dc0b0?) GOROOT/src/runtime/sema.go:62 +0x25 fp=0xc000943168 sp=0xc000943130 pc=0x128b6a5 sync.(*WaitGroup).Wait(0xc0003dc0a8) GOROOT/src/sync/waitgroup.go:116 +0xa5 fp=0xc000943198 sp=0xc000943168 pc=0x12a2e65 gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).WaitExited(0xc0006eb500) pkg/sentry/kernel/kernel.go:1240 +0x59 fp=0xc0009431b8 sp=0xc000943198 pc=0x1bf4419 gvisor.dev/gvisor/runsc/boot.(*Loader).WaitExit(0xc0008b2000) runsc/boot/loader.go:1306 +0x36 fp=0xc0009431d8 sp=0xc0009431b8 pc=0x2457e76 gvisor.dev/gvisor/runsc/cmd.(*Boot).Execute(0xc000178300, {0xc000220100?, 0x10?}, 0xc0005d4690, {0xc000154d20, 0x2, 0x1293009?}) runsc/cmd/boot.go:497 +0x2805 fp=0xc000943bd0 sp=0xc0009431d8 pc=0x25ebfc5 github.com/google/subcommands.(*Commander).Execute(0xc000254000, {0x72d900, 0x383e640}, {0xc000154d20, 0x2, 0x2}) external/com_github_google_subcommands/subcommands.go:200 +0x70f fp=0xc000943cd0 sp=0xc000943bd0 pc=0x1390d6f github.com/google/subcommands.Execute(...) external/com_github_google_subcommands/subcommands.go:481 gvisor.dev/gvisor/runsc/cli.Main() runsc/cli/main.go:221 +0x204f fp=0xc000943f28 sp=0xc000943cd0 pc=0x263488f main.main() runsc/main.go:31 +0x1d fp=0xc000943f40 sp=0xc000943f28 pc=0x2635ebd runtime.main() GOROOT/src/runtime/proc.go:267 +0x2bb fp=0xc000943fe0 sp=0xc000943f40 pc=0x1259d5b runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000943fe8 sp=0xc000943fe0 pc=0x128fe21 goroutine 2 [force gc (idle)]: runtime.gopark(0x27699f0?, 0x28d09e0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0001347a8 sp=0xc000134788 pc=0x125a1ce runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:404 runtime.forcegchelper() GOROOT/src/runtime/proc.go:322 +0xb3 fp=0xc0001347e0 sp=0xc0001347a8 pc=0x125a033 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0001347e8 sp=0xc0001347e0 pc=0x128fe21 created by runtime.init.6 in goroutine 1 GOROOT/src/runtime/proc.go:310 +0x1a goroutine 18 [GC sweep wait]: runtime.gopark(0x1?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000144f78 sp=0xc000144f58 pc=0x125a1ce runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:404 runtime.bgsweep(0x0?) GOROOT/src/runtime/mgcsweep.go:321 +0xdf fp=0xc000144fc8 sp=0xc000144f78 pc=0x124443f runtime.gcenable.func1() GOROOT/src/runtime/mgc.go:200 +0x25 fp=0xc000144fe0 sp=0xc000144fc8 pc=0x12395a5 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000144fe8 sp=0xc000144fe0 pc=0x128fe21 created by runtime.gcenable in goroutine 1 GOROOT/src/runtime/mgc.go:200 +0x66 goroutine 19 [GC scavenge wait]: runtime.gopark(0xc00018e000?, 0x715350?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc00019af70 sp=0xc00019af50 pc=0x125a1ce runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:404 runtime.(*scavengerState).park(0x28cfd60) GOROOT/src/runtime/mgcscavenge.go:425 +0x49 fp=0xc00019afa0 sp=0xc00019af70 pc=0x1241ca9 runtime.bgscavenge(0x0?) GOROOT/src/runtime/mgcscavenge.go:658 +0x59 fp=0xc00019afc8 sp=0xc00019afa0 pc=0x1242239 runtime.gcenable.func2() GOROOT/src/runtime/mgc.go:201 +0x25 fp=0xc00019afe0 sp=0xc00019afc8 pc=0x1239545 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc00019afe8 sp=0xc00019afe0 pc=0x128fe21 created by runtime.gcenable in goroutine 1 GOROOT/src/runtime/mgc.go:201 +0xa5 goroutine 34 [finalizer wait]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc00014ae28 sp=0xc00014ae08 pc=0x125a1ce runtime.runfinq() GOROOT/src/runtime/mfinal.go:193 +0x13b fp=0xc00014afe0 sp=0xc00014ae28 pc=0x123859b runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc00014afe8 sp=0xc00014afe0 pc=0x128fe21 created by runtime.createfing in goroutine 1 GOROOT/src/runtime/mfinal.go:163 +0x3d goroutine 35 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000199f50 sp=0xc000199f30 pc=0x125a1ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000199fe0 sp=0xc000199f50 pc=0x123b125 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000199fe8 sp=0xc000199fe0 pc=0x128fe21 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 20 [GC worker (idle)]: runtime.gopark(0x48?, 0x427e60?, 0x1?, 0x0?, 0xc000130f90?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000198f50 sp=0xc000198f30 pc=0x125a1ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000198fe0 sp=0xc000198f50 pc=0x123b125 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000198fe8 sp=0xc000198fe0 pc=0x128fe21 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 36 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000197f50 sp=0xc000197f30 pc=0x125a1ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000197fe0 sp=0xc000197f50 pc=0x123b125 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000197fe8 sp=0xc000197fe0 pc=0x128fe21 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 3 [GC worker (idle)]: runtime.gopark(0x715350?, 0x1?, 0x0?, 0x0?, 0xc0001307b8?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000196f50 sp=0xc000196f30 pc=0x125a1ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000196fe0 sp=0xc000196f50 pc=0x123b125 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000196fe8 sp=0xc000196fe0 pc=0x128fe21 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 21 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0004b1f50 sp=0xc0004b1f30 pc=0x125a1ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0004b1fe0 sp=0xc0004b1f50 pc=0x123b125 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0004b1fe8 sp=0xc0004b1fe0 pc=0x128fe21 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 37 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0004b0f50 sp=0xc0004b0f30 pc=0x125a1ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0004b0fe0 sp=0xc0004b0f50 pc=0x123b125 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0004b0fe8 sp=0xc0004b0fe0 pc=0x128fe21 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 4 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0004aff50 sp=0xc0004aff30 pc=0x125a1ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0004affe0 sp=0xc0004aff50 pc=0x123b125 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0004affe8 sp=0xc0004affe0 pc=0x128fe21 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 22 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0004aef50 sp=0xc0004aef30 pc=0x125a1ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0004aefe0 sp=0xc0004aef50 pc=0x123b125 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0004aefe8 sp=0xc0004aefe0 pc=0x128fe21 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 5 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0004adf50 sp=0xc0004adf30 pc=0x125a1ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0004adfe0 sp=0xc0004adf50 pc=0x123b125 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0004adfe8 sp=0xc0004adfe0 pc=0x128fe21 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 6 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0004acf50 sp=0xc0004acf30 pc=0x125a1ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0004acfe0 sp=0xc0004acf50 pc=0x123b125 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0004acfe8 sp=0xc0004acfe0 pc=0x128fe21 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 23 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0004abf50 sp=0xc0004abf30 pc=0x125a1ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0004abfe0 sp=0xc0004abf50 pc=0x123b125 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0004abfe8 sp=0xc0004abfe0 pc=0x128fe21 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 38 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0004aaf50 sp=0xc0004aaf30 pc=0x125a1ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0004aafe0 sp=0xc0004aaf50 pc=0x123b125 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0004aafe8 sp=0xc0004aafe0 pc=0x128fe21 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 7 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0001abf50 sp=0xc0001abf30 pc=0x125a1ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0001abfe0 sp=0xc0001abf50 pc=0x123b125 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0001abfe8 sp=0xc0001abfe0 pc=0x128fe21 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 24 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0001aaf50 sp=0xc0001aaf30 pc=0x125a1ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0001aafe0 sp=0xc0001aaf50 pc=0x123b125 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0001aafe8 sp=0xc0001aafe0 pc=0x128fe21 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 39 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0001a9f50 sp=0xc0001a9f30 pc=0x125a1ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0001a9fe0 sp=0xc0001a9f50 pc=0x123b125 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0001a9fe8 sp=0xc0001a9fe0 pc=0x128fe21 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 8 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0001a8f50 sp=0xc0001a8f30 pc=0x125a1ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0001a8fe0 sp=0xc0001a8f50 pc=0x123b125 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0001a8fe8 sp=0xc0001a8fe0 pc=0x128fe21 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 25 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0001a7f50 sp=0xc0001a7f30 pc=0x125a1ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0001a7fe0 sp=0xc0001a7f50 pc=0x123b125 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0001a7fe8 sp=0xc0001a7fe0 pc=0x128fe21 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 40 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0001a6f50 sp=0xc0001a6f30 pc=0x125a1ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0001a6fe0 sp=0xc0001a6f50 pc=0x123b125 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0001a6fe8 sp=0xc0001a6fe0 pc=0x128fe21 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 9 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0001a5f50 sp=0xc0001a5f30 pc=0x125a1ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0001a5fe0 sp=0xc0001a5f50 pc=0x123b125 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0001a5fe8 sp=0xc0001a5fe0 pc=0x128fe21 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 26 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0001a4f50 sp=0xc0001a4f30 pc=0x125a1ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0001a4fe0 sp=0xc0001a4f50 pc=0x123b125 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0001a4fe8 sp=0xc0001a4fe0 pc=0x128fe21 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 41 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0001b3f50 sp=0xc0001b3f30 pc=0x125a1ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0001b3fe0 sp=0xc0001b3f50 pc=0x123b125 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0001b3fe8 sp=0xc0001b3fe0 pc=0x128fe21 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 27 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0001b2f50 sp=0xc0001b2f30 pc=0x125a1ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0001b2fe0 sp=0xc0001b2f50 pc=0x123b125 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0001b2fe8 sp=0xc0001b2fe0 pc=0x128fe21 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 10 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0001b1f50 sp=0xc0001b1f30 pc=0x125a1ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0001b1fe0 sp=0xc0001b1f50 pc=0x123b125 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0001b1fe8 sp=0xc0001b1fe0 pc=0x128fe21 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 42 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0001b0f50 sp=0xc0001b0f30 pc=0x125a1ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0001b0fe0 sp=0xc0001b0f50 pc=0x123b125 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0001b0fe8 sp=0xc0001b0fe0 pc=0x128fe21 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 28 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0001aff50 sp=0xc0001aff30 pc=0x125a1ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0001affe0 sp=0xc0001aff50 pc=0x123b125 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0001affe8 sp=0xc0001affe0 pc=0x128fe21 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 11 [GC worker (idle)]: runtime.gopark(0x715350?, 0x1?, 0x0?, 0x0?, 0xc0001307b8?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0001aef50 sp=0xc0001aef30 pc=0x125a1ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0001aefe0 sp=0xc0001aef50 pc=0x123b125 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0001aefe8 sp=0xc0001aefe0 pc=0x128fe21 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 12 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0001adf50 sp=0xc0001adf30 pc=0x125a1ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0001adfe0 sp=0xc0001adf50 pc=0x123b125 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0001adfe8 sp=0xc0001adfe0 pc=0x128fe21 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 13 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0001acf50 sp=0xc0001acf30 pc=0x125a1ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0001acfe0 sp=0xc0001acf50 pc=0x123b125 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0001acfe8 sp=0xc0001acfe0 pc=0x128fe21 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 43 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0001c3f50 sp=0xc0001c3f30 pc=0x125a1ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0001c3fe0 sp=0xc0001c3f50 pc=0x123b125 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0001c3fe8 sp=0xc0001c3fe0 pc=0x128fe21 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 29 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0001c2f50 sp=0xc0001c2f30 pc=0x125a1ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0001c2fe0 sp=0xc0001c2f50 pc=0x123b125 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0001c2fe8 sp=0xc0001c2fe0 pc=0x128fe21 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 14 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0001c1f50 sp=0xc0001c1f30 pc=0x125a1ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0001c1fe0 sp=0xc0001c1f50 pc=0x123b125 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0001c1fe8 sp=0xc0001c1fe0 pc=0x128fe21 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 15 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0001c0f50 sp=0xc0001c0f30 pc=0x125a1ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0001c0fe0 sp=0xc0001c0f50 pc=0x123b125 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0001c0fe8 sp=0xc0001c0fe0 pc=0x128fe21 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 30 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0001bff50 sp=0xc0001bff30 pc=0x125a1ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0001bffe0 sp=0xc0001bff50 pc=0x123b125 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0001bffe8 sp=0xc0001bffe0 pc=0x128fe21 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 50 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0001bef50 sp=0xc0001bef30 pc=0x125a1ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0001befe0 sp=0xc0001bef50 pc=0x123b125 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0001befe8 sp=0xc0001befe0 pc=0x128fe21 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 51 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0001bdf50 sp=0xc0001bdf30 pc=0x125a1ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0001bdfe0 sp=0xc0001bdf50 pc=0x123b125 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0001bdfe8 sp=0xc0001bdfe0 pc=0x128fe21 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 16 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0001bcf50 sp=0xc0001bcf30 pc=0x125a1ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0001bcfe0 sp=0xc0001bcf50 pc=0x123b125 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0001bcfe8 sp=0xc0001bcfe0 pc=0x128fe21 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 31 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0001cbf50 sp=0xc0001cbf30 pc=0x125a1ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0001cbfe0 sp=0xc0001cbf50 pc=0x123b125 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0001cbfe8 sp=0xc0001cbfe0 pc=0x128fe21 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 32 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0001caf50 sp=0xc0001caf30 pc=0x125a1ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0001cafe0 sp=0xc0001caf50 pc=0x123b125 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0001cafe8 sp=0xc0001cafe0 pc=0x128fe21 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 52 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0001c9f50 sp=0xc0001c9f30 pc=0x125a1ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0001c9fe0 sp=0xc0001c9f50 pc=0x123b125 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0001c9fe8 sp=0xc0001c9fe0 pc=0x128fe21 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 33 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0001c8f50 sp=0xc0001c8f30 pc=0x125a1ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0001c8fe0 sp=0xc0001c8f50 pc=0x123b125 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0001c8fe8 sp=0xc0001c8fe0 pc=0x128fe21 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 53 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0001c7f50 sp=0xc0001c7f30 pc=0x125a1ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0001c7fe0 sp=0xc0001c7f50 pc=0x123b125 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0001c7fe8 sp=0xc0001c7fe0 pc=0x128fe21 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 54 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0001c6f50 sp=0xc0001c6f30 pc=0x125a1ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0001c6fe0 sp=0xc0001c6f50 pc=0x123b125 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0001c6fe8 sp=0xc0001c6fe0 pc=0x128fe21 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 55 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0001c5f50 sp=0xc0001c5f30 pc=0x125a1ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0001c5fe0 sp=0xc0001c5f50 pc=0x123b125 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0001c5fe8 sp=0xc0001c5fe0 pc=0x128fe21 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 66 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0001c4f50 sp=0xc0001c4f30 pc=0x125a1ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0001c4fe0 sp=0xc0001c4f50 pc=0x123b125 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0001c4fe8 sp=0xc0001c4fe0 pc=0x128fe21 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 67 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0001d5f50 sp=0xc0001d5f30 pc=0x125a1ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0001d5fe0 sp=0xc0001d5f50 pc=0x123b125 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0001d5fe8 sp=0xc0001d5fe0 pc=0x128fe21 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 68 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0001d4f50 sp=0xc0001d4f30 pc=0x125a1ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0001d4fe0 sp=0xc0001d4f50 pc=0x123b125 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0001d4fe8 sp=0xc0001d4fe0 pc=0x128fe21 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 56 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0001d3f50 sp=0xc0001d3f30 pc=0x125a1ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0001d3fe0 sp=0xc0001d3f50 pc=0x123b125 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0001d3fe8 sp=0xc0001d3fe0 pc=0x128fe21 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 82 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0001d2f50 sp=0xc0001d2f30 pc=0x125a1ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0001d2fe0 sp=0xc0001d2f50 pc=0x123b125 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0001d2fe8 sp=0xc0001d2fe0 pc=0x128fe21 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 69 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0001d1f50 sp=0xc0001d1f30 pc=0x125a1ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0001d1fe0 sp=0xc0001d1f50 pc=0x123b125 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0001d1fe8 sp=0xc0001d1fe0 pc=0x128fe21 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 83 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0001d0f50 sp=0xc0001d0f30 pc=0x125a1ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0001d0fe0 sp=0xc0001d0f50 pc=0x123b125 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0001d0fe8 sp=0xc0001d0fe0 pc=0x128fe21 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 57 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0001cff50 sp=0xc0001cff30 pc=0x125a1ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0001cffe0 sp=0xc0001cff50 pc=0x123b125 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0001cffe8 sp=0xc0001cffe0 pc=0x128fe21 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 70 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0001cef50 sp=0xc0001cef30 pc=0x125a1ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0001cefe0 sp=0xc0001cef50 pc=0x123b125 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0001cefe8 sp=0xc0001cefe0 pc=0x128fe21 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 71 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0001ddf50 sp=0xc0001ddf30 pc=0x125a1ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0001ddfe0 sp=0xc0001ddf50 pc=0x123b125 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0001ddfe8 sp=0xc0001ddfe0 pc=0x128fe21 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 84 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0001dcf50 sp=0xc0001dcf30 pc=0x125a1ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0001dcfe0 sp=0xc0001dcf50 pc=0x123b125 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0001dcfe8 sp=0xc0001dcfe0 pc=0x128fe21 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 58 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0001dbf50 sp=0xc0001dbf30 pc=0x125a1ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0001dbfe0 sp=0xc0001dbf50 pc=0x123b125 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0001dbfe8 sp=0xc0001dbfe0 pc=0x128fe21 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 59 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0001daf50 sp=0xc0001daf30 pc=0x125a1ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0001dafe0 sp=0xc0001daf50 pc=0x123b125 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0001dafe8 sp=0xc0001dafe0 pc=0x128fe21 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 72 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0001d9f50 sp=0xc0001d9f30 pc=0x125a1ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0001d9fe0 sp=0xc0001d9f50 pc=0x123b125 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0001d9fe8 sp=0xc0001d9fe0 pc=0x128fe21 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 60 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0001d8f50 sp=0xc0001d8f30 pc=0x125a1ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0001d8fe0 sp=0xc0001d8f50 pc=0x123b125 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0001d8fe8 sp=0xc0001d8fe0 pc=0x128fe21 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 73 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0001d7f50 sp=0xc0001d7f30 pc=0x125a1ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0001d7fe0 sp=0xc0001d7f50 pc=0x123b125 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0001d7fe8 sp=0xc0001d7fe0 pc=0x128fe21 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 85 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0001d6f50 sp=0xc0001d6f30 pc=0x125a1ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0001d6fe0 sp=0xc0001d6f50 pc=0x123b125 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0001d6fe8 sp=0xc0001d6fe0 pc=0x128fe21 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 61 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0001e5f50 sp=0xc0001e5f30 pc=0x125a1ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0001e5fe0 sp=0xc0001e5f50 pc=0x123b125 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0001e5fe8 sp=0xc0001e5fe0 pc=0x128fe21 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 86 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0001e4f50 sp=0xc0001e4f30 pc=0x125a1ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0001e4fe0 sp=0xc0001e4f50 pc=0x123b125 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0001e4fe8 sp=0xc0001e4fe0 pc=0x128fe21 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 74 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0001e3f50 sp=0xc0001e3f30 pc=0x125a1ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0001e3fe0 sp=0xc0001e3f50 pc=0x123b125 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0001e3fe8 sp=0xc0001e3fe0 pc=0x128fe21 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 62 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0001e2f50 sp=0xc0001e2f30 pc=0x125a1ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0001e2fe0 sp=0xc0001e2f50 pc=0x123b125 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0001e2fe8 sp=0xc0001e2fe0 pc=0x128fe21 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 75 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0001e1f50 sp=0xc0001e1f30 pc=0x125a1ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0001e1fe0 sp=0xc0001e1f50 pc=0x123b125 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0001e1fe8 sp=0xc0001e1fe0 pc=0x128fe21 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 76 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0001e0f50 sp=0xc0001e0f30 pc=0x125a1ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0001e0fe0 sp=0xc0001e0f50 pc=0x123b125 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0001e0fe8 sp=0xc0001e0fe0 pc=0x128fe21 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 63 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0001dff50 sp=0xc0001dff30 pc=0x125a1ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0001dffe0 sp=0xc0001dff50 pc=0x123b125 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0001dffe8 sp=0xc0001dffe0 pc=0x128fe21 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 87 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0001def50 sp=0xc0001def30 pc=0x125a1ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0001defe0 sp=0xc0001def50 pc=0x123b125 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0001defe8 sp=0xc0001defe0 pc=0x128fe21 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 77 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0001edf50 sp=0xc0001edf30 pc=0x125a1ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0001edfe0 sp=0xc0001edf50 pc=0x123b125 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0001edfe8 sp=0xc0001edfe0 pc=0x128fe21 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 88 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0001ecf50 sp=0xc0001ecf30 pc=0x125a1ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0001ecfe0 sp=0xc0001ecf50 pc=0x123b125 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0001ecfe8 sp=0xc0001ecfe0 pc=0x128fe21 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 89 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0001ebf50 sp=0xc0001ebf30 pc=0x125a1ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0001ebfe0 sp=0xc0001ebf50 pc=0x123b125 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0001ebfe8 sp=0xc0001ebfe0 pc=0x128fe21 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 78 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0001eaf50 sp=0xc0001eaf30 pc=0x125a1ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0001eafe0 sp=0xc0001eaf50 pc=0x123b125 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0001eafe8 sp=0xc0001eafe0 pc=0x128fe21 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 64 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0001e9f50 sp=0xc0001e9f30 pc=0x125a1ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0001e9fe0 sp=0xc0001e9f50 pc=0x123b125 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0001e9fe8 sp=0xc0001e9fe0 pc=0x128fe21 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 90 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0001e8f50 sp=0xc0001e8f30 pc=0x125a1ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0001e8fe0 sp=0xc0001e8f50 pc=0x123b125 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0001e8fe8 sp=0xc0001e8fe0 pc=0x128fe21 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 65 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0001e7f50 sp=0xc0001e7f30 pc=0x125a1ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0001e7fe0 sp=0xc0001e7f50 pc=0x123b125 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0001e7fe8 sp=0xc0001e7fe0 pc=0x128fe21 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 91 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0001e6f50 sp=0xc0001e6f30 pc=0x125a1ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0001e6fe0 sp=0xc0001e6f50 pc=0x123b125 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0001e6fe8 sp=0xc0001e6fe0 pc=0x128fe21 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 98 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0001f5f50 sp=0xc0001f5f30 pc=0x125a1ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0001f5fe0 sp=0xc0001f5f50 pc=0x123b125 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0001f5fe8 sp=0xc0001f5fe0 pc=0x128fe21 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 92 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0001f4f50 sp=0xc0001f4f30 pc=0x125a1ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0001f4fe0 sp=0xc0001f4f50 pc=0x123b125 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0001f4fe8 sp=0xc0001f4fe0 pc=0x128fe21 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 99 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0001f3f50 sp=0xc0001f3f30 pc=0x125a1ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0001f3fe0 sp=0xc0001f3f50 pc=0x123b125 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0001f3fe8 sp=0xc0001f3fe0 pc=0x128fe21 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 93 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0001f2f50 sp=0xc0001f2f30 pc=0x125a1ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0001f2fe0 sp=0xc0001f2f50 pc=0x123b125 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0001f2fe8 sp=0xc0001f2fe0 pc=0x128fe21 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 79 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0001f1f50 sp=0xc0001f1f30 pc=0x125a1ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0001f1fe0 sp=0xc0001f1f50 pc=0x123b125 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0001f1fe8 sp=0xc0001f1fe0 pc=0x128fe21 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 100 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0001f0f50 sp=0xc0001f0f30 pc=0x125a1ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0001f0fe0 sp=0xc0001f0f50 pc=0x123b125 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0001f0fe8 sp=0xc0001f0fe0 pc=0x128fe21 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 80 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0001eff50 sp=0xc0001eff30 pc=0x125a1ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0001effe0 sp=0xc0001eff50 pc=0x123b125 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0001effe8 sp=0xc0001effe0 pc=0x128fe21 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 94 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0001eef50 sp=0xc0001eef30 pc=0x125a1ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0001eefe0 sp=0xc0001eef50 pc=0x123b125 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0001eefe8 sp=0xc0001eefe0 pc=0x128fe21 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 101 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000171f50 sp=0xc000171f30 pc=0x125a1ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000171fe0 sp=0xc000171f50 pc=0x123b125 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000171fe8 sp=0xc000171fe0 pc=0x128fe21 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 81 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000170f50 sp=0xc000170f30 pc=0x125a1ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000170fe0 sp=0xc000170f50 pc=0x123b125 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000170fe8 sp=0xc000170fe0 pc=0x128fe21 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 95 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc00016ff50 sp=0xc00016ff30 pc=0x125a1ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc00016ffe0 sp=0xc00016ff50 pc=0x123b125 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc00016ffe8 sp=0xc00016ffe0 pc=0x128fe21 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 102 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc00016ef50 sp=0xc00016ef30 pc=0x125a1ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc00016efe0 sp=0xc00016ef50 pc=0x123b125 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc00016efe8 sp=0xc00016efe0 pc=0x128fe21 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 114 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc00016df50 sp=0xc00016df30 pc=0x125a1ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc00016dfe0 sp=0xc00016df50 pc=0x123b125 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc00016dfe8 sp=0xc00016dfe0 pc=0x128fe21 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 103 [GC worker (idle)]: runtime.gopark(0x383ff00?, 0x1?, 0x48?, 0xd7?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc00016cf50 sp=0xc00016cf30 pc=0x125a1ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc00016cfe0 sp=0xc00016cf50 pc=0x123b125 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc00016cfe8 sp=0xc00016cfe0 pc=0x128fe21 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 96 [GC worker (idle)]: runtime.gopark(0x37deffb92939ea?, 0x1?, 0xa8?, 0x11?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc00016bf50 sp=0xc00016bf30 pc=0x125a1ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc00016bfe0 sp=0xc00016bf50 pc=0x123b125 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc00016bfe8 sp=0xc00016bfe0 pc=0x128fe21 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 104 [GC worker (idle)]: runtime.gopark(0x37deffb9296618?, 0x1?, 0xd3?, 0xf7?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc00016af50 sp=0xc00016af30 pc=0x125a1ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc00016afe0 sp=0xc00016af50 pc=0x123b125 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc00016afe8 sp=0xc00016afe0 pc=0x128fe21 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 115 [GC worker (idle)]: runtime.gopark(0x383ff00?, 0x1?, 0x4b?, 0xf4?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000507f50 sp=0xc000507f30 pc=0x125a1ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000507fe0 sp=0xc000507f50 pc=0x123b125 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000507fe8 sp=0xc000507fe0 pc=0x128fe21 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 105 [GC worker (idle)]: runtime.gopark(0x383ff00?, 0x1?, 0xf4?, 0x4f?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000506f50 sp=0xc000506f30 pc=0x125a1ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000506fe0 sp=0xc000506f50 pc=0x123b125 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000506fe8 sp=0xc000506fe0 pc=0x128fe21 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 116 [GC worker (idle)]: runtime.gopark(0x5458a0?, 0xc0001a03e0?, 0x1a?, 0x14?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000505f50 sp=0xc000505f30 pc=0x125a1ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000505fe0 sp=0xc000505f50 pc=0x123b125 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000505fe8 sp=0xc000505fe0 pc=0x128fe21 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 117 [GC worker (idle)]: runtime.gopark(0x37deffb9291f46?, 0x1?, 0x3c?, 0x85?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000504f50 sp=0xc000504f30 pc=0x125a1ce runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000504fe0 sp=0xc000504f50 pc=0x123b125 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000504fe8 sp=0xc000504fe0 pc=0x128fe21 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 118 [sync.Cond.Wait]: runtime.gopark(0xc000149cc0?, 0x12a0b2e?, 0x1?, 0x0?, 0x1293009?) VM DIAGNOSIS: I0111 20:41:13.646486 267527 main.go:194] **************** gVisor **************** I0111 20:41:13.646571 267527 main.go:195] Version 0.0.0, go1.21.1 X:nocoverageredesign, amd64, 96 CPUs, linux, PID 267527, PPID 149485, UID 0, GID 0 D0111 20:41:13.646614 267527 main.go:196] Page size: 0x1000 (4096 bytes) I0111 20:41:13.646645 267527 main.go:197] Args: [/syzkaller/managers/ci-gvisor-systrap-1-race-cover/current/image -root /syzkaller/managers/ci-gvisor-systrap-1-race-cover/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=systrap -file-access=shared -overlay2=none -network=sandbox -gso=false -net-raw -watchdog-action=panic -TESTONLY-unsafe-nonroot debug -stacks --ps ci-gvisor-systrap-1-race-cover-0] I0111 20:41:13.646696 267527 config.go:391] Platform: systrap I0111 20:41:13.646752 267527 config.go:392] RootDir: /syzkaller/managers/ci-gvisor-systrap-1-race-cover/workdir/gvisor_root I0111 20:41:13.646788 267527 config.go:393] FileAccess: shared / Directfs: true / Overlay: none I0111 20:41:13.646819 267527 config.go:394] Network: sandbox I0111 20:41:13.646838 267527 config.go:396] Debug: true. Strace: false, max size: 1024, syscalls: D0111 20:41:13.646873 267527 config.go:408] Config.RootDir (--root): /syzkaller/managers/ci-gvisor-systrap-1-race-cover/workdir/gvisor_root D0111 20:41:13.646916 267527 config.go:408] Config.Traceback (--traceback): system D0111 20:41:13.646979 267527 config.go:408] Config.Debug (--debug): D0111 20:41:13.647040 267527 config.go:408] Config.LogFilename (--log): (empty) D0111 20:41:13.647087 267527 config.go:408] Config.LogFormat (--log-format): text D0111 20:41:13.647137 267527 config.go:408] Config.DebugLog (--debug-log): /dev/stderr D0111 20:41:13.647216 267527 config.go:408] Config.DebugToUserLog (--debug-to-user-log): D0111 20:41:13.647247 267527 config.go:408] Config.DebugCommand (--debug-command): (empty) D0111 20:41:13.647287 267527 config.go:408] Config.PanicLog (--panic-log): (empty) D0111 20:41:13.647327 267527 config.go:408] Config.CoverageReport (--coverage-report): (empty) D0111 20:41:13.647358 267527 config.go:408] Config.DebugLogFormat (--debug-log-format): text D0111 20:41:13.647401 267527 config.go:408] Config.FileAccess (--file-access): D0111 20:41:13.647441 267527 config.go:408] Config.FileAccessMounts (--file-access-mounts): D0111 20:41:13.647469 267527 config.go:408] Config.Overlay (--overlay): D0111 20:41:13.647514 267527 config.go:408] Config.Overlay2 (--overlay2): D0111 20:41:13.647574 267527 config.go:408] Config.FSGoferHostUDS (--fsgofer-host-uds): D0111 20:41:13.647688 267527 config.go:408] Config.HostUDS (--host-uds): D0111 20:41:13.647733 267527 config.go:408] Config.HostFifo (--host-fifo): D0111 20:41:13.647797 267527 config.go:408] Config.Network (--network): D0111 20:41:13.647850 267527 config.go:408] Config.EnableRaw (--net-raw): D0111 20:41:13.647921 267527 config.go:408] Config.AllowPacketEndpointWrite (--TESTONLY-allow-packet-endpoint-write): D0111 20:41:13.647961 267527 config.go:408] Config.HostGSO (--gso): D0111 20:41:13.648000 267527 config.go:408] Config.GvisorGSO (--software-gso): D0111 20:41:13.648025 267527 config.go:408] Config.GvisorGROTimeout (--gvisor-gro): D0111 20:41:13.648057 267527 config.go:408] Config.TXChecksumOffload (--tx-checksum-offload): D0111 20:41:13.648090 267527 config.go:408] Config.RXChecksumOffload (--rx-checksum-offload): D0111 20:41:13.648118 267527 config.go:408] Config.QDisc (--qdisc): D0111 20:41:13.648136 267527 config.go:408] Config.LogPackets (--log-packets): D0111 20:41:13.648162 267527 config.go:408] Config.PCAP (--pcap-log): (empty) D0111 20:41:13.648208 267527 config.go:408] Config.Platform (--platform): systrap D0111 20:41:13.648225 267527 config.go:408] Config.PlatformDevicePath (--platform_device_path): (empty) D0111 20:41:13.648276 267527 config.go:408] Config.MetricServer (--metric-server): (empty) D0111 20:41:13.648350 267527 config.go:408] Config.ProfilingMetrics (--profiling-metrics): (empty) D0111 20:41:13.648394 267527 config.go:408] Config.ProfilingMetricsLog (--profiling-metrics-log): (empty) D0111 20:41:13.648439 267527 config.go:408] Config.ProfilingMetricsRate (--profiling-metrics-rate-us): D0111 20:41:13.648481 267527 config.go:408] Config.Strace (--strace): D0111 20:41:13.648546 267527 config.go:408] Config.StraceSyscalls (--strace-syscalls): (empty) D0111 20:41:13.648588 267527 config.go:408] Config.StraceLogSize (--strace-log-size): D0111 20:41:13.648616 267527 config.go:408] Config.StraceEvent (--strace-event): D0111 20:41:13.648642 267527 config.go:410] Config.DisableSeccomp: D0111 20:41:13.648666 267527 config.go:408] Config.EnableCoreTags (--enable-core-tags): D0111 20:41:13.648721 267527 config.go:408] Config.WatchdogAction (--watchdog-action): D0111 20:41:13.648783 267527 config.go:408] Config.PanicSignal (--panic-signal): D0111 20:41:13.648813 267527 config.go:408] Config.ProfileEnable (--profile): D0111 20:41:13.648840 267527 config.go:408] Config.ProfileBlock (--profile-block): (empty) D0111 20:41:13.648881 267527 config.go:408] Config.ProfileCPU (--profile-cpu): (empty) D0111 20:41:13.648899 267527 config.go:408] Config.ProfileHeap (--profile-heap): (empty) D0111 20:41:13.648924 267527 config.go:408] Config.ProfileMutex (--profile-mutex): (empty) D0111 20:41:13.648965 267527 config.go:408] Config.TraceFile (--trace): (empty) D0111 20:41:13.649011 267527 config.go:410] Config.RestoreFile: (empty) D0111 20:41:13.649037 267527 config.go:408] Config.NumNetworkChannels (--num-network-channels): D0111 20:41:13.649071 267527 config.go:408] Config.Rootless (--rootless): D0111 20:41:13.649097 267527 config.go:408] Config.AlsoLogToStderr (--alsologtostderr): D0111 20:41:13.649123 267527 config.go:408] Config.ReferenceLeak (--ref-leak-mode): D0111 20:41:13.649141 267527 config.go:408] Config.CPUNumFromQuota (--cpu-num-from-quota): D0111 20:41:13.649175 267527 config.go:408] Config.AllowFlagOverride (--allow-flag-override): D0111 20:41:13.649217 267527 config.go:408] Config.OCISeccomp (--oci-seccomp): D0111 20:41:13.649242 267527 config.go:408] Config.IgnoreCgroups (--ignore-cgroups): D0111 20:41:13.649260 267527 config.go:408] Config.SystemdCgroup (--systemd-cgroup): D0111 20:41:13.649284 267527 config.go:408] Config.PodInitConfig (--pod-init-config): (empty) D0111 20:41:13.649313 267527 config.go:408] Config.BufferPooling (--buffer-pooling): D0111 20:41:13.649331 267527 config.go:408] Config.XDP (--EXPERIMENTAL-xdp): D0111 20:41:13.649355 267527 config.go:408] Config.AFXDPUseNeedWakeup (--EXPERIMENTAL-xdp-need-wakeup): D0111 20:41:13.649373 267527 config.go:408] Config.FDLimit (--fdlimit): D0111 20:41:13.649396 267527 config.go:408] Config.DCache (--dcache): D0111 20:41:13.649429 267527 config.go:408] Config.IOUring (--iouring): D0111 20:41:13.649454 267527 config.go:408] Config.DirectFS (--directfs): D0111 20:41:13.649522 267527 config.go:408] Config.NVProxy (--nvproxy): D0111 20:41:13.649549 267527 config.go:408] Config.NVProxyDocker (--nvproxy-docker): D0111 20:41:13.649588 267527 config.go:408] Config.TPUProxy (--tpuproxy): D0111 20:41:13.649630 267527 config.go:408] Config.TestOnlyAllowRunAsCurrentUserWithoutChroot (--TESTONLY-unsafe-nonroot): D0111 20:41:13.649666 267527 config.go:408] Config.TestOnlyTestNameEnv (--TESTONLY-test-name-env): (empty) D0111 20:41:13.649684 267527 config.go:408] Config.TestOnlyAFSSyscallPanic (--TESTONLY-afs-syscall-panic): D0111 20:41:13.649718 267527 config.go:410] Config.explicitlySet: D0111 20:41:13.649758 267527 config.go:408] Config.ReproduceNAT (--reproduce-nat): D0111 20:41:13.649782 267527 config.go:408] Config.ReproduceNftables (--reproduce-nftables): I0111 20:41:13.649806 267527 main.go:199] **************** gVisor **************** W0111 20:41:13.649839 267527 main.go:214] Block the TERM signal. This is only safe in tests! D0111 20:41:13.649937 267527 state_file.go:78] Load container, rootDir: "/syzkaller/managers/ci-gvisor-systrap-1-race-cover/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-systrap-1-race-cover-0}, opts: {Exact:false SkipCheck:true TryLock:false RootContainer:false} W0111 20:41:13.650183 267527 util.go:64] FATAL ERROR: loading container "ci-gvisor-systrap-1-race-cover-0": file does not exist loading container "ci-gvisor-systrap-1-race-cover-0": file does not exist W0111 20:41:13.650417 267527 main.go:235] Failure to execute command, err: 1 Error collecting stacks: failed to run ["/syzkaller/managers/ci-gvisor-systrap-1-race-cover/current/image" "-root" "/syzkaller/managers/ci-gvisor-systrap-1-race-cover/workdir/gvisor_root" "-watchdog-action=panic" "-network=none" "-debug" "-debug-log=/dev/stderr" "-platform=systrap" "-file-access=shared" "-overlay2=none" "-network=sandbox" "-gso=false" "-net-raw" "-watchdog-action=panic" "-TESTONLY-unsafe-nonroot" "debug" "-stacks" "--ps" "ci-gvisor-systrap-1-race-cover-0"]: exit status 128 I0111 20:41:13.646486 267527 main.go:194] **************** gVisor **************** I0111 20:41:13.646571 267527 main.go:195] Version 0.0.0, go1.21.1 X:nocoverageredesign, amd64, 96 CPUs, linux, PID 267527, PPID 149485, UID 0, GID 0 D0111 20:41:13.646614 267527 main.go:196] Page size: 0x1000 (4096 bytes) I0111 20:41:13.646645 267527 main.go:197] Args: [/syzkaller/managers/ci-gvisor-systrap-1-race-cover/current/image -root /syzkaller/managers/ci-gvisor-systrap-1-race-cover/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=systrap -file-access=shared -overlay2=none -network=sandbox -gso=false -net-raw -watchdog-action=panic -TESTONLY-unsafe-nonroot debug -stacks --ps ci-gvisor-systrap-1-race-cover-0] I0111 20:41:13.646696 267527 config.go:391] Platform: systrap I0111 20:41:13.646752 267527 config.go:392] RootDir: /syzkaller/managers/ci-gvisor-systrap-1-race-cover/workdir/gvisor_root I0111 20:41:13.646788 267527 config.go:393] FileAccess: shared / Directfs: true / Overlay: none I0111 20:41:13.646819 267527 config.go:394] Network: sandbox I0111 20:41:13.646838 267527 config.go:396] Debug: true. Strace: false, max size: 1024, syscalls: D0111 20:41:13.646873 267527 config.go:408] Config.RootDir (--root): /syzkaller/managers/ci-gvisor-systrap-1-race-cover/workdir/gvisor_root D0111 20:41:13.646916 267527 config.go:408] Config.Traceback (--traceback): system D0111 20:41:13.646979 267527 config.go:408] Config.Debug (--debug): D0111 20:41:13.647040 267527 config.go:408] Config.LogFilename (--log): (empty) D0111 20:41:13.647087 267527 config.go:408] Config.LogFormat (--log-format): text D0111 20:41:13.647137 267527 config.go:408] Config.DebugLog (--debug-log): /dev/stderr D0111 20:41:13.647216 267527 config.go:408] Config.DebugToUserLog (--debug-to-user-log): D0111 20:41:13.647247 267527 config.go:408] Config.DebugCommand (--debug-command): (empty) D0111 20:41:13.647287 267527 config.go:408] Config.PanicLog (--panic-log): (empty) D0111 20:41:13.647327 267527 config.go:408] Config.CoverageReport (--coverage-report): (empty) D0111 20:41:13.647358 267527 config.go:408] Config.DebugLogFormat (--debug-log-format): text D0111 20:41:13.647401 267527 config.go:408] Config.FileAccess (--file-access): D0111 20:41:13.647441 267527 config.go:408] Config.FileAccessMounts (--file-access-mounts): D0111 20:41:13.647469 267527 config.go:408] Config.Overlay (--overlay): D0111 20:41:13.647514 267527 config.go:408] Config.Overlay2 (--overlay2): D0111 20:41:13.647574 267527 config.go:408] Config.FSGoferHostUDS (--fsgofer-host-uds): D0111 20:41:13.647688 267527 config.go:408] Config.HostUDS (--host-uds): D0111 20:41:13.647733 267527 config.go:408] Config.HostFifo (--host-fifo): D0111 20:41:13.647797 267527 config.go:408] Config.Network (--network): D0111 20:41:13.647850 267527 config.go:408] Config.EnableRaw (--net-raw): D0111 20:41:13.647921 267527 config.go:408] Config.AllowPacketEndpointWrite (--TESTONLY-allow-packet-endpoint-write): D0111 20:41:13.647961 267527 config.go:408] Config.HostGSO (--gso): D0111 20:41:13.648000 267527 config.go:408] Config.GvisorGSO (--software-gso): D0111 20:41:13.648025 267527 config.go:408] Config.GvisorGROTimeout (--gvisor-gro): D0111 20:41:13.648057 267527 config.go:408] Config.TXChecksumOffload (--tx-checksum-offload): D0111 20:41:13.648090 267527 config.go:408] Config.RXChecksumOffload (--rx-checksum-offload): D0111 20:41:13.648118 267527 config.go:408] Config.QDisc (--qdisc): D0111 20:41:13.648136 267527 config.go:408] Config.LogPackets (--log-packets): D0111 20:41:13.648162 267527 config.go:408] Config.PCAP (--pcap-log): (empty) D0111 20:41:13.648208 267527 config.go:408] Config.Platform (--platform): systrap D0111 20:41:13.648225 267527 config.go:408] Config.PlatformDevicePath (--platform_device_path): (empty) D0111 20:41:13.648276 267527 config.go:408] Config.MetricServer (--metric-server): (empty) D0111 20:41:13.648350 267527 config.go:408] Config.ProfilingMetrics (--profiling-metrics): (empty) D0111 20:41:13.648394 267527 config.go:408] Config.ProfilingMetricsLog (--profiling-metrics-log): (empty) D0111 20:41:13.648439 267527 config.go:408] Config.ProfilingMetricsRate (--profiling-metrics-rate-us): D0111 20:41:13.648481 267527 config.go:408] Config.Strace (--strace): D0111 20:41:13.648546 267527 config.go:408] Config.StraceSyscalls (--strace-syscalls): (empty) D0111 20:41:13.648588 267527 config.go:408] Config.StraceLogSize (--strace-log-size): D0111 20:41:13.648616 267527 config.go:408] Config.StraceEvent (--strace-event): D0111 20:41:13.648642 267527 config.go:410] Config.DisableSeccomp: D0111 20:41:13.648666 267527 config.go:408] Config.EnableCoreTags (--enable-core-tags): D0111 20:41:13.648721 267527 config.go:408] Config.WatchdogAction (--watchdog-action): D0111 20:41:13.648783 267527 config.go:408] Config.PanicSignal (--panic-signal): D0111 20:41:13.648813 267527 config.go:408] Config.ProfileEnable (--profile): D0111 20:41:13.648840 267527 config.go:408] Config.ProfileBlock (--profile-block): (empty) D0111 20:41:13.648881 267527 config.go:408] Config.ProfileCPU (--profile-cpu): (empty) D0111 20:41:13.648899 267527 config.go:408] Config.ProfileHeap (--profile-heap): (empty) D0111 20:41:13.648924 267527 config.go:408] Config.ProfileMutex (--profile-mutex): (empty) D0111 20:41:13.648965 267527 config.go:408] Config.TraceFile (--trace): (empty) D0111 20:41:13.649011 267527 config.go:410] Config.RestoreFile: (empty) D0111 20:41:13.649037 267527 config.go:408] Config.NumNetworkChannels (--num-network-channels): D0111 20:41:13.649071 267527 config.go:408] Config.Rootless (--rootless): D0111 20:41:13.649097 267527 config.go:408] Config.AlsoLogToStderr (--alsologtostderr): D0111 20:41:13.649123 267527 config.go:408] Config.ReferenceLeak (--ref-leak-mode): D0111 20:41:13.649141 267527 config.go:408] Config.CPUNumFromQuota (--cpu-num-from-quota): D0111 20:41:13.649175 267527 config.go:408] Config.AllowFlagOverride (--allow-flag-override): D0111 20:41:13.649217 267527 config.go:408] Config.OCISeccomp (--oci-seccomp): D0111 20:41:13.649242 267527 config.go:408] Config.IgnoreCgroups (--ignore-cgroups): D0111 20:41:13.649260 267527 config.go:408] Config.SystemdCgroup (--systemd-cgroup): D0111 20:41:13.649284 267527 config.go:408] Config.PodInitConfig (--pod-init-config): (empty) D0111 20:41:13.649313 267527 config.go:408] Config.BufferPooling (--buffer-pooling): D0111 20:41:13.649331 267527 config.go:408] Config.XDP (--EXPERIMENTAL-xdp): D0111 20:41:13.649355 267527 config.go:408] Config.AFXDPUseNeedWakeup (--EXPERIMENTAL-xdp-need-wakeup): D0111 20:41:13.649373 267527 config.go:408] Config.FDLimit (--fdlimit): D0111 20:41:13.649396 267527 config.go:408] Config.DCache (--dcache): D0111 20:41:13.649429 267527 config.go:408] Config.IOUring (--iouring): D0111 20:41:13.649454 267527 config.go:408] Config.DirectFS (--directfs): D0111 20:41:13.649522 267527 config.go:408] Config.NVProxy (--nvproxy): D0111 20:41:13.649549 267527 config.go:408] Config.NVProxyDocker (--nvproxy-docker): D0111 20:41:13.649588 267527 config.go:408] Config.TPUProxy (--tpuproxy): D0111 20:41:13.649630 267527 config.go:408] Config.TestOnlyAllowRunAsCurrentUserWithoutChroot (--TESTONLY-unsafe-nonroot): D0111 20:41:13.649666 267527 config.go:408] Config.TestOnlyTestNameEnv (--TESTONLY-test-name-env): (empty) D0111 20:41:13.649684 267527 config.go:408] Config.TestOnlyAFSSyscallPanic (--TESTONLY-afs-syscall-panic): D0111 20:41:13.649718 267527 config.go:410] Config.explicitlySet: D0111 20:41:13.649758 267527 config.go:408] Config.ReproduceNAT (--reproduce-nat): D0111 20:41:13.649782 267527 config.go:408] Config.ReproduceNftables (--reproduce-nftables): I0111 20:41:13.649806 267527 main.go:199] **************** gVisor **************** W0111 20:41:13.649839 267527 main.go:214] Block the TERM signal. This is only safe in tests! D0111 20:41:13.649937 267527 state_file.go:78] Load container, rootDir: "/syzkaller/managers/ci-gvisor-systrap-1-race-cover/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-systrap-1-race-cover-0}, opts: {Exact:false SkipCheck:true TryLock:false RootContainer:false} W0111 20:41:13.650183 267527 util.go:64] FATAL ERROR: loading container "ci-gvisor-systrap-1-race-cover-0": file does not exist loading container "ci-gvisor-systrap-1-race-cover-0": file does not exist W0111 20:41:13.650417 267527 main.go:235] Failure to execute command, err: 1 [15645091.699931] exe[41946] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645095.519794] exe[61071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645095.568063] exe[41852] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645095.624570] exe[61071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645098.416440] exe[41852] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645098.487068] exe[43179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645098.525800] exe[48877] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645099.663647] exe[48877] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15645099.732328] exe[48877] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15645099.770069] exe[41852] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15645101.039153] exe[44655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645101.081889] exe[41876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645101.083789] exe[60940] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645101.140683] exe[60940] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645107.841095] warn_bad_vsyscall: 9 callbacks suppressed [15645107.841098] exe[41871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645107.896434] exe[46731] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645107.935805] exe[41852] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645108.985133] exe[60941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645109.028496] exe[41873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645109.050564] exe[42233] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645109.084395] exe[46731] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645118.378005] exe[64584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645118.422457] exe[64595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645118.461834] exe[64588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645121.783762] exe[64586] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15645121.842439] exe[64601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15645121.900468] exe[64586] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15645127.253719] exe[64586] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645127.299800] exe[64613] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645127.322666] exe[64594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645127.357268] exe[64690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645130.738419] exe[64648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15645130.780565] exe[64667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15645130.819038] exe[64639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15645132.760364] exe[64667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645132.799113] exe[64636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645132.837347] exe[64584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645133.937835] exe[64584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645133.976588] exe[64646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645133.998310] exe[64648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645134.037444] exe[64603] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645134.038459] exe[64648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645137.350542] exe[64586] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645137.389795] exe[64667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645151.250330] warn_bad_vsyscall: 1 callbacks suppressed [15645151.250334] exe[64599] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645151.318176] exe[64584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645151.355889] exe[65811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645151.380621] exe[64690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645154.189115] exe[65820] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15645154.236463] exe[65813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15645154.236480] exe[64599] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15645154.294375] exe[64690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15645154.313886] exe[64690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15645154.333949] exe[64690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15645157.212020] exe[41850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645157.255169] exe[46755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645157.298113] exe[46755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645159.207405] exe[60940] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645159.255749] exe[41874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645159.293448] exe[42233] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645159.313538] exe[42233] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645159.333296] exe[42233] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645159.353463] exe[42233] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645159.372690] exe[42233] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645163.605172] warn_bad_vsyscall: 63 callbacks suppressed [15645163.605176] exe[66197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645163.652174] exe[42429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645163.676529] exe[66197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645163.946881] exe[66197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645163.993614] exe[42429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645164.036332] exe[41841] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645167.134678] exe[41874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15645167.183703] exe[41850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15645167.229468] exe[41873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15645169.618139] exe[41850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645169.664981] exe[62066] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645169.705747] exe[41850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645174.262570] exe[66197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645174.300001] exe[42128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645174.321523] exe[42128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645174.357309] exe[65994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645176.257269] exe[41850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645176.337008] exe[44651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645176.378241] exe[41873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645177.656339] exe[41850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645177.694682] exe[42128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645177.734298] exe[41850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645189.057734] exe[44651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645189.100202] exe[44651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c5c858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645189.145856] exe[42429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645191.775532] exe[41850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15645191.815403] exe[41850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15645191.851753] exe[41982] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15645191.873032] exe[41850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15645194.867993] exe[41982] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645194.910300] exe[46731] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645194.948475] exe[41982] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645195.743201] exe[41852] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645195.813409] exe[42429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645195.913019] exe[41852] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645204.715421] exe[60940] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645204.755661] exe[42233] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645204.756161] exe[60940] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645204.808754] exe[41982] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645204.830193] exe[60940] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645214.046736] exe[46731] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645214.096673] exe[42128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645214.141724] exe[42128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645214.314598] exe[41841] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645214.362572] exe[41841] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645214.405046] exe[60940] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645215.243219] exe[42233] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645215.284120] exe[42128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645215.324152] exe[41982] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645218.726473] exe[44651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645219.161958] warn_bad_vsyscall: 35 callbacks suppressed [15645219.161962] exe[44651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645219.224649] exe[44651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645219.280924] exe[41876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645220.992771] exe[41850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645221.056246] exe[44651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645221.098811] exe[44651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645226.598285] exe[66197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645226.657579] exe[41852] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645226.703088] exe[46949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645230.990443] exe[44655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645231.033733] exe[46731] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645231.074458] exe[41847] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645233.148307] exe[51194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb097 di:ffffffffff600000 [15645233.187338] exe[41847] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb097 di:ffffffffff600000 [15645233.229081] exe[51194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb097 di:ffffffffff600000 [15645242.268568] exe[41874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645242.307434] exe[44651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645242.327755] exe[41874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645242.366260] exe[41847] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645246.832498] exe[67528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555b5d807a39 cs:33 sp:7eb1f542c858 ax:0 si:555b5d861070 di:ffffffffff600000 [15645252.007291] exe[23973] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555b5d807a39 cs:33 sp:7eb1f542c858 ax:0 si:555b5d861070 di:ffffffffff600000 [15645252.120607] exe[22121] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555b5d807a39 cs:33 sp:7eb1f542c858 ax:0 si:555b5d861070 di:ffffffffff600000 [15645262.439911] exe[41852] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb097 di:ffffffffff600000 [15645262.478189] exe[51194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb097 di:ffffffffff600000 [15645262.513847] exe[41843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb097 di:ffffffffff600000 [15645264.356443] exe[42429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645264.393933] exe[41843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645264.414116] exe[60940] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645264.454284] exe[60940] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645269.780751] exe[51194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645269.832049] exe[41843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645269.876350] exe[41843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645283.201955] exe[46949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb097 di:ffffffffff600000 [15645283.244746] exe[46949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb097 di:ffffffffff600000 [15645283.285317] exe[46949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb097 di:ffffffffff600000 [15645284.315442] exe[41946] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645284.356825] exe[41946] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645284.391807] exe[42128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645284.414146] exe[42429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645284.971644] exe[41850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645285.011102] exe[41843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645285.011724] exe[51194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645290.481137] warn_bad_vsyscall: 1 callbacks suppressed [15645290.481141] exe[51194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645290.520249] exe[60940] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645290.560463] exe[42504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645290.581996] exe[42504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645297.449760] exe[41874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645297.515776] exe[41946] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645297.518775] exe[41850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645297.595239] exe[41850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645298.622850] exe[44655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645298.662405] exe[44655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645298.700152] exe[44651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645298.721467] exe[42510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645302.898743] exe[44651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645302.939201] exe[44651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645302.940362] exe[60943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645302.996767] exe[42043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645303.343140] exe[66197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645303.381978] exe[42043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645303.403326] exe[42043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645303.465912] exe[66197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645304.055474] exe[44651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645304.091872] exe[41843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645314.402067] warn_bad_vsyscall: 5 callbacks suppressed [15645314.402071] exe[46949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645314.450115] exe[46949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645314.489405] exe[41961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645316.648218] exe[44651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645316.696791] exe[46949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645316.739310] exe[48877] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645318.223790] exe[42504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645318.262003] exe[60941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645318.281527] exe[60941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645318.300850] exe[60941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645323.750525] warn_bad_vsyscall: 40 callbacks suppressed [15645323.750529] exe[42504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645323.801792] exe[51194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c5c858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645323.845174] exe[44651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645327.864287] exe[66197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15645327.901337] exe[62066] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15645327.937331] exe[62066] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15645329.532031] exe[41961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645329.592908] exe[42510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645329.646239] exe[46949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c5c858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645331.800777] exe[46953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645331.848767] exe[42429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645331.902956] exe[46953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645332.714195] exe[66197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645332.763595] exe[42429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645332.812890] exe[60941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645332.835707] exe[46953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645336.265613] exe[60943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645336.306344] exe[60943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645336.327923] exe[60943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645336.372832] exe[66197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645337.498295] exe[42043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645337.537114] exe[41961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645337.574132] exe[41982] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645337.594884] exe[41982] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645338.772309] exe[41982] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645338.810528] exe[41961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645346.897842] warn_bad_vsyscall: 7 callbacks suppressed [15645346.897845] exe[41843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645346.951857] exe[41946] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645346.995594] exe[60943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645350.373893] exe[41946] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645350.416895] exe[46949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645350.454088] exe[60943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645350.881248] exe[42043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645350.928243] exe[42043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645350.982382] exe[41874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645350.983095] exe[46949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645355.711256] exe[60943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645355.750400] exe[46953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645355.793302] exe[46953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645355.816365] exe[60943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645358.361215] exe[42128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645358.423765] exe[41841] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645358.464323] exe[41841] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645360.547876] exe[43568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645360.588214] exe[43568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645360.628070] exe[60943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645363.790889] warn_bad_vsyscall: 1 callbacks suppressed [15645363.790892] exe[61071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645363.833967] exe[41876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645363.884237] exe[41876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645369.456688] exe[42504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645369.497144] exe[41841] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645369.517712] exe[41876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645369.559676] exe[42504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645371.733426] exe[41874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645371.774449] exe[61071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645371.796442] exe[41874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645371.836285] exe[42128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645371.859393] exe[48877] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645372.108443] exe[61071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645375.588573] warn_bad_vsyscall: 27 callbacks suppressed [15645375.588577] exe[74200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645375.637422] exe[74191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645375.679691] exe[41874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645378.908361] exe[43179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645378.974260] exe[66197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645378.994371] exe[42429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645379.053007] exe[65994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645382.150211] exe[42429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645382.202412] exe[43179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645382.245781] exe[41874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645382.270457] exe[41874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645387.490749] exe[74818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645387.528920] exe[64599] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645387.567988] exe[74818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645388.048525] exe[74822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645388.088450] exe[74822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645388.126860] exe[65811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645395.793887] exe[64604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb097 di:ffffffffff600000 [15645395.838475] exe[75357] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb097 di:ffffffffff600000 [15645395.875266] exe[64604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb097 di:ffffffffff600000 [15645396.183386] exe[74814] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15645396.223947] exe[74912] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15645396.262357] exe[65820] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15645397.274606] exe[74820] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645397.317913] exe[75357] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645397.364397] exe[65811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645399.013659] exe[74818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645402.070641] warn_bad_vsyscall: 70 callbacks suppressed [15645402.070644] exe[74814] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645402.133824] exe[74814] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645402.153152] exe[74814] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645402.172445] exe[74814] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645402.191722] exe[74814] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645402.211284] exe[74814] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645402.231890] exe[74814] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645402.252550] exe[74814] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645402.273101] exe[74814] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645402.293585] exe[74814] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645415.771218] warn_bad_vsyscall: 28 callbacks suppressed [15645415.771221] exe[41981] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645415.821545] exe[43179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645415.861226] exe[41851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645436.635865] exe[41876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645436.688312] exe[41876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645436.708356] exe[41876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645436.727937] exe[41876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645436.748163] exe[41876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645436.767703] exe[41876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645436.788418] exe[41876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645436.808931] exe[41876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645436.828298] exe[41876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645436.860433] exe[41946] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645448.158702] warn_bad_vsyscall: 62 callbacks suppressed [15645448.158706] exe[42233] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15645448.264935] exe[41946] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15645448.302149] exe[42233] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15645451.883115] exe[66197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645451.926350] exe[42233] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c5c858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645451.971341] exe[42128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645451.995380] exe[42128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c5c858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645460.312699] exe[46953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645460.356675] exe[41876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645460.399823] exe[60940] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c5c858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645461.766198] exe[76901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645461.809341] exe[41961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645461.855825] exe[76901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645461.875267] exe[76901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645461.894417] exe[76901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645461.913832] exe[76901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645461.933503] exe[76901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645466.336530] warn_bad_vsyscall: 28 callbacks suppressed [15645466.336533] exe[74200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645466.379775] exe[46949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645466.418835] exe[41850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645467.364320] exe[41850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15645467.406225] exe[41843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15645467.444951] exe[41982] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15645467.551669] exe[41843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645467.589912] exe[60940] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645467.624435] exe[60940] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645467.645080] exe[76901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645472.295219] warn_bad_vsyscall: 6 callbacks suppressed [15645472.295222] exe[42504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645472.359557] exe[41911] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645472.405388] exe[42504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645473.626462] exe[74200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645473.664150] exe[42043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645473.704440] exe[48878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645473.812914] exe[41843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645473.855448] exe[74200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645473.893141] exe[41843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645473.894054] exe[42043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645478.529020] warn_bad_vsyscall: 9 callbacks suppressed [15645478.529024] exe[48878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645478.591358] exe[41843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645478.642092] exe[41843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645478.674159] exe[41851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645479.116986] exe[42043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb097 di:ffffffffff600000 [15645479.154235] exe[42043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb097 di:ffffffffff600000 [15645479.193802] exe[74200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb097 di:ffffffffff600000 [15645482.539509] exe[51194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645482.582703] exe[41961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645482.657462] exe[51194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645485.644123] warn_bad_vsyscall: 3 callbacks suppressed [15645485.644128] exe[51194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645485.685501] exe[48878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645485.726223] exe[42043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645486.603603] exe[51194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645486.642336] exe[42429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645486.681229] exe[42043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645487.228358] exe[76901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645487.268249] exe[41843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645487.305947] exe[74191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645489.322475] exe[41847] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645495.625433] warn_bad_vsyscall: 6 callbacks suppressed [15645495.625437] exe[76901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645495.667221] exe[46731] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645495.687659] exe[74191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645495.726782] exe[76901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645497.535352] exe[42429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645497.578182] exe[42429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645497.657767] exe[51194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645504.221097] exe[41961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb097 di:ffffffffff600000 [15645504.260109] exe[41981] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb097 di:ffffffffff600000 [15645504.279451] exe[41981] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb097 di:ffffffffff600000 [15645504.300183] exe[41981] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb097 di:ffffffffff600000 [15645504.320553] exe[41981] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb097 di:ffffffffff600000 [15645504.339733] exe[41981] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb097 di:ffffffffff600000 [15645504.359231] exe[41981] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb097 di:ffffffffff600000 [15645504.379980] exe[41981] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb097 di:ffffffffff600000 [15645504.400489] exe[41981] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb097 di:ffffffffff600000 [15645504.421161] exe[41981] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb097 di:ffffffffff600000 [15645513.716911] warn_bad_vsyscall: 67 callbacks suppressed [15645513.716913] exe[52877] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645513.761899] exe[52877] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645513.799964] exe[41847] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645517.881186] exe[52877] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645517.931285] exe[52877] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645517.975810] exe[41852] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645517.999089] exe[41852] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645519.729930] exe[41847] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645519.773657] exe[41946] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645519.795184] exe[41946] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645519.834474] exe[41946] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645519.862062] exe[74200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645533.026228] exe[75262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645533.066128] exe[74912] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645533.143095] exe[75262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645540.267255] exe[74796] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645540.309369] exe[64648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645540.331588] exe[64690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645540.367822] exe[74912] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645544.066733] exe[74814] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645544.110379] exe[64583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645544.154645] exe[74814] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645549.180467] exe[74814] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645564.962717] exe[64588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645565.008843] exe[64636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645565.048077] exe[65811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645565.666194] exe[65811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645565.704468] exe[65811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645565.726324] exe[64588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645565.764292] exe[64646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645569.118932] exe[81024] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645569.161727] exe[64646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645569.200135] exe[64599] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645575.515326] exe[64589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645575.553681] exe[64592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645575.593893] exe[81024] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645579.836632] exe[64589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645579.887319] exe[65816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645579.888174] exe[64589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645579.944860] exe[64589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645582.286815] exe[64690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb097 di:ffffffffff600000 [15645582.324401] exe[64599] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb097 di:ffffffffff600000 [15645582.364630] exe[65820] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb097 di:ffffffffff600000 [15645584.340868] exe[64589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645584.381427] exe[65816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645584.419788] exe[64589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645584.420855] exe[65816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645596.205565] exe[64642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645596.243984] exe[64595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645596.265589] exe[74820] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c5c858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645596.304590] exe[64604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645596.325559] exe[64604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645596.345674] exe[64604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645596.364772] exe[64604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645596.384478] exe[64604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645596.404908] exe[64604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645596.425635] exe[64604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645601.497444] warn_bad_vsyscall: 30 callbacks suppressed [15645601.497447] exe[65974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645601.543408] exe[74820] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645601.583197] exe[74912] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645601.605939] exe[65974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645608.778339] exe[64639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15645608.819378] exe[64601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15645608.842599] exe[64639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15645608.883351] exe[75262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15645611.543280] exe[64601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15645611.625767] exe[65811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15645611.689540] exe[64588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15645615.700887] exe[65816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645615.746367] exe[74820] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645615.786381] exe[64646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645615.806022] exe[64646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645615.825358] exe[64646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645615.844433] exe[64646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645615.863971] exe[64646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645615.885063] exe[64646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645615.905708] exe[64646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645615.926265] exe[64646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645622.664362] warn_bad_vsyscall: 32 callbacks suppressed [15645622.664366] exe[83405] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645622.709577] exe[65974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645622.752779] exe[64613] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645625.144562] exe[64592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645625.186728] exe[64639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645625.224510] exe[64595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645625.225162] exe[64639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645631.974198] exe[75357] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb097 di:ffffffffff600000 [15645632.019926] exe[83191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb097 di:ffffffffff600000 [15645632.061877] exe[83191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb097 di:ffffffffff600000 [15645632.284515] exe[64639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645632.350254] exe[65813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645632.351221] exe[64584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645632.423596] exe[65974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645633.122300] exe[64642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645633.160228] exe[64595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645633.161769] exe[74814] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645643.663941] warn_bad_vsyscall: 5 callbacks suppressed [15645643.663946] exe[64642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645643.723082] exe[64586] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645643.770021] exe[64586] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645645.446916] exe[81022] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645645.488922] exe[74814] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645645.541719] exe[64601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645648.005727] exe[74814] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15645648.080994] exe[64613] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15645648.119159] exe[65974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15645652.965578] exe[64595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb097 di:ffffffffff600000 [15645653.003458] exe[64613] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb097 di:ffffffffff600000 [15645653.029265] exe[64613] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c5c858 ax:0 si:55fcb76eb097 di:ffffffffff600000 [15645653.069815] exe[64613] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb097 di:ffffffffff600000 [15645653.373822] exe[64601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645653.412631] exe[64601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645653.413537] exe[65974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645653.471713] exe[65974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645655.576281] exe[74820] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645655.637524] exe[74820] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645661.930341] warn_bad_vsyscall: 2 callbacks suppressed [15645661.930345] exe[83405] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645661.980524] exe[64603] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645662.025037] exe[64584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645663.634576] exe[64584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15645663.672739] exe[65974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15645663.717063] exe[81022] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15645664.308119] exe[64584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645664.345433] exe[64588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645664.388084] exe[74814] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645668.416763] exe[64613] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645668.474953] exe[64639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645668.532198] exe[64601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645673.471404] exe[83191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb097 di:ffffffffff600000 [15645673.523963] exe[64646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb097 di:ffffffffff600000 [15645673.556067] exe[83191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c5c858 ax:0 si:55fcb76eb097 di:ffffffffff600000 [15645673.594379] exe[64588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb097 di:ffffffffff600000 [15645678.242734] exe[65813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645678.282922] exe[64588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645678.319728] exe[64639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645679.333226] exe[83191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645679.372432] exe[74814] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645679.395413] exe[83191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645679.430914] exe[64588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645679.453667] exe[74818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645680.958152] exe[64639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645680.997268] exe[64639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645681.033421] exe[64595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645681.054624] exe[64639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645683.188896] exe[64601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645690.562876] warn_bad_vsyscall: 2 callbacks suppressed [15645690.562880] exe[65974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645690.618212] exe[64586] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645690.663761] exe[64586] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645690.684975] exe[83191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645697.313728] exe[64592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645697.357794] exe[65816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645697.397385] exe[64594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645697.398083] exe[64592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645698.901709] exe[65816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645698.956708] exe[64601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645699.005153] exe[65816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645700.261931] exe[64690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645700.300885] exe[65816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645700.341691] exe[64601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645703.105490] warn_bad_vsyscall: 5 callbacks suppressed [15645703.105494] exe[65816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645703.152059] exe[64588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645703.192657] exe[65813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645707.188913] exe[64603] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645707.237176] exe[74820] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645707.276070] exe[74818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645714.878626] exe[65994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645714.924742] exe[66197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645714.970756] exe[42504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645714.995298] exe[41981] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645719.013741] exe[42043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645719.053138] exe[42043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645719.074961] exe[41852] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c5c858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645719.111263] exe[41852] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645729.197319] exe[42429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645729.238583] exe[41981] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645729.276746] exe[41852] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645729.298056] exe[41981] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645736.131805] exe[41851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645736.169255] exe[41850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645736.208340] exe[41850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645736.229081] exe[41851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645738.242653] exe[41873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645738.287167] exe[41851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645738.308017] exe[41961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645738.354291] exe[41850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645740.208562] exe[42233] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb097 di:ffffffffff600000 [15645740.249412] exe[41851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb097 di:ffffffffff600000 [15645741.274192] warn_bad_vsyscall: 5 callbacks suppressed [15645741.274195] exe[42233] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645741.327960] exe[42233] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645741.368419] exe[42429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645742.415611] exe[41874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645742.466117] exe[65994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645742.488096] exe[65994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645742.527985] exe[65994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645744.518154] exe[43179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15645744.573499] exe[41911] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15645744.612325] exe[41961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15645746.570486] warn_bad_vsyscall: 6 callbacks suppressed [15645746.570490] exe[65994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645746.621837] exe[41911] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645746.625762] exe[43568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645746.680178] exe[41946] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645750.749729] exe[42233] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645750.788991] exe[42233] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645750.789826] exe[43568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645750.844414] exe[41853] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645750.846192] exe[66197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645753.406404] exe[64603] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645753.460823] exe[81024] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645753.502788] exe[64690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645757.465703] exe[64642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645757.507757] exe[64594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645757.530462] exe[81022] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645757.572450] exe[64642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645757.595203] exe[64642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645757.699179] exe[64642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15645757.739821] exe[64586] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15645759.854377] warn_bad_vsyscall: 2 callbacks suppressed [15645759.854380] exe[89095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645759.907955] exe[75357] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645759.950995] exe[74820] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645763.846762] exe[81024] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645763.890560] exe[64690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645763.916073] exe[64690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645763.952271] exe[64690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645763.953336] exe[64595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645765.077170] exe[64595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645765.114172] exe[81024] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645765.136653] exe[64646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645765.167117] exe[64603] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645782.315595] exe[64595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645782.359045] exe[75262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645782.410228] exe[64595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645782.434421] exe[64599] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645783.515013] exe[64595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645783.589951] exe[64601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645783.640867] exe[64588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645787.100357] exe[64584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645787.137961] exe[64639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645787.174667] exe[64588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645800.737441] exe[65816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645800.795766] exe[74818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645800.817325] exe[83405] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645800.858706] exe[75357] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645804.244141] exe[74818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645804.289203] exe[74818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645804.334290] exe[64642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645812.526503] exe[64637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645812.566602] exe[75357] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645812.607979] exe[64637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645812.608692] exe[74820] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645818.777853] exe[41874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645818.834678] exe[46949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645818.879980] exe[46949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645818.902524] exe[41874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645820.527513] exe[91192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645820.570082] exe[41843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645820.591872] exe[41843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645820.640438] exe[41911] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645820.641319] exe[91192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645823.318952] exe[41843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645827.332687] warn_bad_vsyscall: 3 callbacks suppressed [15645827.332691] exe[42504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645827.378706] exe[41874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645827.417305] exe[46953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645827.438294] exe[41874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645828.269252] exe[41946] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645828.310128] exe[41873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645828.346934] exe[41873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645829.172923] exe[91192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645829.214182] exe[42128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645829.255496] exe[42128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645833.748297] warn_bad_vsyscall: 7 callbacks suppressed [15645833.748300] exe[41911] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645833.803325] exe[91192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645833.828932] exe[48877] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645833.868863] exe[41874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645833.894880] exe[48877] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c5c858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645835.793298] exe[41873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645835.837712] exe[41873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645835.859631] exe[61071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645835.893476] exe[41874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645836.505379] exe[41874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645839.220088] warn_bad_vsyscall: 6 callbacks suppressed [15645839.220091] exe[42429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645839.263312] exe[41873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645839.300536] exe[46953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645839.320554] exe[46953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645852.145622] exe[41874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645852.187694] exe[41852] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645852.209417] exe[41946] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645852.244072] exe[41874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645861.062120] exe[42429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645861.103353] exe[76901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645861.146776] exe[41871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645861.168147] exe[41871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645865.698913] exe[48877] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645865.742915] exe[66197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645865.791072] exe[41873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645873.624975] exe[60940] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb097 di:ffffffffff600000 [15645873.676094] exe[46731] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c5c858 ax:0 si:55fcb76eb097 di:ffffffffff600000 [15645873.720699] exe[46731] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb097 di:ffffffffff600000 [15645873.743490] exe[61071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c5c858 ax:0 si:55fcb76eb097 di:ffffffffff600000 [15645876.015347] exe[52877] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645876.056332] exe[76901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645876.095024] exe[48878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645876.582089] exe[41946] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645876.624067] exe[41982] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645876.646497] exe[48878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645886.886041] warn_bad_vsyscall: 4 callbacks suppressed [15645886.886045] exe[41982] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645886.935357] exe[41851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645886.982441] exe[41851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645888.213692] exe[62066] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645888.256680] exe[42128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645888.298763] exe[41851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645906.337174] exe[41851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645906.380771] exe[41946] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645906.420341] exe[46731] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645906.439405] exe[46731] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645906.459099] exe[46731] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645906.479475] exe[46731] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645906.500040] exe[46731] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645906.519272] exe[46731] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645906.538651] exe[46731] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645906.559276] exe[46731] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645921.390366] warn_bad_vsyscall: 25 callbacks suppressed [15645921.390371] exe[66197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645921.434545] exe[44651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645921.474857] exe[44651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645927.161230] exe[41871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645927.204431] exe[60941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645927.239117] exe[60941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645929.319274] exe[41851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645929.368822] exe[41851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645929.411919] exe[60941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645932.049341] exe[41876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645932.091967] exe[46949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645932.129342] exe[41871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645932.130184] exe[41876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645934.872533] exe[74200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645934.960282] exe[41955] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645935.006477] exe[74200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645936.643290] exe[42510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645936.682037] exe[66197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645936.723465] exe[41851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645946.267253] exe[41871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645946.309243] exe[41871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645946.330159] exe[48877] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645946.368749] exe[43179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645952.079909] exe[66197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645952.122249] exe[66197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645952.166785] exe[66197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645962.063395] exe[41871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645962.103760] exe[41871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645962.140589] exe[62066] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645962.920109] exe[42128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb097 di:ffffffffff600000 [15645963.039754] exe[74200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb097 di:ffffffffff600000 [15645963.076660] exe[44651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb097 di:ffffffffff600000 [15645963.143888] exe[44651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb097 di:ffffffffff600000 [15645963.175662] exe[74200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb097 di:ffffffffff600000 [15645965.646018] exe[41982] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645965.690220] exe[41955] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645974.571335] warn_bad_vsyscall: 1 callbacks suppressed [15645974.571340] exe[41982] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645974.619659] exe[41876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645974.641560] exe[41876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645974.678775] exe[43568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645978.488566] exe[41876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645978.531431] exe[43568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645978.569307] exe[41847] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645980.687292] exe[41843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645980.728379] exe[41843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645980.765495] exe[46953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645985.692466] exe[46953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645985.731793] exe[46953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645985.752729] exe[46953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645985.790256] exe[60943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645985.810751] exe[91192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645986.335827] exe[41843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645986.378773] exe[41843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15645986.417704] exe[41876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646013.336469] exe[41946] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646013.391232] exe[52877] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646013.391883] exe[41850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646013.464512] exe[43179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646014.414041] exe[44655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb097 di:ffffffffff600000 [15646014.478908] exe[52877] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb097 di:ffffffffff600000 [15646014.514443] exe[44655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb097 di:ffffffffff600000 [15646014.540747] exe[44655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb097 di:ffffffffff600000 [15646020.822770] exe[41876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646020.869291] exe[44655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646020.892235] exe[41851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c5c858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646020.934045] exe[46949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646026.401410] exe[41874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646026.448887] exe[60943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646026.485837] exe[41874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646026.512419] exe[44655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646036.263779] exe[46953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646036.301151] exe[41981] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646036.336356] exe[41961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646038.866597] exe[41946] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646038.908127] exe[41847] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646038.946046] exe[42504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646042.791851] exe[41874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646042.829266] exe[41946] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646042.867195] exe[41874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646042.888145] exe[41874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646042.909496] exe[41874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646042.929106] exe[41874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646042.948805] exe[41874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646042.969285] exe[41874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646042.991668] exe[41874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646043.011385] exe[41874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646048.514966] warn_bad_vsyscall: 57 callbacks suppressed [15646048.514970] exe[41853] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646048.573764] exe[76901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646048.595540] exe[76901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c5c858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646048.635879] exe[41874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646048.655320] exe[41874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646048.675940] exe[41874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646048.696334] exe[41874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646048.716122] exe[41874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646048.737842] exe[41874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646048.759268] exe[41874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646056.566935] warn_bad_vsyscall: 93 callbacks suppressed [15646056.566939] exe[41847] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646056.623958] exe[46949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646056.659584] exe[41853] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646059.634181] exe[41871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646059.672415] exe[41961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646059.710554] exe[60943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646060.668621] exe[41961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646060.710102] exe[41961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646060.732538] exe[74200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646060.767038] exe[60943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646064.845890] exe[41850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646064.891071] exe[60943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646064.932712] exe[41961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646079.387923] exe[100743] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646079.430846] exe[66197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646079.451852] exe[41871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646079.490134] exe[42429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646083.795921] exe[41852] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15646083.834397] exe[100743] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15646083.872967] exe[41871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15646084.843155] exe[48877] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646084.883416] exe[43568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646084.926118] exe[60941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646095.166623] exe[66197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646095.204995] exe[42429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646095.226881] exe[74200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646095.275453] exe[66197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646095.622570] exe[41961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646095.667246] exe[41961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646095.720738] exe[60941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646097.162003] exe[42429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646097.206073] exe[41847] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646097.245376] exe[42429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646102.631716] warn_bad_vsyscall: 6 callbacks suppressed [15646102.631720] exe[41853] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646102.685327] exe[42429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646102.730630] exe[46953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646108.555224] exe[60943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646108.601649] exe[46755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646108.620903] exe[46755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646108.640220] exe[46755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646108.660089] exe[46755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646108.680757] exe[46755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646108.701269] exe[46755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646108.721692] exe[46755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646108.740986] exe[46755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646108.761677] exe[46755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646114.500502] warn_bad_vsyscall: 29 callbacks suppressed [15646114.500505] exe[41874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646114.561835] exe[42128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646114.605274] exe[42043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646114.605486] exe[62066] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646118.478554] exe[41850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646118.695793] exe[48878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646118.731908] exe[100743] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646118.752940] exe[61071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646123.394113] exe[43568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15646123.445535] exe[41874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15646123.485617] exe[41874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15646124.262902] exe[43568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646124.305160] exe[66197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646124.324263] exe[66197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646124.343201] exe[66197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646124.362824] exe[66197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646124.382066] exe[66197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646124.401622] exe[66197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646132.934228] warn_bad_vsyscall: 92 callbacks suppressed [15646132.934233] exe[42043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646133.000803] exe[46949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646133.095854] exe[41850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646142.793467] exe[60940] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646142.835772] exe[60943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646142.882976] exe[66197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646147.736150] exe[41850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646147.782350] exe[66197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c5c858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646147.841112] exe[66197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646150.726707] exe[42510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646150.770918] exe[60941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646150.812988] exe[91192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c5c858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646151.648567] exe[60940] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646151.689215] exe[48878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646151.728503] exe[60941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646153.522922] exe[100743] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646153.562554] exe[41911] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646153.599859] exe[41874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646155.160292] exe[46949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646155.202785] exe[41874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646155.237263] exe[91192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646159.749413] exe[46755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646159.796719] exe[41955] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646159.960504] exe[41874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646162.085283] exe[46949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646162.154159] exe[41851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646162.198505] exe[41851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646162.199128] exe[41874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646167.031982] exe[41843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646167.084271] exe[44651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646167.086015] exe[46949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646167.140752] exe[44651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646167.624130] exe[46949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646167.664214] exe[46949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646167.704204] exe[60941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646168.302009] exe[44655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646168.343097] exe[46949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646168.383636] exe[41851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646175.313485] exe[41843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646175.359851] exe[41843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646175.412806] exe[44651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646179.562737] exe[91192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646179.607469] exe[91192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646179.646943] exe[41853] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646179.666371] exe[41853] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646179.686066] exe[41853] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646179.706445] exe[41853] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646179.725697] exe[41853] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646182.077335] warn_bad_vsyscall: 60 callbacks suppressed [15646182.077338] exe[100743] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646182.153283] exe[91192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646182.204929] exe[91192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646183.485841] exe[41851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646183.528785] exe[91192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646183.563741] exe[41851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646183.564650] exe[91192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646186.147728] exe[60943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646186.191084] exe[41955] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646186.234055] exe[41911] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646187.230336] exe[100743] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646187.273923] exe[46755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646187.325540] exe[100743] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646189.035734] exe[42043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646189.112085] exe[42043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646189.150882] exe[41853] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646194.024763] exe[60943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646194.074237] exe[41853] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646194.115069] exe[41853] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646194.563161] exe[46755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646194.615138] exe[41874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646194.656095] exe[41874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646195.157902] exe[100743] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646195.208196] exe[60941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646195.250093] exe[100743] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646196.750637] exe[41911] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646199.745271] warn_bad_vsyscall: 8 callbacks suppressed [15646199.745275] exe[42043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646199.795142] exe[60940] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646199.840870] exe[42043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646203.678664] exe[41911] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646203.728130] exe[46755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646203.784854] exe[42043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646204.491079] exe[41911] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646204.529807] exe[44655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646204.567148] exe[100743] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646209.416417] exe[56993] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558f9f565a39 cs:33 sp:7fead065c858 ax:0 si:558f9f5bf070 di:ffffffffff600000 [15646209.541175] exe[20621] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558f9f565a39 cs:33 sp:7fead065c858 ax:0 si:558f9f5bf070 di:ffffffffff600000 [15646209.561282] exe[63883] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d36f8caa39 cs:33 sp:7f0bcce80858 ax:0 si:55d36f924070 di:ffffffffff600000 [15646209.660430] exe[105897] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558f9f565a39 cs:33 sp:7fead065c858 ax:0 si:558f9f5bf070 di:ffffffffff600000 [15646209.692498] exe[100041] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d36f8caa39 cs:33 sp:7f0bcce80858 ax:0 si:55d36f924070 di:ffffffffff600000 [15646209.776570] exe[57101] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558f9f565a39 cs:33 sp:7fead065c858 ax:0 si:558f9f5bf070 di:ffffffffff600000 [15646209.818738] exe[63883] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d36f8caa39 cs:33 sp:7f0bcce80858 ax:0 si:55d36f924070 di:ffffffffff600000 [15646219.382338] exe[41851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646219.423075] exe[46755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646219.462693] exe[46755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646220.066112] exe[42510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646220.107800] exe[100743] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646220.150641] exe[42510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646221.207536] exe[46755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646221.251170] exe[91192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646221.295140] exe[41911] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646221.315893] exe[46949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646226.648467] exe[100743] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646226.689254] exe[46949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646226.739633] exe[42510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646226.763309] exe[42510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646231.526684] exe[41911] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646231.607854] exe[41911] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646231.680396] exe[41961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646240.732320] exe[66197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646240.771764] exe[66197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646240.791190] exe[66197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646240.811296] exe[66197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646240.830554] exe[66197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646240.849821] exe[66197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646240.869121] exe[66197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646240.888521] exe[66197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646240.908770] exe[66197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646240.928290] exe[66197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646249.321421] warn_bad_vsyscall: 29 callbacks suppressed [15646249.321425] exe[42510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646249.374316] exe[41874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646249.414208] exe[60943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646249.438310] exe[46953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646252.866358] exe[41874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646252.915378] exe[42510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646252.960770] exe[41847] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646253.597465] exe[42128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646253.646656] exe[42128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646253.671078] exe[41873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646260.081495] warn_bad_vsyscall: 1 callbacks suppressed [15646260.081498] exe[61071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646260.128704] exe[42128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646260.153540] exe[41852] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c5c858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646260.199504] exe[91192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646276.447300] exe[42043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646276.516238] exe[41955] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646276.555052] exe[41955] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646281.154943] exe[42128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646281.195802] exe[41911] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646281.195852] exe[46949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646281.254923] exe[42043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646283.574296] exe[60941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646283.615757] exe[41843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646283.636723] exe[41852] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646283.669484] exe[60940] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646283.691920] exe[42510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646285.356298] exe[46949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646285.401066] exe[48878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646285.438680] exe[48878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646289.088356] exe[41851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646289.127969] exe[60941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646289.166721] exe[41851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646293.223333] exe[41911] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646293.262913] exe[41847] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646293.284692] exe[48878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646293.323056] exe[41847] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646293.344624] exe[41911] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646293.880103] exe[76901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15646293.917968] exe[76901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15646299.443093] warn_bad_vsyscall: 3 callbacks suppressed [15646299.443097] exe[60940] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646299.486134] exe[60940] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646299.525328] exe[42510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646301.450696] exe[41874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646301.492152] exe[41853] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646301.533557] exe[42128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646305.648268] exe[60941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646305.694685] exe[41961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646305.730684] exe[42043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646305.776471] exe[42043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646305.837370] exe[60943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646305.884619] exe[41961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646309.183484] exe[46755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646309.256285] exe[48878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646309.283137] exe[60941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646309.336355] exe[91192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646319.802724] warn_bad_vsyscall: 4 callbacks suppressed [15646319.802727] exe[42128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646319.850410] exe[42043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646319.917302] exe[46949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646321.296614] exe[42128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646321.342500] exe[91192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646321.402813] exe[91192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646321.430255] exe[65994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646322.342969] exe[43568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646322.383597] exe[43568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646322.420176] exe[91192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646340.789772] warn_bad_vsyscall: 1 callbacks suppressed [15646340.789776] exe[46755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646340.858460] exe[43568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646340.859497] exe[41850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646340.930822] exe[60941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646344.083385] exe[42128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb097 di:ffffffffff600000 [15646344.121832] exe[41955] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb097 di:ffffffffff600000 [15646344.163248] exe[41851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb097 di:ffffffffff600000 [15646355.392927] exe[42043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646355.437518] exe[42128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646355.473088] exe[48878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646355.493515] exe[48878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646355.514075] exe[48878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646355.534644] exe[48878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646355.553929] exe[48878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646355.574858] exe[48878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646355.595518] exe[48878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646355.616161] exe[48878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646365.064460] warn_bad_vsyscall: 29 callbacks suppressed [15646365.064463] exe[66197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646365.109535] exe[41853] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646365.130967] exe[62066] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646365.180149] exe[41847] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646369.469142] exe[41873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646369.511135] exe[43179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646369.554284] exe[43179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646379.275610] exe[41847] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646379.315053] exe[62066] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646379.352620] exe[46953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646379.373899] exe[41874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646379.892239] exe[46953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646379.934324] exe[46953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646379.971392] exe[41874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646381.186489] exe[46755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646381.248415] exe[41874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646381.297693] exe[41874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646385.164485] exe[64595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646385.206449] exe[64595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646385.233698] exe[65974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646385.268692] exe[65974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646385.269185] exe[64595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646387.969067] exe[64601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15646388.009059] exe[74818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15646388.030482] exe[74818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15646388.068101] exe[113263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15646392.509714] exe[64592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646392.600563] exe[65974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646394.021550] exe[74912] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646394.063535] exe[81022] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646394.086023] exe[74912] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646394.133550] exe[74912] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646400.894412] exe[65811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646400.933725] exe[64592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646400.973860] exe[65974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646400.975141] exe[64592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646401.809054] exe[65974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646401.843895] exe[64599] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646401.882708] exe[64592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646401.904851] exe[65974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646404.384175] exe[64589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646404.447930] exe[81022] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646407.439823] warn_bad_vsyscall: 6 callbacks suppressed [15646407.439826] exe[64690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646407.486458] exe[64588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646407.508793] exe[64588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646407.547159] exe[81022] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646407.569102] exe[64592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646407.801703] exe[64648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15646407.846235] exe[74818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15646407.891363] exe[74818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c5c858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15646411.636357] exe[74818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646411.674288] exe[83191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646413.590082] warn_bad_vsyscall: 2 callbacks suppressed [15646413.590086] exe[83191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646413.638293] exe[83191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646426.130019] exe[74818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646426.169009] exe[64603] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646426.219045] exe[64603] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646443.200165] exe[46731] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646443.241343] exe[46949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646443.293600] exe[46755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646443.315885] exe[52877] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646445.366005] exe[41853] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646445.419487] exe[43179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646445.444744] exe[48878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646445.483672] exe[48878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646450.249739] exe[60943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646450.297875] exe[46755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646450.332969] exe[46755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646450.670504] exe[43568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb097 di:ffffffffff600000 [15646450.712240] exe[43179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb097 di:ffffffffff600000 [15646450.763860] exe[46949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb097 di:ffffffffff600000 [15646451.158010] exe[46949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646451.225686] exe[60943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646451.245137] exe[60943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646451.264381] exe[60943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646455.936621] warn_bad_vsyscall: 68 callbacks suppressed [15646455.936624] exe[41874] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646456.022684] exe[41873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646460.248284] exe[41852] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646460.319834] exe[60940] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646460.360521] exe[41852] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646465.202049] exe[75857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646465.246709] exe[65816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646465.288289] exe[64642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646468.046488] exe[64639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646468.084647] exe[64637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646468.121042] exe[64637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646469.887911] exe[64639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646469.926841] exe[74814] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646469.965957] exe[64588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646469.966863] exe[64595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646482.210888] exe[64588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646482.248232] exe[64601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646482.284620] exe[64588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646482.307282] exe[64588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646491.028298] exe[65816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646491.067352] exe[64599] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646491.088773] exe[83191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646491.131269] exe[81229] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646491.153380] exe[83191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646492.272363] exe[64639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646492.313738] exe[64601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646492.350712] exe[64637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646492.373801] exe[64642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646495.167303] exe[64637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646496.268274] warn_bad_vsyscall: 2 callbacks suppressed [15646496.268278] exe[64636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646496.314047] exe[113266] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646496.351227] exe[65816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646496.867901] exe[65816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646496.948170] exe[81229] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646498.095917] exe[113266] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646498.139318] exe[64601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646498.160834] exe[64601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646498.200444] exe[74814] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646501.993578] exe[64583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646502.044523] exe[64601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646502.068798] exe[64588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646502.103480] exe[64588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646502.126025] exe[64588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646504.348267] exe[113266] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15646504.386206] exe[64601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15646504.428872] exe[74820] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15646504.450356] exe[64588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c5c858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15646504.985546] exe[64588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646510.592963] warn_bad_vsyscall: 3 callbacks suppressed [15646510.592967] exe[64603] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646510.638366] exe[64599] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646510.676659] exe[64592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646517.787702] exe[74814] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646517.824963] exe[119571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646517.863406] exe[64586] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646519.052448] exe[64589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646519.103889] exe[119571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646519.125049] exe[64589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646519.163755] exe[64589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646520.590778] exe[64589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646520.625947] exe[64648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646520.663262] exe[64589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646524.366568] warn_bad_vsyscall: 3 callbacks suppressed [15646524.366572] exe[64637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646524.417361] exe[64637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646524.453206] exe[81022] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646527.100659] exe[64604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646527.139782] exe[64595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646527.178613] exe[64613] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646527.456600] exe[74820] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646527.497750] exe[74820] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646527.535370] exe[64595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646527.557559] exe[74820] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646533.132356] exe[75857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646533.173626] exe[64601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646533.213708] exe[64583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646547.083598] exe[75262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646547.125833] exe[64586] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646547.165012] exe[74818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646547.472474] exe[75262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646547.522417] exe[64586] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646547.554011] exe[64586] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c5c858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646547.611403] exe[74820] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646554.344789] exe[65884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646554.388408] exe[64613] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646554.429042] exe[81229] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646555.258535] exe[65816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646555.293087] exe[64637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646555.336028] exe[64613] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646555.358168] exe[65816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646557.679004] exe[81229] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15646557.724618] exe[64603] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15646557.744220] exe[64603] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15646560.984510] warn_bad_vsyscall: 64 callbacks suppressed [15646560.984515] exe[119571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646561.029147] exe[64613] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646561.066627] exe[64646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646566.567679] exe[83405] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646566.644784] exe[81229] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646567.982289] exe[74818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646568.025614] exe[119571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646568.047139] exe[64637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646568.098065] exe[119571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646568.119977] exe[65816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646575.490172] exe[64603] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb097 di:ffffffffff600000 [15646575.527682] exe[64583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb097 di:ffffffffff600000 [15646575.567160] exe[74820] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb097 di:ffffffffff600000 [15646575.774630] exe[119571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15646575.812952] exe[64667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15646575.849050] exe[64601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15646575.887503] exe[74820] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646575.923478] exe[64667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646575.944952] exe[64601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646575.996420] exe[64601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646580.506946] warn_bad_vsyscall: 2 callbacks suppressed [15646580.506950] exe[75262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646580.553273] exe[75857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646581.790624] exe[64583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646581.832472] exe[75262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646581.890976] exe[65884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646582.684363] exe[64603] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646582.754109] exe[119571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646582.794771] exe[65974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646589.671846] exe[75262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646589.710848] exe[64667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646589.746820] exe[74820] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646589.768018] exe[119571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646592.673823] exe[74820] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646592.722987] exe[74820] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c5c858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646592.767338] exe[64639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646593.924263] exe[64667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646593.962055] exe[75857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646593.982868] exe[65974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646596.033637] warn_bad_vsyscall: 1 callbacks suppressed [15646596.033640] exe[64639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646596.081552] exe[119571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646596.124056] exe[119571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c5c858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646605.027214] exe[83405] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15646605.064910] exe[83405] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15646605.100212] exe[83405] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15646607.115123] exe[74820] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb097 di:ffffffffff600000 [15646607.154274] exe[64646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb097 di:ffffffffff600000 [15646607.192422] exe[74820] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb097 di:ffffffffff600000 [15646607.301478] exe[64646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646607.340518] exe[75262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646607.383949] exe[64646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646614.829739] exe[75857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646614.879218] exe[64637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646614.900781] exe[113266] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646614.933924] exe[113266] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646616.721885] exe[64603] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646616.768902] exe[119571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646616.814186] exe[119571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646619.612042] exe[64639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646619.664334] exe[75857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646619.686585] exe[113266] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646620.233783] warn_bad_vsyscall: 1 callbacks suppressed [15646620.233787] exe[64690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646620.280315] exe[64603] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646620.321170] exe[113266] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646620.679035] exe[64690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646620.722808] exe[83405] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646620.766591] exe[83405] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646622.933469] exe[74912] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646622.999564] exe[83405] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646623.040587] exe[64667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646623.166420] exe[64667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646626.127980] warn_bad_vsyscall: 2 callbacks suppressed [15646626.127984] exe[64667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb097 di:ffffffffff600000 [15646626.176777] exe[119571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb097 di:ffffffffff600000 [15646626.217863] exe[83405] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb097 di:ffffffffff600000 [15646630.569403] exe[64603] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646630.608590] exe[65816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646630.647084] exe[74912] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646631.585324] exe[64603] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646631.626330] exe[65816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646631.664295] exe[64690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646631.765369] exe[64604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646631.808026] exe[64604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646631.851847] exe[65816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646632.031893] exe[64603] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646632.068897] exe[64603] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646632.105688] exe[64601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646632.126402] exe[64601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646637.699127] exe[74818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646637.744594] exe[64690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646637.784386] exe[64690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646640.903950] exe[74912] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646640.975279] exe[119571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646652.470130] exe[83191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646652.507183] exe[64604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646652.527496] exe[83191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646652.564601] exe[65974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646652.586319] exe[83191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646655.123175] exe[65816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646655.165280] exe[119571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646655.187355] exe[64603] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646655.222656] exe[75857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646655.245303] exe[113266] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646659.637674] exe[64690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646659.680190] exe[113266] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646659.680978] exe[64601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646659.733674] exe[64637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646660.352783] exe[65816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646660.391236] exe[64601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646660.432351] exe[64639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646660.433374] exe[64690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646661.504615] exe[65974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646661.558462] exe[64595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646676.243202] warn_bad_vsyscall: 1 callbacks suppressed [15646676.243205] exe[83405] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb097 di:ffffffffff600000 [15646676.289326] exe[74818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb097 di:ffffffffff600000 [15646676.329761] exe[113263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb097 di:ffffffffff600000 [15646676.330516] exe[74814] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb097 di:ffffffffff600000 [15646679.050896] exe[113263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646679.090029] exe[64589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646679.090878] exe[113263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646679.148300] exe[65811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646682.449936] exe[81022] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646682.511130] exe[75262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646682.552163] exe[64601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646682.660512] exe[64595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646682.719489] exe[64595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646682.760695] exe[64601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646688.672119] exe[74818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646688.712413] exe[64586] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646688.746374] exe[74814] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646688.767978] exe[113266] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646689.291443] exe[64592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646689.333480] exe[119571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646689.354797] exe[64592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646689.399506] exe[74818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646691.982700] exe[113263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15646692.023945] exe[64595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15646697.891629] warn_bad_vsyscall: 6 callbacks suppressed [15646697.891633] exe[64601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15646697.964101] exe[64667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15646698.018067] exe[81229] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15646698.064188] exe[64667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15646699.096042] exe[64601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646699.218908] exe[64595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646703.376433] exe[64636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646703.419410] exe[64595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646704.325787] exe[83191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646704.374435] exe[64667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646704.396116] exe[113263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646704.427838] exe[64588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646705.938216] exe[64637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646705.985102] exe[64583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646705.985906] exe[64588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646706.040949] exe[64595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646708.681512] exe[64613] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15646708.723551] exe[64588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15646708.745225] exe[64667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15646708.790218] exe[64667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15646708.811141] exe[64667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15646708.831827] exe[64667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15646708.852253] exe[64667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15646708.872873] exe[64667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15646708.896410] exe[64667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15646708.917508] exe[64667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb070 di:ffffffffff600000 [15646713.873783] warn_bad_vsyscall: 69 callbacks suppressed [15646713.873787] exe[64667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646713.929815] exe[64667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646713.973159] exe[64604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646713.975297] exe[64667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646714.276001] exe[64667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646714.319030] exe[64601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646714.357952] exe[74818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646717.776471] exe[64601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646717.833975] exe[64613] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646717.854898] exe[64588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646719.018216] warn_bad_vsyscall: 1 callbacks suppressed [15646719.018221] exe[113266] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646719.082624] exe[113266] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646719.083723] exe[64586] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646719.152676] exe[74814] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646719.176823] exe[113263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c5c858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646722.192149] exe[64588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646722.241331] exe[65811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646722.284883] exe[74818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646728.033652] exe[83271] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646728.091223] exe[119571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646728.138536] exe[83405] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646728.857614] exe[83271] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646728.907205] exe[64637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646728.947370] exe[64637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646728.966913] exe[64637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646728.985788] exe[64637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646729.011256] exe[64637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646729.031830] exe[64637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646733.566478] warn_bad_vsyscall: 105 callbacks suppressed [15646733.566481] exe[64642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646733.629750] exe[64592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646733.671429] exe[64592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646737.822659] exe[65884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646737.865210] exe[65884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c5c858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646737.909250] exe[65884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646743.229036] exe[64588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646743.268139] exe[113263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646743.307628] exe[64642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646749.217842] exe[83191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646749.258729] exe[83271] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646749.298359] exe[83271] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646749.893314] exe[83271] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646749.933862] exe[65816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646749.973520] exe[83271] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646749.974517] exe[83191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c7d858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646751.563378] exe[113266] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646751.600322] exe[65816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646751.636098] exe[65816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646754.743976] warn_bad_vsyscall: 4 callbacks suppressed [15646754.743980] exe[113263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646754.817799] exe[65811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646754.857438] exe[65811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646755.423007] exe[89095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646755.465179] exe[113263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646755.518351] exe[65811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646756.011910] exe[64586] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646756.049479] exe[74822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646756.133260] exe[65811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb7691a39 cs:33 sp:7fad63c9e858 ax:0 si:55fcb76eb062 di:ffffffffff600000 [15646760.199165] potentially unexpected fatal signal 5. [15646760.204394] CPU: 58 PID: 83400 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15646760.216303] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15646760.225961] RIP: 0033:0x7fffffffe062 [15646760.230008] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15646760.250580] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15646760.257554] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15646760.266521] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15646760.275479] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [15646760.284405] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [15646760.293306] R13: 000000c0004c6800 R14: 000000c0001a6d00 R15: 000000000000a2da [15646760.302227] FS: 0000000002196330 GS: 0000000000000000 [15647231.022765] potentially unexpected fatal signal 5. [15647231.027985] CPU: 8 PID: 140344 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15647231.039882] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15647231.049517] RIP: 0033:0x7fffffffe062 [15647231.053497] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15647231.072681] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15647231.078363] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15647231.087260] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15647231.096174] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [15647231.105082] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [15647231.113984] R13: 000000c0002f8800 R14: 000000c0004b0820 R15: 0000000000021c17 [15647231.122901] FS: 000000c000132890 GS: 0000000000000000 [15647264.301493] potentially unexpected fatal signal 5. [15647264.306695] CPU: 59 PID: 159450 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15647264.318692] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15647264.328360] RIP: 0033:0x7fffffffe062 [15647264.332445] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15647264.353003] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15647264.360013] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15647264.368909] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15647264.377850] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [15647264.386759] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [15647264.395707] R13: 000000c0005ac800 R14: 000000c000483d40 R15: 0000000000026bb3 [15647264.404593] FS: 000000c000132490 GS: 0000000000000000 [15647796.783385] potentially unexpected fatal signal 5. [15647796.788638] CPU: 91 PID: 53605 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15647796.800554] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15647796.810207] RIP: 0033:0x7fffffffe062 [15647796.814249] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15647796.834817] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [15647796.841808] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15647796.850736] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15647796.859671] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [15647796.868563] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [15647796.877535] R13: 000000c000598150 R14: 000000c0004d5ba0 R15: 0000000000006d3e [15647796.886444] FS: 000000c000132890 GS: 0000000000000000 [15648337.859521] exe[180677] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c45fe2ea39 cs:33 sp:7ea04e68d858 ax:0 si:55c45fe88070 di:ffffffffff600000 [15650034.240496] potentially unexpected fatal signal 5. [15650034.245724] CPU: 88 PID: 272964 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15650034.257712] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15650034.267373] RIP: 0033:0x7fffffffe062 [15650034.271362] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15650034.290606] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [15650034.296263] RAX: 000055de6aae1000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15650034.303830] RDX: 0000000000000001 RSI: 0000000000001000 RDI: 000055de6aae1000 [15650034.312783] RBP: 000000c00013fc40 R08: 0000000000000009 R09: 00000000005fc000 [15650034.320327] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00013fc28 [15650034.329295] R13: 000000c000530150 R14: 000000c0001cdd40 R15: 000000000001c492 [15650034.338236] FS: 0000000001ec0970 GS: 0000000000000000 [15650270.934375] potentially unexpected fatal signal 5. [15650270.939584] CPU: 41 PID: 295211 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15650270.951560] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15650270.961191] RIP: 0033:0x7fffffffe062 [15650270.965171] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15650270.965254] potentially unexpected fatal signal 5. [15650270.984399] RSP: 002b:000000c000583bf0 EFLAGS: 00000297 [15650270.989625] CPU: 89 PID: 295212 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15650270.989627] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15650270.995282] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15650270.995283] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15650270.995284] RBP: 000000c000583c90 R08: 0000000000000000 R09: 0000000000000000 [15650270.995285] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000583c78 [15650270.995286] R13: 000000c000574800 R14: 000000c0001aa680 R15: 000000000002c55e [15650270.995288] FS: 0000000002196330 GS: 0000000000000000 [15650271.007262] RIP: 0033:0x7fffffffe062 [15650271.007267] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15650271.007268] RSP: 002b:000000c000583bf0 EFLAGS: 00000297 [15650271.007269] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15650271.007270] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15650271.007272] RBP: 000000c000583c90 R08: 0000000000000000 R09: 0000000000000000 [15650271.007273] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000583c78 [15650271.007274] R13: 000000c000574800 R14: 000000c0001aa680 R15: 000000000002c55e [15650271.007275] FS: 0000000002196330 GS: 0000000000000000 [15650271.064246] potentially unexpected fatal signal 5. [15650271.156136] CPU: 72 PID: 276289 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15650271.169538] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15650271.180523] RIP: 0033:0x7fffffffe062 [15650271.185888] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15650271.206489] RSP: 002b:000000c000583bf0 EFLAGS: 00000297 [15650271.213512] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15650271.222442] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15650271.231379] RBP: 000000c000583c90 R08: 0000000000000000 R09: 0000000000000000 [15650271.240287] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000583c78 [15650271.249218] R13: 000000c000574800 R14: 000000c0001aa680 R15: 000000000002c55e [15650271.258176] FS: 0000000002196330 GS: 0000000000000000 [15650304.691242] exe[194798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5580bd96ca39 cs:33 sp:7f37ceb71858 ax:0 si:5580bd9c6070 di:ffffffffff600000 [15650440.632935] potentially unexpected fatal signal 5. [15650440.638148] CPU: 51 PID: 300637 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15650440.650139] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15650440.659755] RIP: 0033:0x7fffffffe062 [15650440.663716] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15650440.682902] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15650440.688591] RAX: 000000000004a028 RBX: 0000000000000000 RCX: 00007fffffffe05a [15650440.697527] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [15650440.706466] RBP: 000000c00013fc90 R08: 000000c00029cc40 R09: 0000000000000000 [15650440.715404] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [15650440.724318] R13: 000000c000764800 R14: 000000c00070a1a0 R15: 0000000000049643 [15650440.733268] FS: 000000c000780090 GS: 0000000000000000 [15650835.760742] exe[193328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5600a9dd7a39 cs:33 sp:7f79fa885858 ax:0 si:5600a9e31062 di:ffffffffff600000 [15650835.823284] exe[295435] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5600a9dd7a39 cs:33 sp:7f79fa885858 ax:0 si:5600a9e31062 di:ffffffffff600000 [15650835.880446] exe[238267] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5600a9dd7a39 cs:33 sp:7f79fa885858 ax:0 si:5600a9e31062 di:ffffffffff600000 [15650835.945716] exe[238267] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5600a9dd7a39 cs:33 sp:7f79fa885858 ax:0 si:5600a9e31062 di:ffffffffff600000 [15651428.605001] potentially unexpected fatal signal 5. [15651428.610213] CPU: 49 PID: 192577 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15651428.622480] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15651428.632102] RIP: 0033:0x7fffffffe062 [15651428.636129] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15651428.655349] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [15651428.662324] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15651428.671267] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15651428.680199] RBP: 000000c000193c40 R08: 0000000000000000 R09: 0000000000000000 [15651428.689125] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c28 [15651428.698047] R13: 000000c0005ec060 R14: 000000c00017fba0 R15: 000000000002eeb1 [15651428.706970] FS: 0000000001ec0910 GS: 0000000000000000 [15653369.929233] potentially unexpected fatal signal 11. [15653369.934586] CPU: 32 PID: 392591 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15653369.946585] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15653369.956240] RIP: 0033:0x55921a2afba5 [15653369.960239] Code: c0 0f 85 46 01 00 00 41 0f 11 82 c0 02 00 00 48 89 15 97 17 c6 00 48 89 15 88 17 c6 00 48 89 da 89 ee bf 01 00 00 00 45 31 e4 b6 06 00 00 e9 28 fd ff ff 90 e8 7b 01 00 00 41 89 c4 85 c0 0f [15653369.963628] potentially unexpected fatal signal 5. [15653369.979473] RSP: 002b:00007f696a1d1440 EFLAGS: 00010246 [15653369.984688] CPU: 8 PID: 365835 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15653369.990309] RAX: 0000000000000001 RBX: 0000000000000000 RCX: 000055921a2afd8d [15653369.990313] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000001 [15653370.002234] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15653370.009774] RBP: 0000000000000000 R08: 0000000000000000 R09: 000055921af11320 [15653370.009775] R10: 000055921af12480 R11: 000055921af11320 R12: 0000000000000000 [15653370.009776] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [15653370.009776] FS: 000055921af12480 GS: 0000000000000000 [15653370.057948] RIP: 0033:0x7fffffffe062 [15653370.061972] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15653370.081199] RSP: 002b:000000c000027a90 EFLAGS: 00000297 [15653370.086831] RAX: 00005577c96e5000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15653370.095860] RDX: 0000000000000005 RSI: 00000000000a3000 RDI: 00005577c96e5000 [15653370.103425] RBP: 000000c000027b20 R08: 000000000000001c R09: 0000000000024000 [15653370.110986] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c0000279b0 [15653370.118537] R13: 000000c000590000 R14: 000000c0002af6c0 R15: 0000000000050d84 [15653370.126106] FS: 00007f88117fa6c0 GS: 0000000000000000 [15653370.181382] potentially unexpected fatal signal 11. [15653370.188227] CPU: 18 PID: 325403 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15653370.201403] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15653370.212404] RIP: 0033:0x55b8e0074069 [15653370.217743] Code: 00 31 f6 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 b8 a6 00 00 00 0f 05 48 3d 00 f0 ff ff 77 01 c3 48 c7 c2 b0 ff ff ff f7 d8 <64> 89 02 b8 ff ff ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 [15653370.238296] RSP: 002b:00007fab1d035448 EFLAGS: 00010213 [15653370.245289] RAX: 0000000000000016 RBX: 000055b8e00be3b9 RCX: 000055b8e0074057 [15653370.254198] RDX: ffffffffffffffb0 RSI: 000000000000000a RDI: 00007fab1d0365c0 [15653370.263102] RBP: 00007fab1d03659c R08: 000000002dd70b7e R09: 00000000000014c6 [15653370.272020] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fab1d0365c0 [15653370.280948] R13: 000055b8e00be3b9 R14: 0000000000289171 R15: 0000000000000003 [15653370.289855] FS: 000055b8e0cd2480 GS: 0000000000000000 [15657012.736357] potentially unexpected fatal signal 5. [15657012.741596] CPU: 39 PID: 634746 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15657012.753588] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15657012.763743] RIP: 0033:0x7fffffffe062 [15657012.767734] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15657012.786922] RSP: 002b:000000c000521bf0 EFLAGS: 00000297 [15657012.793984] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15657012.802919] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15657012.811843] RBP: 000000c000521c90 R08: 0000000000000000 R09: 0000000000000000 [15657012.820778] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000521c78 [15657012.829679] R13: 000000c0001f6800 R14: 000000c0005016c0 R15: 000000000006c3b2 [15657012.838592] FS: 000000c000132490 GS: 0000000000000000 [15657013.571906] potentially unexpected fatal signal 5. [15657013.572166] potentially unexpected fatal signal 5. [15657013.577134] CPU: 57 PID: 634773 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15657013.582305] CPU: 8 PID: 634786 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15657013.582307] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15657013.582312] RIP: 0033:0x7fffffffe062 [15657013.582315] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15657013.582315] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [15657013.582318] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15657013.582318] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15657013.582319] RBP: 000000c00018dc90 R08: 0000000000000000 R09: 0000000000000000 [15657013.582319] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018dc78 [15657013.582320] R13: 000000c000556800 R14: 000000c0001ac9c0 R15: 000000000006c428 [15657013.582320] FS: 0000000002196390 GS: 0000000000000000 [15657013.696091] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15657013.705727] RIP: 0033:0x7fffffffe062 [15657013.711089] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15657013.731831] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [15657013.738807] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15657013.747743] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15657013.756658] RBP: 000000c00018dc90 R08: 0000000000000000 R09: 0000000000000000 [15657013.764215] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018dc78 [15657013.773125] R13: 000000c000556800 R14: 000000c0001ac9c0 R15: 000000000006c428 [15657013.782033] FS: 0000000002196390 GS: 0000000000000000 [15658794.161272] exe[718470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55818de591b7 cs:33 sp:7feb04e96ee8 ax:27300000 si:55818dec7273 di:ffffffffff600000 [15658805.487664] exe[627266] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ea0afb1b7 cs:33 sp:7eabe632eee8 ax:27300000 si:561ea0b69273 di:ffffffffff600000 [15658808.084642] exe[708437] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558fe68a11b7 cs:33 sp:7fe5ee1c3ee8 ax:27300000 si:558fe690f273 di:ffffffffff600000 [15658975.521724] exe[727949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a0e41a39 cs:33 sp:7edf35691858 ax:0 si:5588a0e9b070 di:ffffffffff600000 [15658975.647888] exe[733200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a0e41a39 cs:33 sp:7edf35691858 ax:0 si:5588a0e9b070 di:ffffffffff600000 [15658975.789604] exe[731501] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a0e41a39 cs:33 sp:7edf35691858 ax:0 si:5588a0e9b070 di:ffffffffff600000 [15658975.941740] exe[709345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588a0e41a39 cs:33 sp:7edf35691858 ax:0 si:5588a0e9b070 di:ffffffffff600000 [15659253.556435] exe[715513] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d43c9491b7 cs:33 sp:7eed768acee8 ax:27300000 si:55d43c9b7273 di:ffffffffff600000 [15659316.065394] exe[703593] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557003f731b7 cs:33 sp:7f6f2b3e3ee8 ax:27300000 si:557003fe1273 di:ffffffffff600000 [15659319.836578] exe[720740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56377a7ee1b7 cs:33 sp:7f5eeb423ee8 ax:27300000 si:56377a85c273 di:ffffffffff600000 [15659551.083541] exe[754130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f177f2b1b7 cs:33 sp:7fcdbae21ee8 ax:27300000 si:55f177f99273 di:ffffffffff600000 [15660547.260653] exe[680217] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d43c94da39 cs:33 sp:7eed768ac858 ax:0 si:55d43c9a7070 di:ffffffffff600000 [15660547.328668] exe[680222] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d43c94da39 cs:33 sp:7eed768ac858 ax:0 si:55d43c9a7070 di:ffffffffff600000 [15660547.373396] exe[680222] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d43c94da39 cs:33 sp:7eed7686a858 ax:0 si:55d43c9a7070 di:ffffffffff600000 [15660627.095830] potentially unexpected fatal signal 5. [15660627.101036] CPU: 95 PID: 636238 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15660627.113059] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15660627.122721] RIP: 0033:0x7fffffffe062 [15660627.126745] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15660627.145957] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [15660627.152943] RAX: 00000000000c2e72 RBX: 0000000000000000 RCX: 00007fffffffe05a [15660627.160509] RDX: 0000000000000000 RSI: 000000c00018e000 RDI: 0000000000012f00 [15660627.169436] RBP: 000000c00018dc90 R08: 000000c00063c100 R09: 0000000000000000 [15660627.178333] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018dc78 [15660627.187279] R13: 000000c000608800 R14: 000000c000501860 R15: 000000000009b476 [15660627.194865] FS: 000000c000132890 GS: 0000000000000000 [15660635.012222] potentially unexpected fatal signal 5. [15660635.017431] CPU: 60 PID: 798798 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15660635.029418] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15660635.039027] RIP: 0033:0x7fffffffe062 [15660635.043019] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15660635.062224] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [15660635.067870] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15660635.075427] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15660635.084351] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [15660635.093267] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c78 [15660635.102153] R13: 000000c0004f4800 R14: 000000c0001704e0 R15: 000000000009b863 [15660635.111082] FS: 000000c000132890 GS: 0000000000000000 [15660644.834271] potentially unexpected fatal signal 5. [15660644.839489] CPU: 55 PID: 639706 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15660644.851488] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15660644.861219] RIP: 0033:0x7fffffffe062 [15660644.865278] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15660644.885779] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [15660644.891414] RAX: 00000000000c3423 RBX: 0000000000000000 RCX: 00007fffffffe05a [15660644.900351] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [15660644.907899] RBP: 000000c00013fc40 R08: 000000c000574e20 R09: 0000000000000000 [15660644.915429] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [15660644.924372] R13: 000000c0003de570 R14: 000000c000183860 R15: 000000000009bf90 [15660644.933338] FS: 000000c000132890 GS: 0000000000000000 [15661662.848729] exe[856613] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632786e1a39 cs:33 sp:7f950331f858 ax:0 si:56327873b070 di:ffffffffff600000 [15661662.949711] exe[856417] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632786e1a39 cs:33 sp:7f950331f858 ax:0 si:56327873b070 di:ffffffffff600000 [15661663.061885] exe[854966] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632786e1a39 cs:33 sp:7f950331f858 ax:0 si:56327873b070 di:ffffffffff600000 [15661663.135567] exe[854472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c105b3ea39 cs:33 sp:7f1e12fd3858 ax:0 si:55c105b98070 di:ffffffffff600000 [15661663.156745] exe[844608] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632786e1a39 cs:33 sp:7f950331f858 ax:0 si:56327873b070 di:ffffffffff600000 [15661663.347418] exe[854058] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c105b3ea39 cs:33 sp:7f1e12fd3858 ax:0 si:55c105b98070 di:ffffffffff600000 [15661663.477704] exe[855207] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c105b3ea39 cs:33 sp:7f1e12fd3858 ax:0 si:55c105b98070 di:ffffffffff600000 [15665793.042070] exe[20996] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5642453b5a39 cs:33 sp:7ea52b6e0858 ax:0 si:56424540f062 di:ffffffffff600000 [15665793.655272] exe[970175] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5642453b5a39 cs:33 sp:7ea52b6e0858 ax:0 si:56424540f062 di:ffffffffff600000 [15665793.693149] exe[20996] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5642453b5a39 cs:33 sp:7ea52b6e0858 ax:0 si:56424540f062 di:ffffffffff600000 [15665793.736104] exe[20996] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5642453b5a39 cs:33 sp:7ea52b6e0858 ax:0 si:56424540f062 di:ffffffffff600000 [15667061.156643] exe[74592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b4d5dcaa39 cs:33 sp:7ec7d0f19858 ax:0 si:55b4d5e24070 di:ffffffffff600000 [15667858.890934] potentially unexpected fatal signal 5. [15667858.896161] CPU: 44 PID: 957116 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15667858.908154] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15667858.917772] RIP: 0033:0x7fffffffe062 [15667858.921759] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15667858.940996] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15667858.946639] RAX: 000000000001f508 RBX: 0000000000000000 RCX: 00007fffffffe05a [15667858.955573] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [15667858.964497] RBP: 000000c00013fc90 R08: 000000c00061eb50 R09: 0000000000000000 [15667858.973484] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [15667858.982339] R13: 000000c0005ac800 R14: 000000c000582680 R15: 00000000000e99f5 [15667858.991230] FS: 0000000002196390 GS: 0000000000000000 [15667866.942793] potentially unexpected fatal signal 5. [15667866.946950] potentially unexpected fatal signal 5. [15667866.948005] CPU: 21 PID: 959708 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15667866.953212] CPU: 61 PID: 958373 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15667866.953214] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15667866.953219] RIP: 0033:0x7fffffffe062 [15667866.953223] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15667866.953224] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [15667866.953225] RAX: 000000000001f884 RBX: 0000000000000000 RCX: 00007fffffffe05a [15667866.953226] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [15667866.953227] RBP: 000000c000193c40 R08: 000000c00001e010 R09: 0000000000000000 [15667866.953227] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c28 [15667866.953228] R13: 000000c00039a6f0 R14: 000000c000521380 R15: 00000000000e9f7e [15667866.953228] FS: 000000c00050a090 GS: 0000000000000000 [15667866.961526] potentially unexpected fatal signal 5. [15667866.965211] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15667866.965910] potentially unexpected fatal signal 5. [15667866.965914] CPU: 63 PID: 959704 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15667866.965915] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15667866.965919] RIP: 0033:0x7fffffffe062 [15667866.965921] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15667866.965923] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [15667866.965925] RAX: 000000000001f885 RBX: 0000000000000000 RCX: 00007fffffffe05a [15667866.965926] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [15667866.965927] RBP: 000000c000193c40 R08: 000000c0009a46a0 R09: 0000000000000000 [15667866.965928] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c28 [15667866.965929] R13: 000000c00039a6f0 R14: 000000c000521380 R15: 00000000000e9f7e [15667866.965930] FS: 000000c00050a090 GS: 0000000000000000 [15667866.977200] CPU: 60 PID: 969383 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15667866.977201] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15667866.977205] RIP: 0033:0x7fffffffe062 [15667866.977209] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15667866.977211] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [15667866.977213] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15667866.977215] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15667866.977219] RBP: 000000c000193c40 R08: 0000000000000000 R09: 0000000000000000 [15667866.977223] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c28 [15667866.977226] R13: 000000c00039a6f0 R14: 000000c000521380 R15: 00000000000e9f7e [15667866.977229] FS: 000000c00050a090 GS: 0000000000000000 [15667867.280080] RIP: 0033:0x7fffffffe062 [15667867.285456] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15667867.306006] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [15667867.313009] RAX: 000000000001f886 RBX: 0000000000000000 RCX: 00007fffffffe05a [15667867.321942] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [15667867.330840] RBP: 000000c000193c40 R08: 000000c00058f1e0 R09: 0000000000000000 [15667867.339760] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c28 [15667867.348684] R13: 000000c00039a6f0 R14: 000000c000521380 R15: 00000000000e9f7e [15667867.357604] FS: 000000c00050a090 GS: 0000000000000000 [15668199.687184] exe[143944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555aa38f6a39 cs:33 sp:7ec29b7aa858 ax:0 si:555aa3950062 di:ffffffffff600000 [15669431.554170] exe[201504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563969b52a39 cs:33 sp:7f44cd865858 ax:0 si:563969bac070 di:ffffffffff600000 [15669614.252018] exe[145838] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560be8bc8a39 cs:33 sp:7f0a21bcf858 ax:0 si:560be8c22062 di:ffffffffff600000 [15669614.301373] exe[145796] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560be8bc8a39 cs:33 sp:7f0a21bcf858 ax:0 si:560be8c22062 di:ffffffffff600000 [15669614.352759] exe[151491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560be8bc8a39 cs:33 sp:7f0a21bcf858 ax:0 si:560be8c22062 di:ffffffffff600000 [15669614.411442] exe[145796] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560be8bc8a39 cs:33 sp:7f0a21bcf858 ax:0 si:560be8c22062 di:ffffffffff600000 [15671490.429993] potentially unexpected fatal signal 5. [15671490.435210] CPU: 51 PID: 133709 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15671490.447297] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15671490.456965] RIP: 0033:0x7fffffffe062 [15671490.460993] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15671490.480212] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [15671490.485871] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15671490.494808] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15671490.503755] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [15671490.512664] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [15671490.521592] R13: 000000c0005d8c30 R14: 000000c000245380 R15: 00000000000207c2 [15671490.530516] FS: 000000c000132490 GS: 0000000000000000 [15672594.237207] exe[93279] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5582b8a03d31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:80000 [15672594.449874] exe[3501] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5582b8a03d31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:80000 [15672594.589314] exe[93279] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5582b8a03d31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:80000 [15672594.636846] exe[3501] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5582b8a03d31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:80000 [15673994.411427] exe[359097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5643e56221b7 cs:33 sp:7f1c1f907ee8 ax:27300000 si:5643e5690273 di:ffffffffff600000 [15673994.546943] exe[355390] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5643e56221b7 cs:33 sp:7f1c1f907ee8 ax:27300000 si:5643e5690273 di:ffffffffff600000 [15673994.667697] exe[362898] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5643e56221b7 cs:33 sp:7f1c1f907ee8 ax:27300000 si:5643e5690273 di:ffffffffff600000 [15674019.513535] exe[358475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aef4dbf1b7 cs:33 sp:7fdb2126dee8 ax:27300000 si:55aef4e2d273 di:ffffffffff600000 [15674019.608218] exe[355267] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aef4dbf1b7 cs:33 sp:7fdb2126dee8 ax:27300000 si:55aef4e2d273 di:ffffffffff600000 [15674019.697367] exe[355267] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aef4dbf1b7 cs:33 sp:7fdb2126dee8 ax:27300000 si:55aef4e2d273 di:ffffffffff600000 [15674019.781029] exe[359072] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aef4dbf1b7 cs:33 sp:7fdb2126dee8 ax:27300000 si:55aef4e2d273 di:ffffffffff600000 [15674019.865244] exe[358475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aef4dbf1b7 cs:33 sp:7fdb2126dee8 ax:27300000 si:55aef4e2d273 di:ffffffffff600000 [15674019.950192] exe[355223] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aef4dbf1b7 cs:33 sp:7fdb2126dee8 ax:27300000 si:55aef4e2d273 di:ffffffffff600000 [15674020.040435] exe[359093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aef4dbf1b7 cs:33 sp:7fdb2126dee8 ax:27300000 si:55aef4e2d273 di:ffffffffff600000 [15674020.120688] exe[359097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aef4dbf1b7 cs:33 sp:7fdb2126dee8 ax:27300000 si:55aef4e2d273 di:ffffffffff600000 [15674020.204724] exe[355475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aef4dbf1b7 cs:33 sp:7fdb2126dee8 ax:27300000 si:55aef4e2d273 di:ffffffffff600000 [15674020.286482] exe[358479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aef4dbf1b7 cs:33 sp:7fdb2126dee8 ax:27300000 si:55aef4e2d273 di:ffffffffff600000 [15674298.933030] warn_bad_vsyscall: 9 callbacks suppressed [15674298.933034] exe[359104] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560630b8a39 cs:33 sp:7f940e55bee8 ax:0 si:200000c0 di:ffffffffff600000 [15674299.028501] exe[364524] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560630b8a39 cs:33 sp:7f940e55bee8 ax:0 si:200000c0 di:ffffffffff600000 [15674299.112517] exe[358412] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560630b8a39 cs:33 sp:7f940e55bee8 ax:0 si:200000c0 di:ffffffffff600000 [15675075.180232] potentially unexpected fatal signal 5. [15675075.185447] CPU: 58 PID: 454357 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15675075.197445] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15675075.207143] RIP: 0033:0x7fffffffe062 [15675075.211130] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15675075.230306] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15675075.237302] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15675075.246195] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15675075.253721] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [15675075.262646] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [15675075.270187] R13: 000000c0005b8800 R14: 000000c000183a00 R15: 0000000000043572 [15675075.277746] FS: 000000c000132490 GS: 0000000000000000 [15675082.302953] potentially unexpected fatal signal 5. [15675082.308188] CPU: 86 PID: 455272 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15675082.320174] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15675082.329830] RIP: 0033:0x7fffffffe062 [15675082.333815] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15675082.353079] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15675082.360018] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15675082.367538] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15675082.375075] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [15675082.384050] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [15675082.392939] R13: 000000c0005a8800 R14: 000000c0005011e0 R15: 00000000000438e0 [15675082.401840] FS: 000000c000180090 GS: 0000000000000000 [15675082.566851] potentially unexpected fatal signal 5. [15675082.572079] CPU: 62 PID: 278596 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15675082.584048] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15675082.593685] RIP: 0033:0x7fffffffe062 [15675082.599034] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15675082.619572] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15675082.626557] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15675082.635487] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15675082.643022] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [15675082.651969] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [15675082.660843] R13: 000000c0005a8800 R14: 000000c0005011e0 R15: 00000000000438e0 [15675082.669782] FS: 000000c000180090 GS: 0000000000000000 [15675098.575590] potentially unexpected fatal signal 5. [15675098.578721] potentially unexpected fatal signal 5. [15675098.580804] CPU: 13 PID: 282269 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15675098.580806] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15675098.580812] RIP: 0033:0x7fffffffe062 [15675098.580818] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15675098.586060] CPU: 37 PID: 282266 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15675098.586062] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15675098.586067] RIP: 0033:0x7fffffffe062 [15675098.586070] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15675098.586072] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [15675098.586074] RAX: 000000000006f9f5 RBX: 0000000000000000 RCX: 00007fffffffe05a [15675098.586075] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [15675098.586079] RBP: 000000c00013fc40 R08: 000000c000e0e3d0 R09: 0000000000000000 [15675098.593689] potentially unexpected fatal signal 5. [15675098.593694] CPU: 66 PID: 304470 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15675098.593695] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15675098.593699] RIP: 0033:0x7fffffffe062 [15675098.593703] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15675098.593704] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [15675098.593706] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15675098.593707] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15675098.593708] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [15675098.593709] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [15675098.593710] R13: 000000c0004d6150 R14: 000000c0001609c0 R15: 000000000004416e [15675098.593711] FS: 0000000001ec0970 GS: 0000000000000000 [15675098.598095] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [15675098.598098] RAX: 000000000006f9f6 RBX: 0000000000000000 RCX: 00007fffffffe05a [15675098.598099] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [15675098.598101] RBP: 000000c00013fc40 R08: 000000c000a844c0 R09: 0000000000000000 [15675098.598101] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [15675098.598102] R13: 000000c0004d6150 R14: 000000c0001609c0 R15: 000000000004416e [15675098.598103] FS: 0000000001ec0970 GS: 0000000000000000 [15675098.862900] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [15675098.870483] R13: 000000c0004d6150 R14: 000000c0001609c0 R15: 000000000004416e [15675098.879389] FS: 0000000001ec0970 GS: 0000000000000000 [15675102.987513] potentially unexpected fatal signal 5. [15675102.992724] CPU: 78 PID: 279669 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15675103.004693] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15675103.014426] RIP: 0033:0x7fffffffe062 [15675103.018442] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15675103.039019] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [15675103.046004] RAX: 000000000006fbfd RBX: 0000000000000000 RCX: 00007fffffffe05a [15675103.054935] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [15675103.063894] RBP: 000000c00013fc40 R08: 000000c00060c2e0 R09: 0000000000000000 [15675103.072816] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [15675103.081749] R13: 000000c000576150 R14: 000000c00047d380 R15: 00000000000443d1 [15675103.090646] FS: 000000c000132890 GS: 0000000000000000 [15675502.215598] exe[485054] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560e3b9f0a39 cs:33 sp:7eb7cb6cb858 ax:0 si:560e3ba4a097 di:ffffffffff600000 [15675502.271233] exe[484727] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560e3b9f0a39 cs:33 sp:7eb7cb6cb858 ax:0 si:560e3ba4a097 di:ffffffffff600000 [15675502.320253] exe[484727] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560e3b9f0a39 cs:33 sp:7eb7cb668858 ax:0 si:560e3ba4a097 di:ffffffffff600000 [15675503.134309] exe[485591] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560e3b9f0a39 cs:33 sp:7eb7cb6cb858 ax:0 si:560e3ba4a097 di:ffffffffff600000 [15675503.175668] exe[485591] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560e3b9f0a39 cs:33 sp:7eb7cb689858 ax:0 si:560e3ba4a097 di:ffffffffff600000 [15675824.350616] exe[498961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de140cca39 cs:33 sp:7f04d3f47ee8 ax:0 si:20001e80 di:ffffffffff600000 [15675824.508409] exe[498892] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de140cca39 cs:33 sp:7f04d3f47ee8 ax:0 si:20001e80 di:ffffffffff600000 [15675824.638921] exe[498920] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de140cca39 cs:33 sp:7f04d3f47ee8 ax:0 si:20001e80 di:ffffffffff600000 [15675971.351757] potentially unexpected fatal signal 5. [15675971.357053] CPU: 75 PID: 509624 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15675971.369081] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15675971.378731] RIP: 0033:0x7fffffffe062 [15675971.382798] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15675971.402077] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [15675971.407735] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15675971.415321] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15675971.422882] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [15675971.430427] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [15675971.437981] R13: 000000c0004d2800 R14: 000000c0005149c0 R15: 0000000000051d88 [15675971.442858] potentially unexpected fatal signal 5. [15675971.447011] FS: 000000c000132c90 GS: 0000000000000000 [15675971.452210] CPU: 56 PID: 415259 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15675971.452212] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15675971.452218] RIP: 0033:0x7fffffffe062 [15675971.452222] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15675971.452223] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [15675971.452227] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15675971.452231] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15675971.528803] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [15675971.537778] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [15675971.546660] R13: 000000c0004d2800 R14: 000000c0005149c0 R15: 0000000000051d88 [15675971.555556] FS: 000000c000132c90 GS: 0000000000000000 [15677489.299614] exe[587976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637393eea39 cs:33 sp:7ef39bd88ee8 ax:0 si:20000040 di:ffffffffff600000 [15677489.432442] exe[587976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637393eea39 cs:33 sp:7ef39bd88ee8 ax:0 si:20000040 di:ffffffffff600000 [15677489.558436] exe[588173] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637393eea39 cs:33 sp:7ef39bd88ee8 ax:0 si:20000040 di:ffffffffff600000 [15678199.068171] exe[565422] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555f77cba39 cs:33 sp:7ea1a5895858 ax:0 si:5555f7825070 di:ffffffffff600000 [15678199.106045] exe[565343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555f77cba39 cs:33 sp:7ea1a5874858 ax:0 si:5555f7825070 di:ffffffffff600000 [15678199.146937] exe[497211] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555f77cba39 cs:33 sp:7ea1a5874858 ax:0 si:5555f7825070 di:ffffffffff600000 [15679296.567219] exe[646974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b88e2f1a39 cs:33 sp:7fd9958c2858 ax:0 si:55b88e34b062 di:ffffffffff600000 [15679906.048218] exe[700241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2c3e6aa39 cs:33 sp:7efdce9ec858 ax:0 si:55a2c3ec4070 di:ffffffffff600000 [15679906.324529] exe[700196] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2c3e6aa39 cs:33 sp:7efdce9ec858 ax:0 si:55a2c3ec4070 di:ffffffffff600000 [15679906.339724] exe[700241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2c3e6aa39 cs:33 sp:7efdce9cb858 ax:0 si:55a2c3ec4070 di:ffffffffff600000 [15679906.722386] exe[699559] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2c3e6aa39 cs:33 sp:7efdce9ec858 ax:0 si:55a2c3ec4070 di:ffffffffff600000 [15680926.483306] exe[697912] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a165ecca39 cs:33 sp:7eb8e2dc9858 ax:0 si:55a165f26062 di:ffffffffff600000 [15680926.618287] exe[712174] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a165ecca39 cs:33 sp:7eb8e2dc9858 ax:0 si:55a165f26062 di:ffffffffff600000 [15680926.798254] exe[712642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a165ecca39 cs:33 sp:7eb8e2dc9858 ax:0 si:55a165f26062 di:ffffffffff600000 [15681324.934517] exe[766255] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cbd130a39 cs:33 sp:7ec941658858 ax:0 si:558cbd18a062 di:ffffffffff600000 [15681324.983237] exe[762755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cbd130a39 cs:33 sp:7ec941658858 ax:0 si:558cbd18a062 di:ffffffffff600000 [15681324.983313] exe[773760] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cbd130a39 cs:33 sp:7ec941637858 ax:0 si:558cbd18a062 di:ffffffffff600000 [15681325.050314] exe[761855] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cbd130a39 cs:33 sp:7ec941658858 ax:0 si:558cbd18a062 di:ffffffffff600000 [15681326.844282] exe[762827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cb11681a39 cs:33 sp:7ed77cf80858 ax:0 si:55cb116db062 di:ffffffffff600000 [15681326.893864] exe[770522] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cb11681a39 cs:33 sp:7ed77cf80858 ax:0 si:55cb116db062 di:ffffffffff600000 [15681326.946049] exe[762827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cb11681a39 cs:33 sp:7ed77cf80858 ax:0 si:55cb116db062 di:ffffffffff600000 [15681327.002736] exe[761839] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cb11681a39 cs:33 sp:7ed77cf80858 ax:0 si:55cb116db062 di:ffffffffff600000 [15681327.078142] exe[761847] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cb11681a39 cs:33 sp:7ed77cf80858 ax:0 si:55cb116db062 di:ffffffffff600000 [15681339.046253] exe[767962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5d2342a39 cs:33 sp:7ec0943f8858 ax:0 si:55e5d239c062 di:ffffffffff600000 [15681339.120114] exe[761839] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5d2342a39 cs:33 sp:7ec0943f8858 ax:0 si:55e5d239c062 di:ffffffffff600000 [15681339.140110] exe[761839] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5d2342a39 cs:33 sp:7ec0943f8858 ax:0 si:55e5d239c062 di:ffffffffff600000 [15681339.190568] exe[762723] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5d2342a39 cs:33 sp:7ec0943f8858 ax:0 si:55e5d239c062 di:ffffffffff600000 [15681339.268549] exe[762725] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5d2342a39 cs:33 sp:7ec0943f8858 ax:0 si:55e5d239c062 di:ffffffffff600000 [15681339.327701] exe[762723] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5d2342a39 cs:33 sp:7ec0943f8858 ax:0 si:55e5d239c062 di:ffffffffff600000 [15681339.405509] exe[762755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5d2342a39 cs:33 sp:7ec0943f8858 ax:0 si:55e5d239c062 di:ffffffffff600000 [15681339.491298] exe[761839] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5d2342a39 cs:33 sp:7ec0943f8858 ax:0 si:55e5d239c062 di:ffffffffff600000 [15681339.557388] exe[774554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5d2342a39 cs:33 sp:7ec0943f8858 ax:0 si:55e5d239c062 di:ffffffffff600000 [15681339.580605] exe[774923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5d2342a39 cs:33 sp:7ec0943d7858 ax:0 si:55e5d239c062 di:ffffffffff600000 [15681344.100301] warn_bad_vsyscall: 138 callbacks suppressed [15681344.100306] exe[775040] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5d2342a39 cs:33 sp:7ec0943f8858 ax:0 si:55e5d239c062 di:ffffffffff600000 [15681344.191914] exe[761836] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5d2342a39 cs:33 sp:7ec0943f8858 ax:0 si:55e5d239c097 di:ffffffffff600000 [15681344.255778] exe[775117] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5d2342a39 cs:33 sp:7ec0943d7858 ax:0 si:55e5d239c097 di:ffffffffff600000 [15681344.335215] exe[775113] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5d2342a39 cs:33 sp:7ec0943d7858 ax:0 si:55e5d239c097 di:ffffffffff600000 [15681344.404614] exe[761857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5d2342a39 cs:33 sp:7ec0943f8858 ax:0 si:55e5d239c097 di:ffffffffff600000 [15681344.481210] exe[761830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5d2342a39 cs:33 sp:7ec0943d7858 ax:0 si:55e5d239c097 di:ffffffffff600000 [15681344.548422] exe[775388] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5d2342a39 cs:33 sp:7ec0943d7858 ax:0 si:55e5d239c097 di:ffffffffff600000 [15681344.740057] exe[775091] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5d2342a39 cs:33 sp:7ec0943f8858 ax:0 si:55e5d239c062 di:ffffffffff600000 [15681344.803605] exe[775313] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5d2342a39 cs:33 sp:7ec0943d7858 ax:0 si:55e5d239c062 di:ffffffffff600000 [15681344.864110] exe[775098] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5d2342a39 cs:33 sp:7ec0943f8858 ax:0 si:55e5d239c062 di:ffffffffff600000 [15681349.190370] warn_bad_vsyscall: 91 callbacks suppressed [15681349.190374] exe[775027] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5d2342a39 cs:33 sp:7ec0943f8858 ax:0 si:55e5d239c062 di:ffffffffff600000 [15681349.216779] exe[775518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5d2342a39 cs:33 sp:7ec0943d7858 ax:0 si:55e5d239c062 di:ffffffffff600000 [15681349.269873] exe[775518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5d2342a39 cs:33 sp:7ec0943f8858 ax:0 si:55e5d239c062 di:ffffffffff600000 [15681349.332498] exe[775295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5d2342a39 cs:33 sp:7ec0943f8858 ax:0 si:55e5d239c062 di:ffffffffff600000 [15681349.332507] exe[775195] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5d2342a39 cs:33 sp:7ec0943d7858 ax:0 si:55e5d239c062 di:ffffffffff600000 [15681349.416163] exe[775147] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5d2342a39 cs:33 sp:7ec0943d7858 ax:0 si:55e5d239c062 di:ffffffffff600000 [15681349.486253] exe[775295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5d2342a39 cs:33 sp:7ec0943f8858 ax:0 si:55e5d239c062 di:ffffffffff600000 [15681349.551541] exe[775522] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5d2342a39 cs:33 sp:7ec0943f8858 ax:0 si:55e5d239c062 di:ffffffffff600000 [15681349.572773] exe[775041] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5d2342a39 cs:33 sp:7ec0943d7858 ax:0 si:55e5d239c062 di:ffffffffff600000 [15681349.635871] exe[775156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5d2342a39 cs:33 sp:7ec0943f8858 ax:0 si:55e5d239c062 di:ffffffffff600000 [15681354.191804] warn_bad_vsyscall: 244 callbacks suppressed [15681354.191807] exe[775166] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5d2342a39 cs:33 sp:7ec0943f8858 ax:0 si:55e5d239c062 di:ffffffffff600000 [15681354.244515] exe[775485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5d2342a39 cs:33 sp:7ec0943f8858 ax:0 si:55e5d239c062 di:ffffffffff600000 [15681354.306382] exe[775784] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5d2342a39 cs:33 sp:7ec0943f8858 ax:0 si:55e5d239c062 di:ffffffffff600000 [15681354.307312] exe[775127] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5d2342a39 cs:33 sp:7ec0943d7858 ax:0 si:55e5d239c062 di:ffffffffff600000 [15681354.375315] exe[761864] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5d2342a39 cs:33 sp:7ec0943f8858 ax:0 si:55e5d239c062 di:ffffffffff600000 [15681354.435170] exe[775784] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5d2342a39 cs:33 sp:7ec0943f8858 ax:0 si:55e5d239c062 di:ffffffffff600000 [15681354.496009] exe[761838] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5d2342a39 cs:33 sp:7ec0943f8858 ax:0 si:55e5d239c062 di:ffffffffff600000 [15681354.557079] exe[775505] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5d2342a39 cs:33 sp:7ec0943f8858 ax:0 si:55e5d239c062 di:ffffffffff600000 [15681354.602621] exe[775127] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5d2342a39 cs:33 sp:7ec0943f8858 ax:0 si:55e5d239c062 di:ffffffffff600000 [15681354.648715] exe[775479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5d2342a39 cs:33 sp:7ec0943f8858 ax:0 si:55e5d239c062 di:ffffffffff600000 [15682299.775182] potentially unexpected fatal signal 5. [15682299.780397] CPU: 84 PID: 650149 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15682299.792384] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15682299.801993] RIP: 0033:0x7fffffffe062 [15682299.805955] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15682299.825148] RSP: 002b:000000c0004ffbf0 EFLAGS: 00000297 [15682299.830771] RAX: 00000000000c5dda RBX: 0000000000000000 RCX: 00007fffffffe05a [15682299.838329] RDX: 0000000000000000 RSI: 000000c000500000 RDI: 0000000000012f00 [15682299.845865] RBP: 000000c0004ffc90 R08: 000000c008a8a6a0 R09: 0000000000000000 [15682299.853393] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0004ffc78 [15682299.860949] R13: 000000c00068a000 R14: 000000c000237a00 R15: 000000000009b5b5 [15682299.868487] FS: 000000c000180090 GS: 0000000000000000 [15682300.035027] potentially unexpected fatal signal 5. [15682300.040264] CPU: 10 PID: 654120 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15682300.052285] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15682300.061959] RIP: 0033:0x7fffffffe062 [15682300.066015] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15682300.086569] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15682300.093563] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15682300.102493] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15682300.111416] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [15682300.120352] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [15682300.129283] R13: 000000c0004e6800 R14: 000000c0001a8d00 R15: 000000000009b5b6 [15682300.138188] FS: 000000c000580090 GS: 0000000000000000 [15682307.070487] potentially unexpected fatal signal 5. [15682307.075701] CPU: 93 PID: 810940 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15682307.087725] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15682307.097367] RIP: 0033:0x7fffffffe062 [15682307.101356] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15682307.120574] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [15682307.127551] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15682307.135108] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15682307.143992] RBP: 000000c00018dc90 R08: 0000000000000000 R09: 0000000000000000 [15682307.151540] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018dc78 [15682307.160443] R13: 000000c0004d8800 R14: 000000c000500680 R15: 000000000009ba4a [15682307.169359] FS: 000000c000132490 GS: 0000000000000000 [15682326.401970] potentially unexpected fatal signal 5. [15682326.407198] CPU: 60 PID: 659179 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15682326.419179] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15682326.428835] RIP: 0033:0x7fffffffe062 [15682326.432862] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15682326.452040] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [15682326.459039] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15682326.467947] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15682326.475462] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [15682326.484390] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [15682326.493309] R13: 000000c0006006c0 R14: 000000c000516d00 R15: 000000000009c2ed [15682326.502217] FS: 0000000001ec0910 GS: 0000000000000000 [15682405.113744] warn_bad_vsyscall: 111 callbacks suppressed [15682405.113747] exe[775040] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cbd12c1b7 cs:33 sp:7ec941658ee8 ax:27300000 si:558cbd19a273 di:ffffffffff600000 [15682405.191856] exe[775484] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cbd12c1b7 cs:33 sp:7ec941637ee8 ax:27300000 si:558cbd19a273 di:ffffffffff600000 [15682405.249735] exe[778570] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cbd12c1b7 cs:33 sp:7ec941658ee8 ax:27300000 si:558cbd19a273 di:ffffffffff600000 [15682614.512363] exe[828466] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cbd130a39 cs:33 sp:7ec941658858 ax:0 si:558cbd18a062 di:ffffffffff600000 [15682614.619553] exe[775485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cbd130a39 cs:33 sp:7ec941658858 ax:0 si:558cbd18a062 di:ffffffffff600000 [15682614.639689] exe[775485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cbd130a39 cs:33 sp:7ec941658858 ax:0 si:558cbd18a062 di:ffffffffff600000 [15682614.659305] exe[775708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cbd130a39 cs:33 sp:7ec941658858 ax:0 si:558cbd18a062 di:ffffffffff600000 [15682614.679300] exe[775708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cbd130a39 cs:33 sp:7ec941658858 ax:0 si:558cbd18a062 di:ffffffffff600000 [15682614.701430] exe[775485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cbd130a39 cs:33 sp:7ec941658858 ax:0 si:558cbd18a062 di:ffffffffff600000 [15682614.721772] exe[775479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cbd130a39 cs:33 sp:7ec941658858 ax:0 si:558cbd18a062 di:ffffffffff600000 [15682614.742325] exe[775505] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cbd130a39 cs:33 sp:7ec941658858 ax:0 si:558cbd18a062 di:ffffffffff600000 [15682614.763855] exe[775479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cbd130a39 cs:33 sp:7ec941658858 ax:0 si:558cbd18a062 di:ffffffffff600000 [15682614.784844] exe[775708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cbd130a39 cs:33 sp:7ec941658858 ax:0 si:558cbd18a062 di:ffffffffff600000 [15682831.455670] warn_bad_vsyscall: 25 callbacks suppressed [15682831.455674] exe[775185] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cb11681a39 cs:33 sp:7ed77cf80858 ax:0 si:55cb116db062 di:ffffffffff600000 [15682831.509792] exe[775941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cb11681a39 cs:33 sp:7ed77cf80858 ax:0 si:55cb116db062 di:ffffffffff600000 [15682831.568728] exe[775185] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cb11681a39 cs:33 sp:7ed77cf80858 ax:0 si:55cb116db062 di:ffffffffff600000 [15682877.863785] potentially unexpected fatal signal 5. [15682877.869019] CPU: 72 PID: 816027 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15682877.880997] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15682877.890618] RIP: 0033:0x7fffffffe062 [15682877.894580] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15682877.913799] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [15682877.919443] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15682877.926983] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15682877.935887] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [15682877.944817] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [15682877.953722] R13: 000000c000518b70 R14: 000000c0004b1040 R15: 00000000000c6d55 [15682877.961260] FS: 0000000001ec0910 GS: 0000000000000000 [15682954.485977] exe[775040] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5d2342a39 cs:33 sp:7ec0943f8858 ax:0 si:55e5d239c062 di:ffffffffff600000 [15682954.542093] exe[775390] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5d2342a39 cs:33 sp:7ec0943d7858 ax:0 si:55e5d239c062 di:ffffffffff600000 [15682954.600351] exe[775485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5d2342a39 cs:33 sp:7ec0943f8858 ax:0 si:55e5d239c062 di:ffffffffff600000 [15683066.225400] exe[707808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56125aa9ca39 cs:33 sp:7ec1f9226858 ax:0 si:56125aaf6062 di:ffffffffff600000 [15683066.343507] exe[697103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56125aa9ca39 cs:33 sp:7ec1f9226858 ax:0 si:56125aaf6062 di:ffffffffff600000 [15683066.384837] exe[697912] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56125aa9ca39 cs:33 sp:7ec1f8dbc858 ax:0 si:56125aaf6062 di:ffffffffff600000 [15683066.509626] exe[706581] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56125aa9ca39 cs:33 sp:7ec1f9226858 ax:0 si:56125aaf6062 di:ffffffffff600000 [15683122.371577] potentially unexpected fatal signal 5. [15683122.376790] CPU: 88 PID: 821953 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15683122.388787] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15683122.398410] RIP: 0033:0x7fffffffe062 [15683122.402392] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15683122.421608] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [15683122.427285] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15683122.434841] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15683122.443776] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [15683122.451320] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [15683122.458863] R13: 000000c0005991d0 R14: 000000c00052c4e0 R15: 00000000000c6e1b [15683122.466412] FS: 0000000001ec0970 GS: 0000000000000000 [15683321.725975] exe[825469] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cb11681a39 cs:33 sp:7ed77cf80858 ax:0 si:55cb116db062 di:ffffffffff600000 [15683321.779559] exe[864730] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cb11681a39 cs:33 sp:7ed77cf80858 ax:0 si:55cb116db062 di:ffffffffff600000 [15683321.852924] exe[864707] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cb11681a39 cs:33 sp:7ed77cf5f858 ax:0 si:55cb116db062 di:ffffffffff600000 [15683522.417622] potentially unexpected fatal signal 5. [15683522.422859] CPU: 88 PID: 877362 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15683522.434827] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15683522.444481] RIP: 0033:0x7fffffffe062 [15683522.448455] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15683522.467703] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [15683522.474758] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15683522.483680] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15683522.492577] RBP: 000000c000193c40 R08: 0000000000000000 R09: 0000000000000000 [15683522.500161] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c28 [15683522.509082] R13: 000000c000370570 R14: 000000c000161380 R15: 00000000000d62ce [15683522.517992] FS: 0000000001ec0910 GS: 0000000000000000 [15684149.748526] potentially unexpected fatal signal 5. [15684149.753753] CPU: 31 PID: 919957 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15684149.765741] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15684149.775389] RIP: 0033:0x7fffffffe062 [15684149.779416] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15684149.799986] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [15684149.806991] RAX: 00000000000e28c9 RBX: 0000000000000000 RCX: 00007fffffffe05a [15684149.814522] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [15684149.823463] RBP: 000000c00013fc40 R08: 000000c0007a2790 R09: 0000000000000000 [15684149.832401] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [15684149.842028] R13: 000000c000700180 R14: 000000c0005131e0 R15: 00000000000deaf2 [15684149.850954] FS: 000000c00023e090 GS: 0000000000000000 [15685010.487639] potentially unexpected fatal signal 5. [15685010.492881] CPU: 47 PID: 975304 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15685010.504875] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15685010.514508] RIP: 0033:0x7fffffffe062 [15685010.518596] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15685010.537854] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [15685010.544850] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15685010.553780] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15685010.562713] RBP: 000000c000193c40 R08: 0000000000000000 R09: 0000000000000000 [15685010.571619] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c28 [15685010.580536] R13: 000000c0002fe9f0 R14: 000000c00047d040 R15: 00000000000ea743 [15685010.589446] FS: 000000c000180090 GS: 0000000000000000 [15685140.838946] potentially unexpected fatal signal 5. [15685140.844168] CPU: 49 PID: 980584 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15685140.856175] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15685140.865817] RIP: 0033:0x7fffffffe062 [15685140.869830] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15685140.889061] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [15685140.894709] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15685140.902280] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15685140.911216] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [15685140.920099] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [15685140.929055] R13: 000000c0003de570 R14: 000000c0001b3380 R15: 00000000000ec015 [15685140.937984] FS: 000000c000180490 GS: 0000000000000000 [15685454.990562] potentially unexpected fatal signal 5. [15685454.995794] CPU: 4 PID: 981233 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15685455.007688] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15685455.017301] RIP: 0033:0x7fffffffe062 [15685455.021266] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15685455.040428] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [15685455.046060] RAX: 00000000000f3fc2 RBX: 0000000000000000 RCX: 00007fffffffe05a [15685455.053606] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [15685455.061142] RBP: 000000c000193c40 R08: 000000c0005ce010 R09: 0000000000000000 [15685455.068665] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c28 [15685455.077608] R13: 000000c0006001b0 R14: 000000c0001a3860 R15: 00000000000ef8de [15685455.086521] FS: 0000000001ec0970 GS: 0000000000000000 [15685912.426514] potentially unexpected fatal signal 5. [15685912.431772] CPU: 38 PID: 22534 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15685912.443875] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15685912.453737] RIP: 0033:0x7fffffffe062 [15685912.457760] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15685912.476998] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [15685912.483989] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15685912.492940] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15685912.501871] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [15685912.510831] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [15685912.519759] R13: 000000c000388800 R14: 000000c0001571e0 R15: 00000000000c60ee [15685912.528688] FS: 000000c000180490 GS: 0000000000000000 [15686282.910317] potentially unexpected fatal signal 5. [15686282.915597] CPU: 77 PID: 11307 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15686282.927528] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15686282.937222] RIP: 0033:0x7fffffffe062 [15686282.941244] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15686282.960474] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [15686282.966148] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15686282.973743] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15686282.981327] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [15686282.988917] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [15686282.996502] R13: 000000c00015e3c0 R14: 000000c000515520 R15: 0000000000002a79 [15686283.005438] FS: 000000c000132490 GS: 0000000000000000 [15687009.731400] exe[23145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5d155ca39 cs:33 sp:7fa26e9bf858 ax:0 si:55c5d15b6097 di:ffffffffff600000 [15687009.844803] exe[998822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5d155ca39 cs:33 sp:7fa26e99e858 ax:0 si:55c5d15b6097 di:ffffffffff600000 [15687009.937908] exe[23145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5d155ca39 cs:33 sp:7fa26e9bf858 ax:0 si:55c5d15b6097 di:ffffffffff600000 [15687009.988771] exe[998858] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5d155ca39 cs:33 sp:7fa26e99e858 ax:0 si:55c5d15b6097 di:ffffffffff600000 [15687012.619762] exe[4713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f93858 ax:0 si:55b27a2c2097 di:ffffffffff600000 [15687012.714239] exe[870] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f93858 ax:0 si:55b27a2c2097 di:ffffffffff600000 [15687012.820029] exe[6619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f93858 ax:0 si:55b27a2c2097 di:ffffffffff600000 [15687012.944036] exe[983] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f93858 ax:0 si:55b27a2c2097 di:ffffffffff600000 [15687013.019588] exe[870] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f93858 ax:0 si:55b27a2c2097 di:ffffffffff600000 [15687013.091941] exe[4522] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f93858 ax:0 si:55b27a2c2062 di:ffffffffff600000 [15687014.836268] warn_bad_vsyscall: 15 callbacks suppressed [15687014.836271] exe[4599] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f93858 ax:0 si:55b27a2c2062 di:ffffffffff600000 [15687015.002984] exe[998843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f51858 ax:0 si:55b27a2c2062 di:ffffffffff600000 [15687015.121889] exe[4713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f93858 ax:0 si:55b27a2c2062 di:ffffffffff600000 [15687015.212260] exe[24375] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f93858 ax:0 si:55b27a2c2062 di:ffffffffff600000 [15687015.347457] exe[5693] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f93858 ax:0 si:55b27a2c2062 di:ffffffffff600000 [15687015.382394] exe[999335] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f72858 ax:0 si:55b27a2c2062 di:ffffffffff600000 [15687015.498808] exe[998774] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f72858 ax:0 si:55b27a2c2062 di:ffffffffff600000 [15687015.591898] exe[4522] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f93858 ax:0 si:55b27a2c2062 di:ffffffffff600000 [15687015.695922] exe[4713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f93858 ax:0 si:55b27a2c2062 di:ffffffffff600000 [15687015.700110] exe[998861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f72858 ax:0 si:55b27a2c2062 di:ffffffffff600000 [15687019.937609] warn_bad_vsyscall: 118 callbacks suppressed [15687019.937612] exe[999011] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f93858 ax:0 si:55b27a2c2097 di:ffffffffff600000 [15687020.044952] exe[999324] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f93858 ax:0 si:55b27a2c2062 di:ffffffffff600000 [15687020.165774] exe[999011] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f93858 ax:0 si:55b27a2c2062 di:ffffffffff600000 [15687020.264761] exe[998808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f93858 ax:0 si:55b27a2c2062 di:ffffffffff600000 [15687020.384551] exe[999930] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f93858 ax:0 si:55b27a2c2062 di:ffffffffff600000 [15687020.481682] exe[4713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f93858 ax:0 si:55b27a2c2062 di:ffffffffff600000 [15687020.526989] exe[18961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f93858 ax:0 si:55b27a2c2062 di:ffffffffff600000 [15687020.664916] exe[6555] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f93858 ax:0 si:55b27a2c2062 di:ffffffffff600000 [15687020.732548] exe[999011] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f93858 ax:0 si:55b27a2c2062 di:ffffffffff600000 [15687020.909912] exe[4518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f93858 ax:0 si:55b27a2c2062 di:ffffffffff600000 [15687024.948905] warn_bad_vsyscall: 20 callbacks suppressed [15687024.948908] exe[983] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f93858 ax:0 si:55b27a2c2062 di:ffffffffff600000 [15687025.070896] exe[960] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f93858 ax:0 si:55b27a2c2062 di:ffffffffff600000 [15687025.192442] exe[23153] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f93858 ax:0 si:55b27a2c2062 di:ffffffffff600000 [15687025.223809] exe[6545] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f93858 ax:0 si:55b27a2c2062 di:ffffffffff600000 [15687025.257051] exe[6545] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f93858 ax:0 si:55b27a2c2062 di:ffffffffff600000 [15687025.293224] exe[998936] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f93858 ax:0 si:55b27a2c2062 di:ffffffffff600000 [15687025.331560] exe[998936] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f93858 ax:0 si:55b27a2c2062 di:ffffffffff600000 [15687025.381626] exe[6545] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f93858 ax:0 si:55b27a2c2062 di:ffffffffff600000 [15687025.414830] exe[6616] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f93858 ax:0 si:55b27a2c2062 di:ffffffffff600000 [15687025.452246] exe[23153] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f93858 ax:0 si:55b27a2c2062 di:ffffffffff600000 [15687029.996811] warn_bad_vsyscall: 72 callbacks suppressed [15687029.996815] exe[6618] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f93858 ax:0 si:55b27a2c2062 di:ffffffffff600000 [15687030.120258] exe[870] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f93858 ax:0 si:55b27a2c2062 di:ffffffffff600000 [15687030.252348] exe[999930] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f93858 ax:0 si:55b27a2c2062 di:ffffffffff600000 [15687030.371814] exe[3638] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f93858 ax:0 si:55b27a2c2062 di:ffffffffff600000 [15687030.413073] exe[999788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f93858 ax:0 si:55b27a2c2062 di:ffffffffff600000 [15687030.532532] exe[998859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f93858 ax:0 si:55b27a2c2062 di:ffffffffff600000 [15687030.761012] exe[6555] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f93858 ax:0 si:55b27a2c2062 di:ffffffffff600000 [15687030.899830] exe[3654] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f93858 ax:0 si:55b27a2c2062 di:ffffffffff600000 [15687030.904518] exe[24366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f72858 ax:0 si:55b27a2c2062 di:ffffffffff600000 [15687031.116262] exe[998858] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f93858 ax:0 si:55b27a2c2062 di:ffffffffff600000 [15687035.014087] warn_bad_vsyscall: 93 callbacks suppressed [15687035.014090] exe[3654] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f72858 ax:0 si:55b27a2c2062 di:ffffffffff600000 [15687035.054113] exe[3654] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f72858 ax:0 si:55b27a2c2062 di:ffffffffff600000 [15687035.089408] exe[998893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f72858 ax:0 si:55b27a2c2062 di:ffffffffff600000 [15687035.120185] exe[998893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f72858 ax:0 si:55b27a2c2062 di:ffffffffff600000 [15687035.149719] exe[998893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f72858 ax:0 si:55b27a2c2062 di:ffffffffff600000 [15687035.178647] exe[23149] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f72858 ax:0 si:55b27a2c2062 di:ffffffffff600000 [15687035.224242] exe[6546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f72858 ax:0 si:55b27a2c2062 di:ffffffffff600000 [15687035.257828] exe[4518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f72858 ax:0 si:55b27a2c2062 di:ffffffffff600000 [15687035.292868] exe[6556] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f72858 ax:0 si:55b27a2c2062 di:ffffffffff600000 [15687035.321283] exe[6556] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f72858 ax:0 si:55b27a2c2062 di:ffffffffff600000 [15687040.053026] warn_bad_vsyscall: 62 callbacks suppressed [15687040.053031] exe[998829] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f93858 ax:0 si:55b27a2c2097 di:ffffffffff600000 [15687040.163287] exe[998845] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f93858 ax:0 si:55b27a2c2097 di:ffffffffff600000 [15687040.280397] exe[4599] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f93858 ax:0 si:55b27a2c2097 di:ffffffffff600000 [15687040.402384] exe[998832] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f93858 ax:0 si:55b27a2c2070 di:ffffffffff600000 [15687040.507993] exe[998837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f93858 ax:0 si:55b27a2c2070 di:ffffffffff600000 [15687040.541641] exe[4522] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f93858 ax:0 si:55b27a2c2070 di:ffffffffff600000 [15687040.659272] exe[998822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f93858 ax:0 si:55b27a2c2070 di:ffffffffff600000 [15687040.744274] exe[5791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f93858 ax:0 si:55b27a2c2062 di:ffffffffff600000 [15687040.813635] exe[5831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f93858 ax:0 si:55b27a2c2062 di:ffffffffff600000 [15687040.918235] exe[6618] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f93858 ax:0 si:55b27a2c2062 di:ffffffffff600000 [15687045.104986] warn_bad_vsyscall: 71 callbacks suppressed [15687045.104989] exe[6555] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f93858 ax:0 si:55b27a2c2062 di:ffffffffff600000 [15687045.306457] exe[998847] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f51858 ax:0 si:55b27a2c2062 di:ffffffffff600000 [15687045.491771] exe[24392] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f72858 ax:0 si:55b27a2c2062 di:ffffffffff600000 [15687045.610211] exe[3655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f93858 ax:0 si:55b27a2c2062 di:ffffffffff600000 [15687045.708311] exe[960] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f93858 ax:0 si:55b27a2c2062 di:ffffffffff600000 [15687045.798844] exe[998861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f93858 ax:0 si:55b27a2c2062 di:ffffffffff600000 [15687045.902073] exe[24396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f93858 ax:0 si:55b27a2c2062 di:ffffffffff600000 [15687046.028799] exe[998981] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f93858 ax:0 si:55b27a2c2062 di:ffffffffff600000 [15687046.092727] exe[998840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f93858 ax:0 si:55b27a2c2062 di:ffffffffff600000 [15687046.221894] exe[998936] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f93858 ax:0 si:55b27a2c2062 di:ffffffffff600000 [15687050.144984] warn_bad_vsyscall: 67 callbacks suppressed [15687050.144987] exe[999307] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f93858 ax:0 si:55b27a2c2097 di:ffffffffff600000 [15687050.215349] exe[24375] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f72858 ax:0 si:55b27a2c2097 di:ffffffffff600000 [15687050.316288] exe[3638] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f93858 ax:0 si:55b27a2c2062 di:ffffffffff600000 [15687050.429004] exe[999304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f93858 ax:0 si:55b27a2c2062 di:ffffffffff600000 [15687050.553579] exe[998899] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f93858 ax:0 si:55b27a2c2062 di:ffffffffff600000 [15687050.676655] exe[998843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f93858 ax:0 si:55b27a2c2070 di:ffffffffff600000 [15687050.954181] exe[3654] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f93858 ax:0 si:55b27a2c2070 di:ffffffffff600000 [15687050.958347] exe[6546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f72858 ax:0 si:55b27a2c2070 di:ffffffffff600000 [15687051.119804] exe[23153] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f72858 ax:0 si:55b27a2c2070 di:ffffffffff600000 [15687051.260578] exe[18970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b27a268a39 cs:33 sp:7f9567f93858 ax:0 si:55b27a2c2097 di:ffffffffff600000 [15687502.537466] potentially unexpected fatal signal 5. [15687502.542685] CPU: 59 PID: 131320 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15687502.554664] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15687502.564281] RIP: 0033:0x7fffffffe062 [15687502.568246] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15687502.587466] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [15687502.593106] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15687502.602032] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15687502.610950] RBP: 000000c000193c40 R08: 0000000000000000 R09: 0000000000000000 [15687502.619869] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c28 [15687502.628796] R13: 000000c0004d2150 R14: 000000c000469040 R15: 000000000001aded [15687502.637712] FS: 0000000001ec0970 GS: 0000000000000000 [15687594.195918] warn_bad_vsyscall: 14 callbacks suppressed [15687594.195922] exe[26610] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5569c6443a39 cs:33 sp:7ff67379f858 ax:0 si:5569c649d062 di:ffffffffff600000 [15687658.004158] exe[123566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560cda9ea39 cs:33 sp:7f1493bdd858 ax:0 si:5560cdaf8062 di:ffffffffff600000 [15687659.657675] exe[125022] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564bf8440a39 cs:33 sp:7ed5f3f85858 ax:0 si:564bf849a062 di:ffffffffff600000 [15687747.905207] exe[147696] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56482a95ca39 cs:33 sp:7f7a95342858 ax:0 si:56482a9b6062 di:ffffffffff600000 [15687778.987978] potentially unexpected fatal signal 5. [15687778.993207] CPU: 79 PID: 151270 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15687779.005190] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15687779.014798] RIP: 0033:0x7fffffffe062 [15687779.018760] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15687779.037966] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [15687779.043627] RAX: 0000000000025901 RBX: 0000000000000000 RCX: 00007fffffffe05a [15687779.052567] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [15687779.061520] RBP: 000000c00018fc40 R08: 000000c00082e010 R09: 0000000000000000 [15687779.070434] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [15687779.077993] R13: 000000c000505200 R14: 000000c0001a7380 R15: 0000000000024ecd [15687779.086923] FS: 000000c000518090 GS: 0000000000000000 [15687874.037443] exe[4970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565108d99a39 cs:33 sp:7f0543fa9858 ax:0 si:565108df3062 di:ffffffffff600000 [15687874.158425] exe[5662] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565108d99a39 cs:33 sp:7f0543fa9858 ax:0 si:565108df3062 di:ffffffffff600000 [15687874.304683] exe[118634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565108d99a39 cs:33 sp:7f0543fa9858 ax:0 si:565108df3062 di:ffffffffff600000 [15687935.986027] exe[986113] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dbc5b4a39 cs:33 sp:7eb2d8676858 ax:0 si:556dbc60e062 di:ffffffffff600000 [15688130.901965] potentially unexpected fatal signal 5. [15688130.907197] CPU: 55 PID: 162634 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15688130.919197] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15688130.928829] RIP: 0033:0x7fffffffe062 [15688130.932801] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15688130.952000] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [15688130.957660] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15688130.966571] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15688130.975492] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [15688130.984402] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [15688130.991956] R13: 000000c00015e450 R14: 000000c00048d380 R15: 0000000000026572 [15688130.999500] FS: 0000000001ec0910 GS: 0000000000000000 [15688180.136009] exe[31124] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5577c6838a39 cs:33 sp:7ef44d764858 ax:0 si:5577c6892062 di:ffffffffff600000 [15688352.530998] exe[172056] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c30325fa39 cs:33 sp:7fb5e35e5858 ax:0 si:55c3032b9062 di:ffffffffff600000 [15688383.310685] potentially unexpected fatal signal 5. [15688383.315922] CPU: 82 PID: 185657 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15688383.327919] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15688383.337549] RIP: 0033:0x7fffffffe062 [15688383.341518] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15688383.360864] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [15688383.367860] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15688383.376787] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15688383.385699] RBP: 000000c000193c40 R08: 0000000000000000 R09: 0000000000000000 [15688383.394599] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c28 [15688383.403521] R13: 000000c000524060 R14: 000000c000164680 R15: 000000000002aaa0 [15688383.412413] FS: 000000c000132890 GS: 0000000000000000 [15688540.025741] potentially unexpected fatal signal 5. [15688540.030969] CPU: 77 PID: 193496 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15688540.042948] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15688540.052565] RIP: 0033:0x7fffffffe062 [15688540.056547] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15688540.067822] potentially unexpected fatal signal 5. [15688540.075743] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [15688540.080958] CPU: 87 PID: 193494 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15688540.080960] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15688540.080964] RIP: 0033:0x7fffffffe062 [15688540.080967] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15688540.080971] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [15688540.080976] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15688540.080985] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15688540.086618] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15688540.086618] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15688540.086619] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [15688540.086620] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [15688540.086620] R13: 000000c0006185a0 R14: 000000c000642340 R15: 000000000002bc0f [15688540.086621] FS: 0000000001ec0910 GS: 0000000000000000 [15688540.204272] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [15688540.213219] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [15688540.222147] R13: 000000c0006185a0 R14: 000000c000642340 R15: 000000000002bc0f [15688540.231086] FS: 0000000001ec0910 GS: 0000000000000000 [15688696.634836] potentially unexpected fatal signal 5. [15688696.638190] potentially unexpected fatal signal 5. [15688696.640063] CPU: 17 PID: 186603 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15688696.640065] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15688696.640071] RIP: 0033:0x7fffffffe062 [15688696.640075] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15688696.645354] CPU: 76 PID: 193876 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15688696.645357] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15688696.645361] RIP: 0033:0x7fffffffe062 [15688696.645364] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15688696.645365] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [15688696.645367] RAX: 00000000000313c6 RBX: 0000000000000000 RCX: 00007fffffffe05a [15688696.645368] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [15688696.645369] RBP: 000000c00013fc40 R08: 000000c000436970 R09: 0000000000000000 [15688696.645369] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [15688696.645370] R13: 000000c000560150 R14: 000000c000501d40 R15: 000000000002d8d9 [15688696.645371] FS: 000000c000132490 GS: 0000000000000000 [15688696.795121] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [15688696.800782] RAX: 00000000000313c3 RBX: 0000000000000000 RCX: 00007fffffffe05a [15688696.809711] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [15688696.818642] RBP: 000000c00013fc40 R08: 000000c0004361f0 R09: 0000000000000000 [15688696.827547] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [15688696.836478] R13: 000000c000560150 R14: 000000c000501d40 R15: 000000000002d8d9 [15688696.845421] FS: 000000c000132490 GS: 0000000000000000 [15688761.975232] exe[148081] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562ce0819a39 cs:33 sp:7f991785c858 ax:0 si:562ce0873062 di:ffffffffff600000 [15688883.796287] exe[998819] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8cc74ca39 cs:33 sp:7fdba0f03858 ax:0 si:55d8cc7a6062 di:ffffffffff600000 [15688883.927772] exe[122123] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8cc74ca39 cs:33 sp:7fdba0f03858 ax:0 si:55d8cc7a6062 di:ffffffffff600000 [15688884.051216] exe[122123] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8cc74ca39 cs:33 sp:7fdba0f03858 ax:0 si:55d8cc7a6062 di:ffffffffff600000 [15688924.125842] potentially unexpected fatal signal 5. [15688924.131057] CPU: 20 PID: 206469 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15688924.143029] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15688924.152644] RIP: 0033:0x7fffffffe062 [15688924.156620] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15688924.163804] potentially unexpected fatal signal 5. [15688924.175979] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [15688924.182553] CPU: 9 PID: 213769 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15688924.182556] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15688924.182564] RIP: 0033:0x7fffffffe062 [15688924.182572] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15688924.188219] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15688924.188220] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15688924.188221] RBP: 000000c000193c40 R08: 0000000000000000 R09: 0000000000000000 [15688924.188221] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c28 [15688924.188222] R13: 000000c00051c1b0 R14: 000000c0004e2ea0 R15: 00000000000308f4 [15688924.188222] FS: 000000c000132890 GS: 0000000000000000 [15688924.283796] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [15688924.290836] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15688924.299760] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15688924.308680] RBP: 000000c000193c40 R08: 0000000000000000 R09: 0000000000000000 [15688924.317615] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c28 [15688924.326568] R13: 000000c00051c1b0 R14: 000000c0004e2ea0 R15: 00000000000308f4 [15688924.335483] FS: 000000c000132890 GS: 0000000000000000 [15689010.785106] potentially unexpected fatal signal 5. [15689010.785377] potentially unexpected fatal signal 5. [15689010.785427] potentially unexpected fatal signal 5. [15689010.785435] CPU: 7 PID: 210507 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15689010.785437] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15689010.785444] RIP: 0033:0x7fffffffe062 [15689010.785448] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15689010.785449] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [15689010.785452] RAX: 0000000000035101 RBX: 0000000000000000 RCX: 00007fffffffe05a [15689010.785458] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [15689010.785485] RBP: 000000c00013fc40 R08: 000000c0005284c0 R09: 0000000000000000 [15689010.785486] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [15689010.785488] R13: 000000c000370570 R14: 000000c00047a680 R15: 0000000000031952 [15689010.785489] FS: 000000c000180090 GS: 0000000000000000 [15689010.788698] potentially unexpected fatal signal 5. [15689010.788717] CPU: 48 PID: 210528 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15689010.788718] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15689010.788721] RIP: 0033:0x7fffffffe062 [15689010.788724] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15689010.788725] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [15689010.788727] RAX: 0000000000035102 RBX: 0000000000000000 RCX: 00007fffffffe05a [15689010.788727] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [15689010.788728] RBP: 000000c00013fc40 R08: 000000c00062e010 R09: 0000000000000000 [15689010.788729] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [15689010.788730] R13: 000000c000370570 R14: 000000c00047a680 R15: 0000000000031952 [15689010.788731] FS: 000000c000180090 GS: 0000000000000000 [15689010.790343] CPU: 23 PID: 210503 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15689010.795625] CPU: 73 PID: 210497 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15689010.795628] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15689010.795634] RIP: 0033:0x7fffffffe062 [15689010.795640] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15689010.802235] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15689010.815485] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [15689010.815488] RAX: 0000000000035103 RBX: 0000000000000000 RCX: 00007fffffffe05a [15689010.815493] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [15689010.825133] RIP: 0033:0x7fffffffe062 [15689010.825138] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15689010.825139] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [15689010.825141] RAX: 00000000000350ff RBX: 0000000000000000 RCX: 00007fffffffe05a [15689010.825141] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [15689010.825142] RBP: 000000c00013fc40 R08: 000000c000000880 R09: 0000000000000000 [15689010.825143] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [15689010.825143] R13: 000000c000370570 R14: 000000c00047a680 R15: 0000000000031952 [15689010.825144] FS: 000000c000180090 GS: 0000000000000000 [15689011.190943] RBP: 000000c00013fc40 R08: 000000c0001681f0 R09: 0000000000000000 [15689011.199875] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [15689011.208782] R13: 000000c000370570 R14: 000000c00047a680 R15: 0000000000031952 [15689011.217727] FS: 000000c000180090 GS: 0000000000000000 [15689112.206871] exe[220238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ebf8e8aa39 cs:33 sp:7f59554f7858 ax:0 si:55ebf8ee4062 di:ffffffffff600000 [15689167.089097] potentially unexpected fatal signal 5. [15689167.094330] CPU: 74 PID: 226687 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15689167.106349] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15689167.116304] RIP: 0033:0x7fffffffe062 [15689167.120266] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15689167.139470] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [15689167.145157] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15689167.154270] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15689167.163380] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [15689167.172307] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [15689167.179847] R13: 000000c00037fd10 R14: 000000c000600340 R15: 00000000000338c3 [15689167.187431] FS: 000000c000132490 GS: 0000000000000000 [15689237.255251] potentially unexpected fatal signal 5. [15689237.260469] CPU: 83 PID: 221878 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15689237.272462] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15689237.282109] RIP: 0033:0x7fffffffe062 [15689237.286118] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15689237.305333] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [15689237.312330] RAX: 0000000000037f71 RBX: 0000000000000000 RCX: 00007fffffffe05a [15689237.320150] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [15689237.329046] RBP: 000000c00013fc40 R08: 000000c0003b4880 R09: 0000000000000000 [15689237.336617] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [15689237.344173] R13: 000000c0004c4060 R14: 000000c0003fa9c0 R15: 000000000003473b [15689237.353098] FS: 000000c000472090 GS: 0000000000000000 [15689926.529854] potentially unexpected fatal signal 5. [15689926.535096] CPU: 18 PID: 266570 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15689926.535851] potentially unexpected fatal signal 5. [15689926.535925] potentially unexpected fatal signal 5. [15689926.535930] CPU: 31 PID: 266575 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15689926.535931] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15689926.535935] RIP: 0033:0x7fffffffe062 [15689926.535939] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15689926.535940] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [15689926.535942] RAX: 000000000004435c RBX: 0000000000000000 RCX: 00007fffffffe05a [15689926.535942] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [15689926.535943] RBP: 000000c00013fc40 R08: 000000c0004b04c0 R09: 0000000000000000 [15689926.535944] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [15689926.535945] R13: 000000c000332540 R14: 000000c0000071e0 R15: 0000000000040c6a [15689926.535946] FS: 000000c000132490 GS: 0000000000000000 [15689926.538659] potentially unexpected fatal signal 5. [15689926.538664] CPU: 62 PID: 266563 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15689926.538666] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15689926.538672] RIP: 0033:0x7fffffffe062 [15689926.538676] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15689926.538677] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [15689926.538679] RAX: 000000000004435e RBX: 0000000000000000 RCX: 00007fffffffe05a [15689926.538680] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [15689926.538681] RBP: 000000c00013fc40 R08: 000000c00002cc40 R09: 0000000000000000 [15689926.538682] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [15689926.538683] R13: 000000c000332540 R14: 000000c0000071e0 R15: 0000000000040c6a [15689926.538684] FS: 000000c000132490 GS: 0000000000000000 [15689926.547093] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15689926.552305] CPU: 9 PID: 276944 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15689926.557501] RIP: 0033:0x7fffffffe062 [15689926.557505] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15689926.557506] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [15689926.557508] RAX: 000000000004435f RBX: 0000000000000000 RCX: 00007fffffffe05a [15689926.557509] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [15689926.557509] RBP: 000000c00013fc40 R08: 000000c00095a5b0 R09: 0000000000000000 [15689926.557510] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [15689926.557511] R13: 000000c000332540 R14: 000000c0000071e0 R15: 0000000000040c6a [15689926.557512] FS: 000000c000132490 GS: 0000000000000000 [15689926.876824] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15689926.887854] RIP: 0033:0x7fffffffe062 [15689926.893211] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15689926.913860] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [15689926.920849] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15689926.929771] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15689926.938702] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [15689926.947654] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [15689926.956583] R13: 000000c000332540 R14: 000000c0000071e0 R15: 0000000000040c6a [15689926.965730] FS: 000000c000132490 GS: 0000000000000000 [15689981.940094] potentially unexpected fatal signal 5. [15689981.945322] CPU: 55 PID: 283088 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15689981.957315] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15689981.966969] RIP: 0033:0x7fffffffe062 [15689981.970987] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15689981.990218] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [15689981.995902] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15689982.000285] potentially unexpected fatal signal 5. [15689982.004836] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15689982.011408] CPU: 95 PID: 256379 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15689982.011410] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15689982.011418] RIP: 0033:0x7fffffffe062 [15689982.018961] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [15689982.018963] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [15689982.018964] R13: 000000c000482060 R14: 000000c00015ed00 R15: 000000000000cf54 [15689982.018965] FS: 000000c000132890 GS: 0000000000000000 [15689982.074232] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15689982.094771] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [15689982.100400] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15689982.107934] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15689982.116902] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [15689982.125825] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [15689982.134792] R13: 000000c000482060 R14: 000000c00015ed00 R15: 000000000000cf54 [15689982.143733] FS: 000000c000132890 GS: 0000000000000000 [15690013.656881] potentially unexpected fatal signal 5. [15690013.662207] CPU: 21 PID: 283719 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15690013.674214] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15690013.683866] RIP: 0033:0x7fffffffe062 [15690013.687898] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15690013.708478] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [15690013.715497] RAX: 0000000000045c2d RBX: 0000000000000000 RCX: 00007fffffffe05a [15690013.724431] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [15690013.733408] RBP: 000000c00013fc40 R08: 000000c0003fc6a0 R09: 0000000000000000 [15690013.742306] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [15690013.751354] R13: 000000c000570060 R14: 000000c0003f9860 R15: 00000000000449df [15690013.760307] FS: 000000c000132890 GS: 0000000000000000 [15690881.468179] exe[207363] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556559e8e1b7 cs:33 sp:7eb66bd8eee8 ax:27300000 si:556559efc273 di:ffffffffff600000 [15690881.518692] exe[204960] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556559e8e1b7 cs:33 sp:7eb66bd8eee8 ax:27300000 si:556559efc273 di:ffffffffff600000 [15690881.584212] exe[232505] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556559e8e1b7 cs:33 sp:7eb66bd8eee8 ax:27300000 si:556559efc273 di:ffffffffff600000 [15690881.605179] exe[185296] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556559e8e1b7 cs:33 sp:7eb66bd8eee8 ax:27300000 si:556559efc273 di:ffffffffff600000 [15690881.626364] exe[232505] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556559e8e1b7 cs:33 sp:7eb66bd8eee8 ax:27300000 si:556559efc273 di:ffffffffff600000 [15690881.648149] exe[185297] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556559e8e1b7 cs:33 sp:7eb66bd8eee8 ax:27300000 si:556559efc273 di:ffffffffff600000 [15690881.668770] exe[185296] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556559e8e1b7 cs:33 sp:7eb66bd8eee8 ax:27300000 si:556559efc273 di:ffffffffff600000 [15690881.690626] exe[222806] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556559e8e1b7 cs:33 sp:7eb66bd8eee8 ax:27300000 si:556559efc273 di:ffffffffff600000 [15690881.711366] exe[204960] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556559e8e1b7 cs:33 sp:7eb66bd8eee8 ax:27300000 si:556559efc273 di:ffffffffff600000 [15690881.732988] exe[185296] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556559e8e1b7 cs:33 sp:7eb66bd8eee8 ax:27300000 si:556559efc273 di:ffffffffff600000 [15691255.499686] warn_bad_vsyscall: 25 callbacks suppressed [15691255.499689] exe[354780] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c3bc6891b7 cs:33 sp:7f4a7c2d8ee8 ax:27300000 si:55c3bc6f7273 di:ffffffffff600000 [15691255.618822] exe[354111] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c3bc6891b7 cs:33 sp:7f4a7c2b7ee8 ax:27300000 si:55c3bc6f7273 di:ffffffffff600000 [15691255.751508] exe[346834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c3bc6891b7 cs:33 sp:7f4a7c296ee8 ax:27300000 si:55c3bc6f7273 di:ffffffffff600000 [15691427.551070] potentially unexpected fatal signal 5. [15691427.556339] CPU: 45 PID: 363284 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15691427.568400] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15691427.578012] RIP: 0033:0x7fffffffe062 [15691427.581974] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15691427.601170] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [15691427.606853] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15691427.614413] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15691427.621958] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [15691427.629530] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [15691427.637107] R13: 000000c0005ba060 R14: 000000c000556d00 R15: 0000000000057656 [15691427.646017] FS: 0000000001ec0910 GS: 0000000000000000 [15691467.259176] potentially unexpected fatal signal 11. [15691467.264503] CPU: 27 PID: 370148 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15691467.276513] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15691467.286166] RIP: 0033:0x562fb7aad069 [15691467.290217] Code: 00 31 f6 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 b8 a6 00 00 00 0f 05 48 3d 00 f0 ff ff 77 01 c3 48 c7 c2 b0 ff ff ff f7 d8 <64> 89 02 b8 ff ff ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 [15691467.310785] RSP: 002b:00007fd7901a1448 EFLAGS: 00010213 [15691467.317825] RAX: 0000000000000016 RBX: 0000562fb7af73b9 RCX: 0000562fb7aad057 [15691467.326772] RDX: ffffffffffffffb0 RSI: 000000000000000a RDI: 00007fd7901a25c0 [15691467.335713] RBP: 00007fd7901a259c R08: 000000001a094f3d R09: 000000000000001e [15691467.344651] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd7901a25c0 [15691467.353589] R13: 0000562fb7af73b9 R14: 0000000000003b51 R15: 0000000000000000 [15691467.362557] FS: 0000562fb870b480 GS: 0000000000000000 [15691839.813896] potentially unexpected fatal signal 5. [15691839.819109] CPU: 20 PID: 370764 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15691839.831080] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15691839.840739] RIP: 0033:0x7fffffffe062 [15691839.844752] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15691839.865317] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [15691839.870968] RAX: 000000000005f246 RBX: 0000000000000000 RCX: 00007fffffffe05a [15691839.878515] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [15691839.887417] RBP: 000000c00018fc40 R08: 000000c0002741f0 R09: 0000000000000000 [15691839.896337] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [15691839.905241] R13: 000000c0004d4060 R14: 000000c0001556c0 R15: 000000000005a186 [15691839.914151] FS: 000000c000132890 GS: 0000000000000000 [15691960.756614] exe[395647] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55facaedba39 cs:33 sp:7f7ac8ea7858 ax:0 si:55facaf35062 di:ffffffffff600000 [15692603.448314] exe[384310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56252d2b5a39 cs:33 sp:7ebf8d5a6858 ax:0 si:56252d30f062 di:ffffffffff600000 [15692706.152116] potentially unexpected fatal signal 5. [15692706.157343] CPU: 7 PID: 375239 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15692706.169253] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15692706.178884] RIP: 0033:0x7fffffffe062 [15692706.182928] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15692706.203467] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [15692706.210478] RAX: 000000000006859e RBX: 0000000000000000 RCX: 00007fffffffe05a [15692706.219407] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [15692706.228324] RBP: 000000c000193c40 R08: 000000c00054f1e0 R09: 0000000000000000 [15692706.234607] potentially unexpected fatal signal 5. [15692706.237247] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c28 [15692706.242399] CPU: 54 PID: 376613 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15692706.242401] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15692706.242407] RIP: 0033:0x7fffffffe062 [15692706.251288] R13: 000000c000550060 R14: 000000c0005ae9c0 R15: 000000000005b5b5 [15692706.251290] FS: 000000c000180090 GS: 0000000000000000 [15692706.293143] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15692706.313703] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [15692706.319332] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15692706.326900] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15692706.335815] RBP: 000000c000193c40 R08: 0000000000000000 R09: 0000000000000000 [15692706.344694] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c28 [15692706.352303] R13: 000000c000550060 R14: 000000c0005ae9c0 R15: 000000000005b5b5 [15692706.359872] FS: 000000c000180090 GS: 0000000000000000 [15693136.973909] potentially unexpected fatal signal 5. [15693136.979131] CPU: 83 PID: 446198 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15693136.991108] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15693137.000755] RIP: 0033:0x7fffffffe062 [15693137.004802] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15693137.023797] potentially unexpected fatal signal 5. [15693137.024004] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [15693137.029212] CPU: 30 PID: 446196 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15693137.036234] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15693137.036236] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15693137.036237] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [15693137.036237] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [15693137.036238] R13: 000000c00047e800 R14: 000000c0001a6340 R15: 000000000003bd97 [15693137.036238] FS: 000000c000132490 GS: 0000000000000000 [15693137.098370] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15693137.108019] RIP: 0033:0x7fffffffe062 [15693137.112001] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15693137.131191] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [15693137.138190] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15693137.147118] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15693137.156043] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [15693137.164990] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [15693137.173912] R13: 000000c00047e800 R14: 000000c0001a6340 R15: 000000000003bd97 [15693137.182834] FS: 000000c000132490 GS: 0000000000000000 [15693137.251847] potentially unexpected fatal signal 5. [15693137.257233] CPU: 35 PID: 446202 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15693137.270570] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15693137.280202] RIP: 0033:0x7fffffffe062 [15693137.285553] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15693137.304761] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [15693137.311777] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15693137.320666] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15693137.329590] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [15693137.338500] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [15693137.347444] R13: 000000c00047e800 R14: 000000c0001a6340 R15: 000000000003bd97 [15693137.356361] FS: 000000c000132490 GS: 0000000000000000 [15693256.701497] potentially unexpected fatal signal 5. [15693256.706710] CPU: 10 PID: 436097 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15693256.714731] potentially unexpected fatal signal 5. [15693256.718679] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15693256.723891] CPU: 81 PID: 437269 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15693256.733498] RIP: 0033:0x7fffffffe062 [15693256.733504] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15693256.745498] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15693256.745504] RIP: 0033:0x7fffffffe062 [15693256.745509] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15693256.745510] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [15693256.745512] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15693256.745513] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15693256.745514] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [15693256.745515] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [15693256.745516] R13: 000000c0005f2060 R14: 000000c000509a00 R15: 000000000006a26d [15693256.745517] FS: 0000000001ec0910 GS: 0000000000000000 [15693256.862813] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [15693256.869835] RAX: 000000000006f38d RBX: 0000000000000000 RCX: 00007fffffffe05a [15693256.878753] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [15693256.887673] RBP: 000000c00013fc40 R08: 000000c0006005b0 R09: 0000000000000000 [15693256.896573] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [15693256.905484] R13: 000000c0005f2060 R14: 000000c000509a00 R15: 000000000006a26d [15693256.914387] FS: 0000000001ec0910 GS: 0000000000000000 [15694033.582016] exe[426350] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556470f1e55d cs:33 sp:7fd5fff6ff98 ax:7fd5fff6ffb0 si:ffffffffff600000 di:7fd5fff6ffb0 [15694033.676419] exe[432121] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556470f1e55d cs:33 sp:7fd5fff4ef98 ax:7fd5fff4efb0 si:ffffffffff600000 di:7fd5fff4efb0 [15694033.767754] exe[426350] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556470f1e55d cs:33 sp:7fd5fff6ff98 ax:7fd5fff6ffb0 si:ffffffffff600000 di:7fd5fff6ffb0 [15694179.632552] potentially unexpected fatal signal 5. [15694179.637772] CPU: 7 PID: 489666 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15694179.649674] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15694179.659325] RIP: 0033:0x7fffffffe062 [15694179.663356] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15694179.683922] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [15694179.690946] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15694179.699931] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15694179.708828] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [15694179.717781] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [15694179.726696] R13: 000000c0004d8060 R14: 000000c00058cea0 R15: 0000000000076c1b [15694179.735628] FS: 000000c000180090 GS: 0000000000000000 [15695173.356543] potentially unexpected fatal signal 5. [15695173.361759] CPU: 52 PID: 569157 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15695173.373753] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15695173.383398] RIP: 0033:0x7fffffffe062 [15695173.387463] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15695173.407997] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [15695173.414987] RAX: 000000000008bedc RBX: 0000000000000000 RCX: 00007fffffffe05a [15695173.423949] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [15695173.432850] RBP: 000000c00013fc40 R08: 000000c000c80100 R09: 0000000000000000 [15695173.441784] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [15695173.450692] R13: 000000c00054c060 R14: 000000c000469380 R15: 000000000008aeb7 [15695173.459591] FS: 000000c000466090 GS: 0000000000000000 [15695185.113803] potentially unexpected fatal signal 5. [15695185.113893] potentially unexpected fatal signal 5. [15695185.114577] potentially unexpected fatal signal 5. [15695185.114582] CPU: 52 PID: 553710 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15695185.114584] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15695185.114590] RIP: 0033:0x7fffffffe062 [15695185.114593] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15695185.114594] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [15695185.114597] RAX: 000000000008c187 RBX: 0000000000000000 RCX: 00007fffffffe05a [15695185.114598] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [15695185.114598] RBP: 000000c00018fc40 R08: 000000c000db06a0 R09: 0000000000000000 [15695185.114599] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [15695185.114600] R13: 000000c000568150 R14: 000000c0003fb520 R15: 0000000000086b4a [15695185.114601] FS: 000000c000180090 GS: 0000000000000000 [15695185.119032] CPU: 8 PID: 552156 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15695185.119036] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15695185.124272] CPU: 47 PID: 553698 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15695185.124274] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15695185.124278] RIP: 0033:0x7fffffffe062 [15695185.124281] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15695185.124283] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [15695185.124284] RAX: 000000000008c185 RBX: 0000000000000000 RCX: 00007fffffffe05a [15695185.124285] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [15695185.124285] RBP: 000000c00018fc40 R08: 000000c000ba24c0 R09: 0000000000000000 [15695185.124286] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [15695185.124286] R13: 000000c000568150 R14: 000000c0003fb520 R15: 0000000000086b4a [15695185.124287] FS: 000000c000180090 GS: 0000000000000000 [15695185.171910] potentially unexpected fatal signal 5. [15695185.181215] RIP: 0033:0x7fffffffe062 [15695185.188204] CPU: 18 PID: 552690 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15695185.188207] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15695185.188213] RIP: 0033:0x7fffffffe062 [15695185.188216] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15695185.188221] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [15695185.197121] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15695185.197123] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [15695185.197126] RAX: 000000000008c186 RBX: 0000000000000000 RCX: 00007fffffffe05a [15695185.197127] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [15695185.197127] RBP: 000000c00018fc40 R08: 000000c0009a2010 R09: 0000000000000000 [15695185.197128] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [15695185.197128] R13: 000000c000568150 R14: 000000c0003fb520 R15: 0000000000086b4a [15695185.197129] FS: 000000c000180090 GS: 0000000000000000 [15695185.520478] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15695185.529415] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15695185.538325] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [15695185.547251] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [15695185.556180] R13: 000000c000568150 R14: 000000c0003fb520 R15: 0000000000086b4a [15695185.565103] FS: 000000c000180090 GS: 0000000000000000 [15695546.907148] exe[593848] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564eecda0a39 cs:33 sp:7f407de58858 ax:0 si:564eecdfa097 di:ffffffffff600000 [15695547.021820] exe[559671] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564eecda0a39 cs:33 sp:7f407de58858 ax:0 si:564eecdfa097 di:ffffffffff600000 [15695547.129555] exe[593848] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564eecda0a39 cs:33 sp:7f407de58858 ax:0 si:564eecdfa097 di:ffffffffff600000 [15695548.375183] potentially unexpected fatal signal 5. [15695548.380416] CPU: 14 PID: 584938 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15695548.392390] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15695548.402013] RIP: 0033:0x7fffffffe062 [15695548.406000] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15695548.425461] RSP: 002b:000000c00051fba0 EFLAGS: 00000297 [15695548.432461] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15695548.441379] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15695548.450316] RBP: 000000c00051fc40 R08: 0000000000000000 R09: 0000000000000000 [15695548.459264] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00051fc28 [15695548.468189] R13: 000000c00058c150 R14: 000000c0004eb860 R15: 000000000008aeb8 [15695548.477065] FS: 0000000001ec0970 GS: 0000000000000000 [15695583.769869] potentially unexpected fatal signal 5. [15695583.771089] potentially unexpected fatal signal 5. [15695583.772446] potentially unexpected fatal signal 5. [15695583.772453] CPU: 10 PID: 574888 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15695583.772455] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15695583.772462] RIP: 0033:0x7fffffffe062 [15695583.772465] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15695583.772467] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [15695583.772470] RAX: 0000000000091bb9 RBX: 0000000000000000 RCX: 00007fffffffe05a [15695583.772472] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [15695583.772473] RBP: 000000c00018fc40 R08: 000000c0005a42e0 R09: 0000000000000000 [15695583.772475] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [15695583.772475] R13: 000000c000560150 R14: 000000c000603380 R15: 000000000008c58f [15695583.772477] FS: 000000c000132890 GS: 0000000000000000 [15695583.772610] potentially unexpected fatal signal 5. [15695583.772613] CPU: 6 PID: 576563 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15695583.772614] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15695583.772616] RIP: 0033:0x7fffffffe062 [15695583.772618] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15695583.772619] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [15695583.772620] RAX: 0000000000091bbe RBX: 0000000000000000 RCX: 00007fffffffe05a [15695583.772621] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [15695583.772622] RBP: 000000c00018fc40 R08: 000000c000022790 R09: 0000000000000000 [15695583.772624] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [15695583.772624] R13: 000000c000560150 R14: 000000c000603380 R15: 000000000008c58f [15695583.772626] FS: 000000c000132890 GS: 0000000000000000 [15695583.775101] CPU: 92 PID: 576570 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15695583.778800] potentially unexpected fatal signal 5. [15695583.778804] CPU: 77 PID: 576564 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15695583.778806] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15695583.778810] RIP: 0033:0x7fffffffe062 [15695583.778813] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15695583.778814] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [15695583.778816] RAX: 0000000000091bba RBX: 0000000000000000 RCX: 00007fffffffe05a [15695583.778817] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [15695583.778818] RBP: 000000c00018fc40 R08: 000000c000730880 R09: 0000000000000000 [15695583.778819] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [15695583.778819] R13: 000000c000560150 R14: 000000c000603380 R15: 000000000008c58f [15695583.778821] FS: 000000c000132890 GS: 0000000000000000 [15695583.780299] CPU: 32 PID: 576537 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15695583.780301] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15695583.780304] RIP: 0033:0x7fffffffe062 [15695583.780307] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15695583.780308] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [15695583.780309] RAX: 0000000000091bbc RBX: 0000000000000000 RCX: 00007fffffffe05a [15695583.780310] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [15695583.780311] RBP: 000000c00018fc40 R08: 000000c00061c1f0 R09: 0000000000000000 [15695583.780312] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [15695583.780312] R13: 000000c000560150 R14: 000000c000603380 R15: 000000000008c58f [15695583.780313] FS: 000000c000132890 GS: 0000000000000000 [15695584.214392] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15695584.224059] RIP: 0033:0x7fffffffe062 [15695584.229403] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15695584.249951] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [15695584.256951] RAX: 0000000000091bbb RBX: 0000000000000000 RCX: 00007fffffffe05a [15695584.265877] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [15695584.274811] RBP: 000000c00018fc40 R08: 000000c000570a60 R09: 0000000000000000 [15695584.283728] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [15695584.292643] R13: 000000c000560150 R14: 000000c000603380 R15: 000000000008c58f [15695584.301575] FS: 000000c000132890 GS: 0000000000000000 [15695818.544914] exe[593870] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562199eb6a39 cs:33 sp:7fa8e1bcc858 ax:0 si:562199f10062 di:ffffffffff600000 [15695818.697454] exe[594113] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562199eb6a39 cs:33 sp:7fa8e1bcc858 ax:0 si:562199f10062 di:ffffffffff600000 [15695818.835149] exe[561882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562199eb6a39 cs:33 sp:7fa8e1b69858 ax:0 si:562199f10062 di:ffffffffff600000 [15696401.536319] exe[607232] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f2c0b71b7 cs:33 sp:7eb93b5feee8 ax:27300000 si:562f2c125273 di:ffffffffff600000 [15696403.567432] exe[623885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f2c0b71b7 cs:33 sp:7eb93b5feee8 ax:27300000 si:562f2c125273 di:ffffffffff600000 [15696403.770055] exe[607232] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f2c0b71b7 cs:33 sp:7eb93b5feee8 ax:27300000 si:562f2c125273 di:ffffffffff600000 [15697555.862864] potentially unexpected fatal signal 5. [15697555.868107] CPU: 69 PID: 697658 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15697555.880106] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15697555.889748] RIP: 0033:0x7fffffffe062 [15697555.893734] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15697555.912933] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [15697555.918571] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15697555.926156] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15697555.935057] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [15697555.943981] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [15697555.952936] R13: 000000c0001a1710 R14: 000000c000490ea0 R15: 00000000000a92db [15697555.961845] FS: 000000c000180090 GS: 0000000000000000 [15698592.400128] potentially unexpected fatal signal 5. [15698592.405379] CPU: 92 PID: 748296 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15698592.417403] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15698592.427067] RIP: 0033:0x7fffffffe062 [15698592.431036] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15698592.450233] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [15698592.455885] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15698592.463431] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15698592.470964] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [15698592.478513] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [15698592.486085] R13: 000000c000474800 R14: 000000c000582680 R15: 0000000000086b5f [15698592.493642] FS: 000000c000800090 GS: 0000000000000000 [15698731.248400] exe[754811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d2aa478a39 cs:33 sp:7f01601c5858 ax:0 si:55d2aa4d2070 di:ffffffffff600000 [15698734.107398] exe[763101] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d2aa478a39 cs:33 sp:7f01601c5858 ax:0 si:55d2aa4d2070 di:ffffffffff600000 [15698736.935471] exe[762112] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d2aa478a39 cs:33 sp:7f01601c5858 ax:0 si:55d2aa4d2070 di:ffffffffff600000 [15698736.972939] exe[760828] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d2aa478a39 cs:33 sp:7f01601c5858 ax:0 si:55d2aa4d2070 di:ffffffffff600000 [15698752.846470] exe[763586] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56451778ea39 cs:33 sp:7fe4dbe75858 ax:0 si:5645177e8062 di:ffffffffff600000 [15698752.903118] exe[750283] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56451778ea39 cs:33 sp:7fe4dbe75858 ax:0 si:5645177e8062 di:ffffffffff600000 [15698752.904399] exe[750537] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56451778ea39 cs:33 sp:7fe4dbe54858 ax:0 si:5645177e8062 di:ffffffffff600000 [15698752.964101] exe[751591] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56451778ea39 cs:33 sp:7fe4dbe75858 ax:0 si:5645177e8062 di:ffffffffff600000 [15699968.238717] exe[791638] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cfd760a39 cs:33 sp:7ed0e9efe858 ax:0 si:558cfd7ba070 di:ffffffffff600000 [15699968.281432] exe[791636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cfd760a39 cs:33 sp:7ed0e9edd858 ax:0 si:558cfd7ba070 di:ffffffffff600000 [15699968.321806] exe[791638] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cfd760a39 cs:33 sp:7ed0e9efe858 ax:0 si:558cfd7ba070 di:ffffffffff600000 [15700971.284120] potentially unexpected fatal signal 11. [15700971.289425] CPU: 64 PID: 817822 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15700971.301406] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15700971.311042] RIP: 0033:0x555a16e719d6 [15700971.315067] Code: ff 48 8d 35 fd 56 09 00 48 8b 94 24 c8 03 00 00 48 8d 3d f7 56 09 00 31 c0 e8 26 36 ff ff 66 0f 1f 44 00 00 48 89 fa 48 89 f8 <40> 88 3d e9 1c ca 00 48 d1 ea 80 25 df 1c ca 00 01 83 e2 01 88 15 [15700971.335617] RSP: 002b:00007fef85644538 EFLAGS: 00010287 [15700971.342622] RAX: 00000000000007c0 RBX: 00000000ffffffff RCX: 0000555a16eb998d [15700971.351558] RDX: 00000000000007c0 RSI: 00007fef856445a0 RDI: 00000000000007c0 [15700971.360465] RBP: 00007fef8564459c R08: 000000000000000a R09: 00007fef85644287 [15700971.369396] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000032 [15700971.378323] R13: 000000000010b86d R14: 000000000010b85e R15: 0000000000000006 [15700971.387241] FS: 0000555a17b1a480 GS: 0000000000000000 [15701052.622862] potentially unexpected fatal signal 11. [15701052.628184] CPU: 62 PID: 881850 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15701052.640183] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15701052.649835] RIP: 0033:0x55d262be52eb [15701052.653854] Code: d0 00 00 00 83 fd 20 0f 84 95 05 00 00 41 80 7c 24 04 00 4d 89 e6 4d 8d 4c 24 0c 75 d2 80 3d e0 f3 c9 00 00 0f 85 55 03 00 00 <41> c6 44 24 04 01 41 89 2c 24 41 c6 44 24 20 00 49 c7 46 08 00 00 [15701052.674410] RSP: 002b:00007f743cfa1310 EFLAGS: 00010246 [15701052.681441] RAX: 00007f743cfa1470 RBX: 00007f743cfa1470 RCX: 0000000000000000 [15701052.690384] RDX: 00007f42bb600078 RSI: 00007f743cfa14d0 RDI: 00007f743cfa14f0 [15701052.699307] RBP: 0000000000000000 R08: 00007f42bb600078 R09: 000055d262d5af8c [15701052.708223] R10: 0000000000000004 R11: 00000000861c4ad1 R12: 000055d262d5af80 [15701052.717129] R13: 0000000000000fb2 R14: 000055d262d5af80 R15: 00007f743cfa1418 [15701052.726041] FS: 000055d26388b480 GS: 0000000000000000 [15702301.135193] exe[12693] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55735166dd31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4000 [15702301.196598] exe[13287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55735166dd31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4000 [15702301.229656] exe[986408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55735166dd31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4000 [15702301.271919] exe[16117] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55735166dd31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:4000 [15703399.899424] exe[65262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dbed2d6a39 cs:33 sp:7f407a253858 ax:0 si:55dbed330062 di:ffffffffff600000 [15703401.863015] exe[65252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dbed2d6a39 cs:33 sp:7f407a253858 ax:0 si:55dbed330062 di:ffffffffff600000 [15703402.238283] exe[52094] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dbed2d6a39 cs:33 sp:7f407a253858 ax:0 si:55dbed330062 di:ffffffffff600000 [15703945.741966] potentially unexpected fatal signal 5. [15703945.747233] CPU: 12 PID: 853662 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15703945.759212] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15703945.768844] RIP: 0033:0x7fffffffe062 [15703945.772822] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15703945.792055] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [15703945.797711] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15703945.805277] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15703945.812833] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [15703945.820398] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [15703945.827997] R13: 000000c000330800 R14: 000000c000602680 R15: 00000000000ceecd [15703945.836945] FS: 000000c000600090 GS: 0000000000000000 [15703945.895942] potentially unexpected fatal signal 5. [15703945.902219] CPU: 9 PID: 862004 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15703945.914169] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15703945.925091] RIP: 0033:0x7fffffffe062 [15703945.929076] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15703945.948256] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [15703945.955234] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15703945.964167] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15703945.971712] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [15703945.979317] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [15703945.986881] R13: 000000c000330800 R14: 000000c000602680 R15: 00000000000ceecd [15703945.995794] FS: 000000c000600090 GS: 0000000000000000 [15703946.003197] potentially unexpected fatal signal 5. [15703946.009462] CPU: 9 PID: 54616 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15703946.022559] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15703946.033560] RIP: 0033:0x7fffffffe062 [15703946.038904] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15703946.059457] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [15703946.066440] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15703946.075368] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15703946.084267] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [15703946.093205] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [15703946.102133] R13: 000000c000330800 R14: 000000c000602680 R15: 00000000000ceecd [15703946.111067] FS: 000000c000600090 GS: 0000000000000000 [15703959.048973] host.test[119135] bad frame in rt_sigreturn frame:00000000a8da3527 ip:ffffffffffffd8ef sp:ffffffffffffd8ef orax:ffffffffffffffff [15703959.062259] potentially unexpected fatal signal 11. [15703959.067562] CPU: 65 PID: 119135 Comm: host.test Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15703959.080072] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15703959.091105] RIP: d8ef:0xffffffffffffd8ef [15703959.095418] Code: Unable to access opcode bytes at RIP 0xffffffffffffd8c5. [15703959.104084] RSP: ffff:ffffffffffffd8ef EFLAGS: 00050ac7 [15703959.111093] RAX: 0000000000000000 RBX: 000000c00003800f RCX: ffffffffffffd8ef [15703959.118627] RDX: 0000000000000002 RSI: 000000000000000e RDI: 0000000000b1fcc1 [15703959.127567] RBP: 0001000000000030 R08: 000000000046db57 R09: 000000000048a3d0 [15703959.136496] R10: 000000c0004dfd40 R11: 000000c0004dfdb8 R12: 000000000048a3f8 [15703959.145423] R13: 000000000048020c R14: 0000000000a08320 R15: 000000c000168b40 [15703959.152967] FS: 00007f5077f1d740 GS: 0000000000000000 [15704017.647892] potentially unexpected fatal signal 5. [15704017.653145] CPU: 3 PID: 921188 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15704017.665069] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15704017.674711] RIP: 0033:0x7fffffffe062 [15704017.678712] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15704017.697910] RSP: 002b:000000c0004ebba0 EFLAGS: 00000297 [15704017.703527] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15704017.711073] RDX: 0000000000000000 RSI: 0000000000004000 RDI: 00007fcbdcfcf000 [15704017.719967] RBP: 000000c0004ebc40 R08: 0000000000000000 R09: 0000000000000000 [15704017.727488] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0004ebc28 [15704017.735017] R13: 000000c0003e0570 R14: 000000c0001b3040 R15: 00000000000dfb2a [15704017.742541] FS: 000000c0004de090 GS: 0000000000000000 [15704018.177137] potentially unexpected fatal signal 11. [15704018.182459] CPU: 82 PID: 83577 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15704018.194369] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15704018.204001] RIP: 0033:0x55bf0c5b4d53 [15704018.207953] Code: Unable to access opcode bytes at RIP 0x55bf0c5b4d29. [15704018.214962] RSP: 002b:00007f83b7a49438 EFLAGS: 00010246 [15704018.220627] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 000055bf0c5b4d53 [15704018.229556] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000001200011 [15704018.237125] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [15704018.244767] R10: 000055bf0d217750 R11: 0000000000000246 R12: 0000000000000001 [15704018.252329] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [15704018.259884] FS: 000055bf0d217480 GS: 0000000000000000 [15704018.919537] potentially unexpected fatal signal 5. [15704018.924797] CPU: 21 PID: 70915 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15704018.936693] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15704018.946315] RIP: 0033:0x7fffffffe062 [15704018.950296] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15704018.969578] RSP: 002b:000000c00003ba90 EFLAGS: 00000297 [15704018.975237] RAX: 000055d364a29000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15704018.982779] RDX: 0000000000000001 RSI: 0000000000001000 RDI: 000055d364a29000 [15704018.990396] RBP: 000000c00003bb20 R08: 0000000000000009 R09: 0000000003a1f000 [15704018.997961] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00003b9b0 [15704019.005521] R13: 000000c000180000 R14: 000000c0004f1380 R15: 00000000000dcf69 [15704019.013081] FS: 00007f977f7fe6c0 GS: 0000000000000000 [15704019.826439] potentially unexpected fatal signal 11. [15704019.831764] CPU: 79 PID: 936614 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15704019.840210] potentially unexpected fatal signal 5. [15704019.843774] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15704019.848941] CPU: 8 PID: 936761 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15704019.848943] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15704019.848948] RIP: 0033:0x7fffffffe062 [15704019.848952] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15704019.848953] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [15704019.848955] RAX: 000055cef9beb000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15704019.848955] RDX: 0000000000000003 RSI: 0000000000001000 RDI: 000055cef9beb000 [15704019.848956] RBP: 000000c00018fc40 R08: 0000000000000009 R09: 0000000006600000 [15704019.848956] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00018fc28 [15704019.848957] R13: 000000c00054c150 R14: 000000c000603380 R15: 00000000000e2984 [15704019.848958] FS: 000000c000132890 GS: 0000000000000000 [15704019.964675] RIP: 0033:0x55cef8f888b9 [15704019.970065] Code: 40 0f 94 c5 89 ef e8 56 08 00 00 48 89 c3 45 84 e4 74 66 e8 89 04 00 00 41 89 c4 85 c0 0f 84 4e 01 00 00 49 c7 c5 b0 ff ff ff <64> 45 8b 75 00 48 89 da 89 ee bf 02 00 00 00 e8 93 09 00 00 45 85 [15704019.990612] RSP: 002b:00007f8e4bc53440 EFLAGS: 00010206 [15704019.997613] RAX: 0000000000002788 RBX: 0000000000000000 RCX: 000055cef8f88d53 [15704020.006509] RDX: 0000000000002788 RSI: 0000000000000000 RDI: 0000000001200011 [15704020.015435] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [15704020.024342] R10: 000055cef9beb750 R11: 0000000000000246 R12: 0000000000002788 [15704020.033250] R13: ffffffffffffffb0 R14: 0000000000000001 R15: 0000000000000000 [15704020.042157] FS: 000055cef9beb480 GS: 0000000000000000 [15705308.090528] exe[223775] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d9c6b8d31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [15705315.837086] exe[241432] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d9c6b8d31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:84000000 [15705377.171673] exe[236614] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed13368d31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:84000000 [15705383.711245] exe[228934] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed13368d31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [15705387.754566] exe[234957] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561348b81d31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [15705411.939630] exe[241758] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561348b81d31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:84000000 [15705563.236316] exe[189281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563883a9fd31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [15705563.943820] exe[229994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d378c8d31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:84000000 [15705610.136656] exe[204050] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc164d2d31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [15705615.028414] exe[213969] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed39f48d31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:84000000 [15705624.552456] exe[254753] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf24914d31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:84000000 [15705627.407199] exe[229206] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c7ef2bd31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [15705836.989746] exe[264144] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5583f9d5cd31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:84000000 [15705837.652620] exe[264147] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5583f9d5cd31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [15706150.842629] exe[275430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d378baa39 cs:33 sp:7ec2b1bae858 ax:0 si:562d37914062 di:ffffffffff600000 [15706189.092975] exe[211023] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc164c4a39 cs:33 sp:7fb579904858 ax:0 si:55fc1651e062 di:ffffffffff600000 [15706196.122463] exe[278258] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563979832a39 cs:33 sp:7f9ed79f4858 ax:0 si:56397988c062 di:ffffffffff600000 [15706613.347771] exe[289578] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564953e39a39 cs:33 sp:7fb9ddfca858 ax:0 si:564953e93062 di:ffffffffff600000 [15706628.894154] exe[240725] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed921dda39 cs:33 sp:7f5386fed858 ax:0 si:55ed92237062 di:ffffffffff600000 [15706668.651563] exe[290873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed1335aa39 cs:33 sp:7ee26e54b858 ax:0 si:55ed133b4062 di:ffffffffff600000 [15706969.503779] exe[283701] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640f523aa39 cs:33 sp:7f958045e858 ax:0 si:5640f5294070 di:ffffffffff600000 [15706969.551142] exe[288452] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640f523aa39 cs:33 sp:7f958045e858 ax:0 si:5640f5294070 di:ffffffffff600000 [15706969.601540] exe[309587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640f523aa39 cs:33 sp:7f958045e858 ax:0 si:5640f5294070 di:ffffffffff600000 [15706969.651580] exe[283701] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640f523aa39 cs:33 sp:7f958045e858 ax:0 si:5640f5294070 di:ffffffffff600000 [15707663.402536] potentially unexpected fatal signal 5. [15707663.407768] CPU: 45 PID: 337292 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15707663.419770] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15707663.429471] RIP: 0033:0x7fffffffe062 [15707663.433482] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15707663.454035] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15707663.461055] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15707663.468690] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15707663.476237] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [15707663.485148] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [15707663.492689] R13: 000000c00032e800 R14: 000000c000582680 R15: 00000000000259ec [15707663.501635] FS: 000000c000530090 GS: 0000000000000000 [15707663.798665] potentially unexpected fatal signal 5. [15707663.804524] CPU: 70 PID: 337293 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15707663.816514] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15707663.826157] RIP: 0033:0x7fffffffe062 [15707663.830152] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15707663.849325] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15707663.854955] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15707663.862495] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15707663.870030] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [15707663.877567] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [15707663.886501] R13: 000000c00032e800 R14: 000000c000582680 R15: 00000000000259ec [15707663.894019] FS: 000000c000530090 GS: 0000000000000000 [15707663.948239] potentially unexpected fatal signal 5. [15707663.953503] CPU: 59 PID: 337294 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15707663.966873] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15707663.977863] RIP: 0033:0x7fffffffe062 [15707663.983209] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15707664.003807] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15707664.010787] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15707664.019679] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15707664.028591] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [15707664.037558] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [15707664.046424] R13: 000000c00032e800 R14: 000000c000582680 R15: 00000000000259ec [15707664.053961] FS: 000000c000530090 GS: 0000000000000000 [15707868.367821] exe[357844] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d50f0ca39 cs:33 sp:7f5b9d149858 ax:0 si:564d50f66070 di:ffffffffff600000 [15707868.452386] exe[354326] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d50f0ca39 cs:33 sp:7f5b9d149858 ax:0 si:564d50f66070 di:ffffffffff600000 [15707868.461020] exe[344628] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c3c4c36a39 cs:33 sp:7fe95b1ef858 ax:0 si:55c3c4c90070 di:ffffffffff600000 [15707868.536896] exe[362119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d50f0ca39 cs:33 sp:7f5b9d149858 ax:0 si:564d50f66070 di:ffffffffff600000 [15707868.554784] exe[345882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c3c4c36a39 cs:33 sp:7fe95b1ef858 ax:0 si:55c3c4c90070 di:ffffffffff600000 [15707868.837417] exe[343461] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c3c4c36a39 cs:33 sp:7fe95b1ef858 ax:0 si:55c3c4c90070 di:ffffffffff600000 [15707868.839413] exe[344694] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d50f0ca39 cs:33 sp:7f5b9d149858 ax:0 si:564d50f66070 di:ffffffffff600000 [15708080.466768] exe[355948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e4de47a39 cs:33 sp:7f3847d83858 ax:0 si:563e4dea1062 di:ffffffffff600000 [15708080.545401] exe[356279] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e4de47a39 cs:33 sp:7f3847d83858 ax:0 si:563e4dea1062 di:ffffffffff600000 [15708080.624334] exe[361766] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e4de47a39 cs:33 sp:7f3847d83858 ax:0 si:563e4dea1062 di:ffffffffff600000 [15708080.701783] exe[355669] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e4de47a39 cs:33 sp:7f3847d83858 ax:0 si:563e4dea1062 di:ffffffffff600000 [15708193.557144] exe[356844] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563fd6b30a39 cs:33 sp:7edbf7e61858 ax:0 si:563fd6b8a097 di:ffffffffff600000 [15708193.609106] exe[356844] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563fd6b30a39 cs:33 sp:7edbf7e61858 ax:0 si:563fd6b8a097 di:ffffffffff600000 [15708193.655698] exe[356844] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563fd6b30a39 cs:33 sp:7edbf7e61858 ax:0 si:563fd6b8a097 di:ffffffffff600000 [15708193.676639] exe[351147] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563fd6b30a39 cs:33 sp:7edbf7e40858 ax:0 si:563fd6b8a097 di:ffffffffff600000 [15709919.170661] exe[441394] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f441f1ba39 cs:33 sp:7ed92b768858 ax:0 si:55f441f75070 di:ffffffffff600000 [15709919.303167] exe[444319] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f441f1ba39 cs:33 sp:7ed92b768858 ax:0 si:55f441f75070 di:ffffffffff600000 [15709919.445372] exe[444319] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f441f1ba39 cs:33 sp:7ed92b768858 ax:0 si:55f441f75070 di:ffffffffff600000 [15709919.550334] exe[441373] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f441f1ba39 cs:33 sp:7ed92b768858 ax:0 si:55f441f75070 di:ffffffffff600000 [15710168.447563] exe[380439] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563fd6b30a39 cs:33 sp:7edbf7e61858 ax:0 si:563fd6b8a062 di:ffffffffff600000 [15710168.489052] exe[344891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563fd6b30a39 cs:33 sp:7edbf7e61858 ax:0 si:563fd6b8a062 di:ffffffffff600000 [15710168.523318] exe[344891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563fd6b30a39 cs:33 sp:7edbf7e61858 ax:0 si:563fd6b8a062 di:ffffffffff600000 [15710168.543053] exe[380279] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563fd6b30a39 cs:33 sp:7edbf7e61858 ax:0 si:563fd6b8a062 di:ffffffffff600000 [15710894.242070] exe[419080] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563fd6b30a39 cs:33 sp:7edbf7e61858 ax:0 si:563fd6b8a062 di:ffffffffff600000 [15710894.284316] exe[419080] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563fd6b30a39 cs:33 sp:7edbf7e61858 ax:0 si:563fd6b8a062 di:ffffffffff600000 [15710894.305191] exe[351118] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563fd6b30a39 cs:33 sp:7edbf7e61858 ax:0 si:563fd6b8a062 di:ffffffffff600000 [15710894.351076] exe[419080] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563fd6b30a39 cs:33 sp:7edbf7e40858 ax:0 si:563fd6b8a062 di:ffffffffff600000 [15711268.738268] potentially unexpected fatal signal 5. [15711268.743477] CPU: 61 PID: 496428 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15711268.755476] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15711268.765127] RIP: 0033:0x7fffffffe062 [15711268.769097] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15711268.788272] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [15711268.793881] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15711268.802780] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15711268.810345] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [15711268.819239] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [15711268.828157] R13: 000000c00002c800 R14: 000000c000530820 R15: 00000000000526a9 [15711268.837063] FS: 0000000002197650 GS: 0000000000000000 [15711269.012103] potentially unexpected fatal signal 5. [15711269.017325] CPU: 42 PID: 496445 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15711269.030697] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15711269.041692] RIP: 0033:0x7fffffffe062 [15711269.045653] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15711269.066329] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [15711269.073313] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15711269.080859] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15711269.089802] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [15711269.098721] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [15711269.107647] R13: 000000c00002c800 R14: 000000c000530820 R15: 00000000000526a9 [15711269.116551] FS: 0000000002197650 GS: 0000000000000000 [15711275.687773] potentially unexpected fatal signal 5. [15711275.693060] CPU: 1 PID: 354181 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15711275.702831] potentially unexpected fatal signal 5. [15711275.704958] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15711275.710128] CPU: 10 PID: 373749 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15711275.710130] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15711275.710136] RIP: 0033:0x7fffffffe062 [15711275.710139] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15711275.710141] RSP: 002b:000000c00051dbf0 EFLAGS: 00000297 [15711275.710144] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15711275.710147] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15711275.710150] RBP: 000000c00051dc90 R08: 0000000000000000 R09: 0000000000000000 [15711275.710154] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00051dc78 [15711275.710159] R13: 000000c000560800 R14: 000000c00021b6c0 R15: 0000000000052c18 [15711275.719802] RIP: 0033:0x7fffffffe062 [15711275.719807] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15711275.719809] RSP: 002b:000000c00051dbf0 EFLAGS: 00000297 [15711275.719813] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15711275.719814] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15711275.719815] RBP: 000000c00051dc90 R08: 0000000000000000 R09: 0000000000000000 [15711275.719816] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00051dc78 [15711275.719817] R13: 000000c000560800 R14: 000000c00021b6c0 R15: 0000000000052c18 [15711275.719818] FS: 00000000021975f0 GS: 0000000000000000 [15711275.896467] FS: 00000000021975f0 GS: 0000000000000000 [15712896.809741] exe[578618] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56021977fa39 cs:33 sp:7ec63a758858 ax:0 si:5602197d9062 di:ffffffffff600000 [15712897.896572] exe[522654] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f14b4a3a39 cs:33 sp:7f287bfa0858 ax:0 si:55f14b4fd062 di:ffffffffff600000 [15712904.489449] exe[545949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d45e22ba39 cs:33 sp:7f82bfdc5858 ax:0 si:55d45e285062 di:ffffffffff600000 [15713350.910845] exe[596223] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55709b945a39 cs:33 sp:7fe5be1c2858 ax:0 si:55709b99f062 di:ffffffffff600000 [15713935.832430] exe[596223] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d66eaaa39 cs:33 sp:7fc5325fe858 ax:0 si:563d66f04062 di:ffffffffff600000 [15714017.527106] exe[619517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d66eb8d31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [15714020.357327] exe[610626] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d66eb8d31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:84000000 [15714806.475357] exe[487307] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed1335aa39 cs:33 sp:7ee26e54b858 ax:0 si:55ed133b4062 di:ffffffffff600000 [15714880.531656] potentially unexpected fatal signal 5. [15714880.536868] CPU: 20 PID: 651163 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15714880.548854] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15714880.558511] RIP: 0033:0x7fffffffe062 [15714880.562493] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15714880.581656] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15714880.587278] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15714880.594827] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15714880.602344] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [15714880.609889] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [15714880.617406] R13: 000000c0005c0800 R14: 000000c0001831e0 R15: 000000000007964a [15714880.624935] FS: 000000c000132490 GS: 0000000000000000 [15714880.882129] potentially unexpected fatal signal 5. [15714880.887375] CPU: 73 PID: 532712 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15714880.899422] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15714880.909151] RIP: 0033:0x7fffffffe062 [15714880.913146] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15714880.932335] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15714880.937976] RAX: 000000000009efbb RBX: 0000000000000000 RCX: 00007fffffffe05a [15714880.945525] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [15714880.953057] RBP: 000000c00013fc90 R08: 000000c0069c8b50 R09: 0000000000000000 [15714880.960603] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [15714880.968202] R13: 000000c0006d8800 R14: 000000c000204340 R15: 000000000007963d [15714880.975813] FS: 000000c000180090 GS: 0000000000000000 [15714904.702869] potentially unexpected fatal signal 5. [15714904.704171] potentially unexpected fatal signal 5. [15714904.708096] CPU: 44 PID: 543782 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15714904.713292] CPU: 50 PID: 500874 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15714904.713294] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15714904.713300] RIP: 0033:0x7fffffffe062 [15714904.713303] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15714904.713304] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [15714904.713306] RAX: 000000000009fe76 RBX: 0000000000000000 RCX: 00007fffffffe05a [15714904.713306] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [15714904.713307] RBP: 000000c00013fc40 R08: 000000c0005fa1f0 R09: 0000000000000000 [15714904.713307] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [15714904.713308] R13: 000000c0005ea150 R14: 000000c000501860 R15: 000000000007a449 [15714904.713308] FS: 000000c000580090 GS: 0000000000000000 [15714904.773012] potentially unexpected fatal signal 5. [15714904.775624] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15714904.775629] RIP: 0033:0x7fffffffe062 [15714904.775633] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15714904.775636] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [15714904.783191] CPU: 95 PID: 531089 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15714904.783192] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15714904.783194] RIP: 0033:0x7fffffffe062 [15714904.783197] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15714904.783198] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [15714904.783200] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15714904.783200] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15714904.783201] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [15714904.783202] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [15714904.783203] R13: 000000c0005ea150 R14: 000000c000501860 R15: 000000000007a449 [15714904.783204] FS: 000000c000580090 GS: 0000000000000000 [15714904.977488] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15714904.985073] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15714904.993980] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [15714905.002933] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [15714905.011837] R13: 000000c0005ea150 R14: 000000c000501860 R15: 000000000007a449 [15714905.020779] FS: 000000c000580090 GS: 0000000000000000 [15714985.480369] exe[663793] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555cb0ef3a39 cs:33 sp:7f5c3ef4b858 ax:0 si:555cb0f4d062 di:ffffffffff600000 [15715024.291022] exe[650923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d78400da39 cs:33 sp:7fa100155858 ax:0 si:55d784067062 di:ffffffffff600000 [15715117.846653] exe[660979] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae1bc5ea39 cs:33 sp:7fc2269ca858 ax:0 si:55ae1bcb8062 di:ffffffffff600000 [15715426.029920] exe[672102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55585bd16a39 cs:33 sp:7f3c3e171858 ax:0 si:55585bd70062 di:ffffffffff600000 [15715426.082131] exe[681471] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55585bd16a39 cs:33 sp:7f3c3e171858 ax:0 si:55585bd70062 di:ffffffffff600000 [15715426.219716] exe[698750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55585bd16a39 cs:33 sp:7f3c3e171858 ax:0 si:55585bd70062 di:ffffffffff600000 [15715426.271148] exe[669498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55585bd16a39 cs:33 sp:7f3c3e171858 ax:0 si:55585bd70062 di:ffffffffff600000 [15716110.504675] exe[729454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564c904a2a39 cs:33 sp:7eed4336d858 ax:0 si:564c904fc070 di:ffffffffff600000 [15716853.897153] exe[723818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb0f6d6a39 cs:33 sp:7eee7a864858 ax:0 si:55bb0f730062 di:ffffffffff600000 [15716853.956450] exe[729142] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb0f6d6a39 cs:33 sp:7eee7a864858 ax:0 si:55bb0f730062 di:ffffffffff600000 [15716854.009991] exe[659284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb0f6d6a39 cs:33 sp:7eee7a864858 ax:0 si:55bb0f730062 di:ffffffffff600000 [15716854.055022] exe[659579] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb0f6d6a39 cs:33 sp:7eee7a864858 ax:0 si:55bb0f730062 di:ffffffffff600000 [15716924.553670] potentially unexpected fatal signal 5. [15716924.558904] CPU: 63 PID: 760314 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15716924.570911] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15716924.580609] RIP: 0033:0x7fffffffe062 [15716924.584664] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15716924.605246] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15716924.612265] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15716924.621198] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15716924.630137] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [15716924.639044] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [15716924.647989] R13: 000000c000574800 R14: 000000c0000076c0 R15: 00000000000916e8 [15716924.656926] FS: 000000c000132890 GS: 0000000000000000 [15718124.860108] exe[692157] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b8c494a39 cs:33 sp:7eed33db7858 ax:0 si:559b8c4ee062 di:ffffffffff600000 [15718125.716019] exe[685849] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b8c494a39 cs:33 sp:7eed33db7858 ax:0 si:559b8c4ee062 di:ffffffffff600000 [15718126.587226] exe[721510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b8c494a39 cs:33 sp:7eed33db7858 ax:0 si:559b8c4ee062 di:ffffffffff600000 [15718287.803135] exe[664263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c4c7acca39 cs:33 sp:7f402d733858 ax:0 si:55c4c7b26062 di:ffffffffff600000 [15718341.621718] exe[775221] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561998a2ea39 cs:33 sp:7edbf9925858 ax:0 si:561998a88062 di:ffffffffff600000 [15718440.663288] exe[789422] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559912b1ed31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [15718440.939132] exe[774670] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589c3acfd31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:84000000 [15718493.548155] potentially unexpected fatal signal 5. [15718493.553377] CPU: 17 PID: 652521 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15718493.565392] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15718493.575046] RIP: 0033:0x7fffffffe062 [15718493.579042] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15718493.598257] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [15718493.603932] RAX: 00000000000c81cf RBX: 0000000000000000 RCX: 00007fffffffe05a [15718493.612853] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [15718493.620498] RBP: 000000c00018fc90 R08: 000000c00028ef10 R09: 0000000000000000 [15718493.628071] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [15718493.637028] R13: 000000c0002e8800 R14: 000000c00050cd00 R15: 000000000009f450 [15718493.645923] FS: 000000c000133c90 GS: 0000000000000000 [15718493.910423] potentially unexpected fatal signal 5. [15718493.915678] CPU: 95 PID: 819668 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15718493.927675] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15718493.937306] RIP: 0033:0x7fffffffe062 [15718493.941292] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15718493.960523] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [15718493.966186] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15718493.975201] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15718493.984125] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [15718493.991684] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [15718494.000616] R13: 000000c0007d8800 R14: 000000c0001a81a0 R15: 000000000009f457 [15718494.009554] FS: 000000c000180090 GS: 0000000000000000 [15718499.955740] potentially unexpected fatal signal 5. [15718499.960969] CPU: 14 PID: 674632 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15718499.972956] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15718499.982580] RIP: 0033:0x7fffffffe062 [15718499.986558] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15718500.005805] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [15718500.011420] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15718500.018956] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15718500.027853] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [15718500.035431] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [15718500.042973] R13: 000000c000030800 R14: 000000c000516b60 R15: 000000000009f8b6 [15718500.051879] FS: 000000c000132490 GS: 0000000000000000 [15718508.087552] potentially unexpected fatal signal 5. [15718508.092757] CPU: 2 PID: 820871 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15718508.104651] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15718508.114270] RIP: 0033:0x7fffffffe062 [15718508.118234] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15718508.137428] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [15718508.143062] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15718508.151994] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15718508.160896] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [15718508.169818] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [15718508.177363] R13: 000000c00047bda0 R14: 000000c0005976c0 R15: 00000000000a012e [15718508.186306] FS: 000000c000132890 GS: 0000000000000000 [15718611.684450] exe[828125] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a9557dcd31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [15718611.755291] exe[828116] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ccbfd29d31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:84000000 [15719872.378177] exe[864795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a122cda39 cs:33 sp:7f2763be5858 ax:0 si:561a12327070 di:ffffffffff600000 [15720373.151362] exe[874233] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c56be59a39 cs:33 sp:7fbf8f298ee8 ax:0 si:20000080 di:ffffffffff600000 [15720405.317657] exe[835964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cb7f89ba39 cs:33 sp:7eedce3fe858 ax:0 si:55cb7f8f5062 di:ffffffffff600000 [15720638.822698] exe[687169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae1bc5ea39 cs:33 sp:7fc2269caee8 ax:0 si:20000080 di:ffffffffff600000 [15720695.615641] exe[836099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558f2a793a39 cs:33 sp:7ed32c093ee8 ax:0 si:20000080 di:ffffffffff600000 [15720736.345561] exe[914933] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555cd3787a39 cs:33 sp:7f8f34f63858 ax:0 si:555cd37e1062 di:ffffffffff600000 [15720781.601298] exe[678975] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d78400da39 cs:33 sp:7fa100155ee8 ax:0 si:20000080 di:ffffffffff600000 [15720856.106756] exe[853602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593d76faa39 cs:33 sp:7f513f117ee8 ax:0 si:20000080 di:ffffffffff600000 [15721029.350773] exe[928404] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2f06cfa39 cs:33 sp:7eb8e25afee8 ax:0 si:20000080 di:ffffffffff600000 [15721055.661894] exe[684253] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562c5e25a39 cs:33 sp:7ee77f34fee8 ax:0 si:20000080 di:ffffffffff600000 [15721127.744783] exe[936454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555858766a39 cs:33 sp:7f0bc9042ee8 ax:0 si:20000080 di:ffffffffff600000 [15721341.799275] exe[829869] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55743b313a39 cs:33 sp:7f7b5b1feee8 ax:0 si:20000080 di:ffffffffff600000 [15721478.995189] exe[925168] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593d76f61b7 cs:33 sp:7f513f117ee8 ax:27300000 si:5593d7764273 di:ffffffffff600000 [15721518.933435] exe[904541] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2f06cb1b7 cs:33 sp:7eb8e25afee8 ax:27300000 si:55a2f0739273 di:ffffffffff600000 [15721548.587675] exe[869178] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1812281b7 cs:33 sp:7fd822971ee8 ax:27300000 si:55b181296273 di:ffffffffff600000 [15721592.714376] exe[849673] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55743b30f1b7 cs:33 sp:7f7b5b1feee8 ax:27300000 si:55743b37d273 di:ffffffffff600000 [15721951.492470] exe[963114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c0d6b541b7 cs:33 sp:7f269e9b3ee8 ax:27300000 si:55c0d6bc2273 di:ffffffffff600000 [15722049.426263] exe[919992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d204d11b7 cs:33 sp:7fcd19e89ee8 ax:27300000 si:562d2053f273 di:ffffffffff600000 [15722105.653351] potentially unexpected fatal signal 5. [15722105.658564] CPU: 55 PID: 979990 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15722105.670637] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15722105.680445] RIP: 0033:0x7fffffffe062 [15722105.684433] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15722105.703674] RSP: 002b:000000c000559bf0 EFLAGS: 00000297 [15722105.710649] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15722105.718194] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15722105.725727] RBP: 000000c000559c90 R08: 0000000000000000 R09: 0000000000000000 [15722105.733284] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000559c78 [15722105.742177] R13: 000000c00031a800 R14: 000000c000182820 R15: 00000000000c84c8 [15722105.749737] FS: 000000c00026d090 GS: 0000000000000000 [15722111.208960] potentially unexpected fatal signal 5. [15722111.214184] CPU: 44 PID: 980281 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15722111.226180] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15722111.235804] RIP: 0033:0x7fffffffe062 [15722111.239789] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15722111.258997] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [15722111.264638] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15722111.272239] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15722111.279807] RBP: 000000c00018dc90 R08: 0000000000000000 R09: 0000000000000000 [15722111.287358] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018dc78 [15722111.294908] R13: 000000c000388800 R14: 000000c000182ea0 R15: 00000000000c8843 [15722111.302458] FS: 000000c000780090 GS: 0000000000000000 [15722124.257149] potentially unexpected fatal signal 5. [15722124.262428] CPU: 49 PID: 840441 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15722124.274406] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15722124.284035] RIP: 0033:0x7fffffffe062 [15722124.288048] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15722124.307449] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [15722124.314434] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15722124.323367] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15722124.332268] RBP: 000000c000193c40 R08: 0000000000000000 R09: 0000000000000000 [15722124.341193] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c28 [15722124.350108] R13: 000000c0002a8780 R14: 000000c0003a61a0 R15: 00000000000c8f64 [15722124.359018] FS: 0000000001ec2910 GS: 0000000000000000 [15722213.055173] exe[4557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed385a81b7 cs:33 sp:7eeca2ffeee8 ax:27300000 si:55ed38616273 di:ffffffffff600000 [15722292.933821] exe[777707] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e3d6551b7 cs:33 sp:7ff3657c7ee8 ax:27300000 si:555e3d6c3273 di:ffffffffff600000 [15722381.158259] exe[3326] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f0126ad31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:84000000 [15722381.344385] exe[7790] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558898d77d31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [15722720.832672] potentially unexpected fatal signal 5. [15722720.837890] CPU: 56 PID: 58268 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15722720.849788] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15722720.859420] RIP: 0033:0x7fffffffe062 [15722720.863392] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15722720.882604] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [15722720.889610] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15722720.898600] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15722720.907501] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [15722720.916425] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [15722720.925370] R13: 000000c00022e800 R14: 000000c00015d520 R15: 00000000000efb72 [15722720.932917] FS: 000000c000132c90 GS: 0000000000000000 [15722721.175807] potentially unexpected fatal signal 5. [15722721.181030] CPU: 70 PID: 58271 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15722721.192905] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15722721.202707] RIP: 0033:0x7fffffffe062 [15722721.206682] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15722721.226096] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [15722721.231752] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15722721.240689] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15722721.249601] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [15722721.257149] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [15722721.266092] R13: 000000c00022e800 R14: 000000c00015d520 R15: 00000000000efb72 [15722721.275022] FS: 000000c000132c90 GS: 0000000000000000 [15722727.431297] potentially unexpected fatal signal 5. [15722727.436540] CPU: 86 PID: 58814 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15722727.448453] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15722727.458094] RIP: 0033:0x7fffffffe062 [15722727.462096] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15722727.481349] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [15722727.488489] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15722727.497405] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15722727.506316] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [15722727.515242] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [15722727.524167] R13: 000000c000026800 R14: 000000c000586680 R15: 00000000000eff6a [15722727.533100] FS: 000000c000504090 GS: 0000000000000000 [15723297.137820] exe[87880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641f0863a39 cs:33 sp:7f79ba54c858 ax:0 si:5641f08bd062 di:ffffffffff600000 [15723297.301279] exe[96887] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641f0863a39 cs:33 sp:7f79ba54c858 ax:0 si:5641f08bd062 di:ffffffffff600000 [15723297.457092] exe[96889] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641f0863a39 cs:33 sp:7f79ba52b858 ax:0 si:5641f08bd062 di:ffffffffff600000 [15723805.376446] exe[22982] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d1a92b1b7 cs:33 sp:7ed8be222ee8 ax:27300000 si:562d1a999273 di:ffffffffff600000 [15724479.500269] potentially unexpected fatal signal 31. [15724479.505605] CPU: 58 PID: 104076 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15724479.517600] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15724479.527258] RIP: 0033:0x7f1969c7f171 [15724479.531264] Code: 70 00 00 48 8b 90 30 70 00 00 b8 ca 00 00 00 48 8d ba 68 0f 00 00 c7 82 68 0f 00 00 02 00 00 00 ba 01 00 00 00 48 89 d6 0f 05 04 25 c9 00 00 00 ad de ad de 41 8b 86 2c 70 00 00 83 f8 04 74 [15724479.551844] RSP: 002b:00007f44bda86a10 EFLAGS: 00000206 ORIG_RAX: 00000000000000ca [15724479.561167] RAX: 00000000000000ca RBX: 000000000000000b RCX: 00007f1969c7f171 [15724479.570091] RDX: 0000000000000001 RSI: 0000000000000001 RDI: 00007f44c5a82f68 [15724479.579020] RBP: 00005556b3aff47a R08: 0000000000000000 R09: 000000000000029a [15724479.587913] R10: 0000000000000000 R11: 0000000000000206 R12: 00007f44bda86ac0 [15724479.595469] R13: 00007f44bda86bf0 R14: 00007f44bda80000 R15: 00007f44bda87000 [15724479.604364] FS: 00007eebf12f66c0 GS: 00007f44bda87000 [15724511.666593] potentially unexpected fatal signal 31. [15724511.671928] CPU: 10 PID: 150700 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15724511.684078] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15724511.693707] RIP: 0033:0x7f07a07f0171 [15724511.697711] Code: 70 00 00 48 8b 90 30 70 00 00 b8 ca 00 00 00 48 8d ba 68 0f 00 00 c7 82 68 0f 00 00 02 00 00 00 ba 01 00 00 00 48 89 d6 0f 05 04 25 c9 00 00 00 ad de ad de 41 8b 86 2c 70 00 00 83 f8 04 74 [15724511.716921] RSP: 002b:00007fc4dd78ea10 EFLAGS: 00000206 ORIG_RAX: 00000000000000ca [15724511.726311] RAX: 00000000000000ca RBX: 000000000000000b RCX: 00007f07a07f0171 [15724511.735201] RDX: 0000000000000001 RSI: 0000000000000001 RDI: 00007fc4e5792f68 [15724511.744214] RBP: 000056415bd4947a R08: 0000000000000000 R09: 000000000000029a [15724511.753142] R10: 0000000000000000 R11: 0000000000000206 R12: 00007fc4dd78eac0 [15724511.762055] R13: 00007fc4dd78ebf0 R14: 00007fc4dd788000 R15: 00007fc4dd78f000 [15724511.771063] FS: 00007eb845bff6c0 GS: 00007fc4dd78f000 [15724587.664210] potentially unexpected fatal signal 31. [15724587.669535] CPU: 50 PID: 154093 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15724587.681536] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15724587.691207] RIP: 0033:0x7ff4f0fbd171 [15724587.695211] Code: 70 00 00 48 8b 90 30 70 00 00 b8 ca 00 00 00 48 8d ba 68 0f 00 00 c7 82 68 0f 00 00 02 00 00 00 ba 01 00 00 00 48 89 d6 0f 05 04 25 c9 00 00 00 ad de ad de 41 8b 86 2c 70 00 00 83 f8 04 74 [15724587.714416] RSP: 002b:00007ff71596ea10 EFLAGS: 00000206 ORIG_RAX: 00000000000000ca [15724587.723801] RAX: 00000000000000ca RBX: 000000000000000b RCX: 00007ff4f0fbd171 [15724587.732693] RDX: 0000000000000001 RSI: 0000000000000001 RDI: 00007ff71d971f68 [15724587.741601] RBP: 000055f5c423d47a R08: 0000000000000000 R09: 000000000000029a [15724587.750520] R10: 0000000000000000 R11: 0000000000000206 R12: 00007ff71596eac0 [15724587.759439] R13: 00007ff71596ebf0 R14: 00007ff715968000 R15: 00007ff71596f000 [15724587.768373] FS: 00007ea81273b6c0 GS: 00007ff71596f000 [15724605.114285] potentially unexpected fatal signal 31. [15724605.119610] CPU: 64 PID: 154614 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15724605.131620] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15724605.141274] RIP: 0033:0x7fb1cd32e171 [15724605.145302] Code: 70 00 00 48 8b 90 30 70 00 00 b8 ca 00 00 00 48 8d ba 68 0f 00 00 c7 82 68 0f 00 00 02 00 00 00 ba 01 00 00 00 48 89 d6 0f 05 04 25 c9 00 00 00 ad de ad de 41 8b 86 2c 70 00 00 83 f8 04 74 [15724605.164536] RSP: 002b:00007fe6e9986a10 EFLAGS: 00000206 ORIG_RAX: 00000000000000ca [15724605.174028] RAX: 00000000000000ca RBX: 000000000000000b RCX: 00007fb1cd32e171 [15724605.183024] RDX: 0000000000000001 RSI: 0000000000000001 RDI: 00007fe6f1988f68 [15724605.191949] RBP: 00005593b73bd47a R08: 0000000000000000 R09: 000000000000029a [15724605.200882] R10: 0000000000000000 R11: 0000000000000206 R12: 00007fe6e9986ac0 [15724605.209819] R13: 00007fe6e9986bf0 R14: 00007fe6e9980000 R15: 00007fe6e9987000 [15724605.218751] FS: 00007edb418f36c0 GS: 00007fe6e9987000 [15724739.851756] potentially unexpected fatal signal 31. [15724739.857072] CPU: 9 PID: 159944 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15724739.869001] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15724739.878661] RIP: 0033:0x7f3b7e7cd171 [15724739.882668] Code: 70 00 00 48 8b 90 30 70 00 00 b8 ca 00 00 00 48 8d ba 68 0f 00 00 c7 82 68 0f 00 00 02 00 00 00 ba 01 00 00 00 48 89 d6 0f 05 04 25 c9 00 00 00 ad de ad de 41 8b 86 2c 70 00 00 83 f8 04 74 [15724739.903300] RSP: 002b:00007fae6b476a10 EFLAGS: 00000206 ORIG_RAX: 00000000000000ca [15724739.912625] RAX: 00000000000000ca RBX: 000000000000000b RCX: 00007f3b7e7cd171 [15724739.921597] RDX: 0000000000000001 RSI: 0000000000000001 RDI: 00007fae73478f68 [15724739.930594] RBP: 000055c8f51751a0 R08: 0000000000000000 R09: 000000000000029a [15724739.939508] R10: 0000000000000000 R11: 0000000000000206 R12: 00007fae6b476ac0 [15724739.948418] R13: 00007fae6b476bf0 R14: 00007fae6b470000 R15: 00007fae6b477000 [15724739.957347] FS: 00007eade28c56c0 GS: 00007fae6b477000 [15724757.971804] potentially unexpected fatal signal 31. [15724757.977108] CPU: 65 PID: 160688 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15724757.989092] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15724757.998725] RIP: 0033:0x7fb5adc94171 [15724758.002709] Code: 70 00 00 48 8b 90 30 70 00 00 b8 ca 00 00 00 48 8d ba 68 0f 00 00 c7 82 68 0f 00 00 02 00 00 00 ba 01 00 00 00 48 89 d6 0f 05 04 25 c9 00 00 00 ad de ad de 41 8b 86 2c 70 00 00 83 f8 04 74 [15724758.021948] RSP: 002b:00007fe47afa6a10 EFLAGS: 00000206 ORIG_RAX: 00000000000000ca [15724758.031306] RAX: 00000000000000ca RBX: 000000000000000b RCX: 00007fb5adc94171 [15724758.040201] RDX: 0000000000000001 RSI: 0000000000000001 RDI: 00007fe482fa3f68 [15724758.049119] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000029a [15724758.058010] R10: 0000000000000000 R11: 0000000000000206 R12: 00007fe47afa6ac0 [15724758.066947] R13: 00007fe47afa6bf0 R14: 00007fe47afa0000 R15: 00007fe47afa7000 [15724758.075835] FS: 00005573522af480 GS: 00007fe47afa7000 [15724798.025540] potentially unexpected fatal signal 31. [15724798.030951] CPU: 65 PID: 162370 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15724798.042952] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15724798.052598] RIP: 0033:0x7fde105b5171 [15724798.056590] Code: 70 00 00 48 8b 90 30 70 00 00 b8 ca 00 00 00 48 8d ba 68 0f 00 00 c7 82 68 0f 00 00 02 00 00 00 ba 01 00 00 00 48 89 d6 0f 05 04 25 c9 00 00 00 ad de ad de 41 8b 86 2c 70 00 00 83 f8 04 74 [15724798.075836] RSP: 002b:00007fe101b0ea10 EFLAGS: 00000206 ORIG_RAX: 00000000000000ca [15724798.085176] RAX: 00000000000000ca RBX: 000000000000000b RCX: 00007fde105b5171 [15724798.094107] RDX: 0000000000000001 RSI: 0000000000000001 RDI: 00007fe109b11f68 [15724798.103031] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000029a [15724798.111941] R10: 0000000000000000 R11: 0000000000000206 R12: 00007fe101b0eac0 [15724798.120859] R13: 00007fe101b0ebf0 R14: 00007fe101b08000 R15: 00007fe101b0f000 [15724798.129809] FS: 00005624d5561480 GS: 00007fe101b0f000 [15724815.295449] potentially unexpected fatal signal 31. [15724815.300755] CPU: 48 PID: 163266 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15724815.312739] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15724815.322395] RIP: 0033:0x7fe291395171 [15724815.326461] Code: 70 00 00 48 8b 90 30 70 00 00 b8 ca 00 00 00 48 8d ba 68 0f 00 00 c7 82 68 0f 00 00 02 00 00 00 ba 01 00 00 00 48 89 d6 0f 05 04 25 c9 00 00 00 ad de ad de 41 8b 86 2c 70 00 00 83 f8 04 74 [15724815.347036] RSP: 002b:00007fe6a654ea10 EFLAGS: 00000206 ORIG_RAX: 00000000000000ca [15724815.356366] RAX: 00000000000000ca RBX: 000000000000000b RCX: 00007fe291395171 [15724815.365340] RDX: 0000000000000001 RSI: 0000000000000001 RDI: 00007fe6ae550f68 [15724815.374271] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000029a [15724815.383180] R10: 0000000000000000 R11: 0000000000000206 R12: 00007fe6a654eac0 [15724815.392104] R13: 00007fe6a654ebf0 R14: 00007fe6a6548000 R15: 00007fe6a654f000 [15724815.401056] FS: 0000564038fee480 GS: 00007fe6a654f000 [15724832.680012] potentially unexpected fatal signal 31. [15724832.685332] CPU: 13 PID: 163718 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15724832.697310] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15724832.706947] RIP: 0033:0x7f04ba330171 [15724832.710962] Code: 70 00 00 48 8b 90 30 70 00 00 b8 ca 00 00 00 48 8d ba 68 0f 00 00 c7 82 68 0f 00 00 02 00 00 00 ba 01 00 00 00 48 89 d6 0f 05 04 25 c9 00 00 00 ad de ad de 41 8b 86 2c 70 00 00 83 f8 04 74 [15724832.731535] RSP: 002b:00007f507112ea10 EFLAGS: 00000206 ORIG_RAX: 00000000000000ca [15724832.740880] RAX: 00000000000000ca RBX: 000000000000000b RCX: 00007f04ba330171 [15724832.749795] RDX: 0000000000000001 RSI: 0000000000000001 RDI: 00007f507912cf68 [15724832.758707] RBP: 00005605532c909e R08: 0000000000000000 R09: 000000000000029a [15724832.767722] R10: 0000000000000000 R11: 0000000000000206 R12: 00007f507112eac0 [15724832.776632] R13: 00007f507112ebf0 R14: 00007f5071128000 R15: 00007f507112f000 [15724832.785556] FS: 0000560553300380 GS: 00007f507112f000 [15724850.017285] potentially unexpected fatal signal 31. [15724850.022638] CPU: 37 PID: 165614 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15724850.034653] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15724850.044342] RIP: 0033:0x7f23b1281171 [15724850.048362] Code: 70 00 00 48 8b 90 30 70 00 00 b8 ca 00 00 00 48 8d ba 68 0f 00 00 c7 82 68 0f 00 00 02 00 00 00 ba 01 00 00 00 48 89 d6 0f 05 04 25 c9 00 00 00 ad de ad de 41 8b 86 2c 70 00 00 83 f8 04 74 [15724850.068971] RSP: 002b:00007f41be9cea10 EFLAGS: 00000206 ORIG_RAX: 00000000000000ca [15724850.078368] RAX: 00000000000000ca RBX: 000000000000000b RCX: 00007f23b1281171 [15724850.087272] RDX: 0000000000000001 RSI: 0000000000000001 RDI: 00007f41c69cff68 [15724850.096205] RBP: 000055dcaccca5f0 R08: 0000000000000000 R09: 000000000000029a [15724850.105126] R10: 0000000000000000 R11: 0000000000000206 R12: 00007f41be9ceac0 [15724850.114045] R13: 00007f41be9cebf0 R14: 00007f41be9c8000 R15: 00007f41be9cf000 [15724850.122985] FS: 000055dcaccd7380 GS: 00007f41be9cf000 [15724961.262171] exe[142445] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d3cd07a39 cs:33 sp:7fd5a51be858 ax:0 si:555d3cd61062 di:ffffffffff600000 [15725476.057282] exe[130941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56253fb6ca39 cs:33 sp:7ea54a2dc858 ax:0 si:56253fbc6062 di:ffffffffff600000 [15725478.660950] exe[130917] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56253fb6ca39 cs:33 sp:7ea54a2dc858 ax:0 si:56253fbc6062 di:ffffffffff600000 [15725479.646157] potentially unexpected fatal signal 31. [15725479.651502] CPU: 76 PID: 198977 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15725479.663532] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15725479.673195] RIP: 0033:0x7f76d2e9d171 [15725479.674503] potentially unexpected fatal signal 31. [15725479.677248] Code: 70 00 00 48 8b 90 30 70 00 00 b8 ca 00 00 00 48 8d ba 68 0f 00 00 c7 82 68 0f 00 00 02 00 00 00 ba 01 00 00 00 48 89 d6 0f 05 04 25 c9 00 00 00 ad de ad de 41 8b 86 2c 70 00 00 83 f8 04 74 [15725479.683917] CPU: 6 PID: 198982 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15725479.683920] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15725479.683926] RIP: 0033:0x7f76d2e9d171 [15725479.683929] Code: 70 00 00 48 8b 90 30 70 00 00 b8 ca 00 00 00 48 8d ba 68 0f 00 00 c7 82 68 0f 00 00 02 00 00 00 ba 01 00 00 00 48 89 d6 0f 05 04 25 c9 00 00 00 ad de ad de 41 8b 86 2c 70 00 00 83 f8 04 74 [15725479.683930] RSP: 002b:00007ffd4ec16a10 EFLAGS: 00000206 ORIG_RAX: 00000000000000ca [15725479.683933] RAX: 00000000000000ca RBX: 000000000000000b RCX: 00007f76d2e9d171 [15725479.683934] RDX: 0000000000000001 RSI: 0000000000000001 RDI: 00007ffd56c13f68 [15725479.683936] RBP: 0000560bc735647a R08: 0000000000000000 R09: 000000000000029a [15725479.683936] R10: 0000000000000000 R11: 0000000000000206 R12: 00007ffd4ec16ac0 [15725479.683937] R13: 00007ffd4ec16bf0 R14: 00007ffd4ec10000 R15: 00007ffd4ec17000 [15725479.683939] FS: 00007ecfff6b56c0 GS: 00007ffd4ec17000 [15725479.814576] RSP: 002b:00007ffd4ec16a10 EFLAGS: 00000206 ORIG_RAX: 00000000000000ca [15725479.823969] RAX: 00000000000000ca RBX: 000000000000000b RCX: 00007f76d2e9d171 [15725479.832888] RDX: 0000000000000001 RSI: 0000000000000001 RDI: 00007ffd56c13f68 [15725479.841788] RBP: 0000560508e1147a R08: 0000000000000000 R09: 000000000000029a [15725479.850702] R10: 0000000000000000 R11: 0000000000000206 R12: 00007ffd4ec16ac0 [15725479.859606] R13: 00007ffd4ec16bf0 R14: 00007ffd4ec10000 R15: 00007ffd4ec17000 [15725479.868519] FS: 00007eb24f33a6c0 GS: 00007ffd4ec17000 [15725484.898583] exe[134590] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56253fb6ca39 cs:33 sp:7ea54a2dc858 ax:0 si:56253fbc6062 di:ffffffffff600000 [15725484.948586] exe[131332] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56253fb6ca39 cs:33 sp:7ea54a2dc858 ax:0 si:56253fbc6062 di:ffffffffff600000 [15725505.241759] exe[142688] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a80b561b7 cs:33 sp:7ec21a7feee8 ax:27300000 si:562a80bc4273 di:ffffffffff600000 [15725521.912850] exe[70403] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d1a93dd31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [15725522.167433] exe[130917] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56284bfa8d31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:84000000 [15725663.292732] potentially unexpected fatal signal 31. [15725663.298051] CPU: 19 PID: 207697 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15725663.310056] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15725663.319744] RIP: 0033:0x7f6db0313171 [15725663.323835] Code: 70 00 00 48 8b 90 30 70 00 00 b8 ca 00 00 00 48 8d ba 68 0f 00 00 c7 82 68 0f 00 00 02 00 00 00 ba 01 00 00 00 48 89 d6 0f 05 04 25 c9 00 00 00 ad de ad de 41 8b 86 2c 70 00 00 83 f8 04 74 [15725663.344420] RSP: 002b:00007f97aaacea10 EFLAGS: 00000206 ORIG_RAX: 00000000000000ca [15725663.353772] RAX: 00000000000000ca RBX: 000000000000000b RCX: 00007f6db0313171 [15725663.362677] RDX: 0000000000000001 RSI: 0000000000000001 RDI: 00007f97b2acef68 [15725663.371605] RBP: 0000561e62f9a47a R08: 0000000000000000 R09: 000000000000029a [15725663.380504] R10: 0000000000000000 R11: 0000000000000206 R12: 00007f97aaaceac0 [15725663.389445] R13: 00007f97aaacebf0 R14: 00007f97aaac8000 R15: 00007f97aaacf000 [15725663.398351] FS: 00007ea7c89f26c0 GS: 00007f97aaacf000 [15725687.882875] potentially unexpected fatal signal 31. [15725687.888212] CPU: 39 PID: 208335 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15725687.900239] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15725687.909901] RIP: 0033:0x7f8569c29171 [15725687.913937] Code: 70 00 00 48 8b 90 30 70 00 00 b8 ca 00 00 00 48 8d ba 68 0f 00 00 c7 82 68 0f 00 00 02 00 00 00 ba 01 00 00 00 48 89 d6 0f 05 04 25 c9 00 00 00 ad de ad de 41 8b 86 2c 70 00 00 83 f8 04 74 [15725687.934498] RSP: 002b:00007fe90acd6a10 EFLAGS: 00000206 ORIG_RAX: 00000000000000ca [15725687.943874] RAX: 00000000000000ca RBX: 000000000000000b RCX: 00007f8569c29171 [15725687.952819] RDX: 0000000000000001 RSI: 0000000000000001 RDI: 00007fe912cd4f68 [15725687.961762] RBP: 000056003187c1a0 R08: 0000000000000000 R09: 000000000000029a [15725687.970669] R10: 0000000000000000 R11: 0000000000000206 R12: 00007fe90acd6ac0 [15725687.979621] R13: 00007fe90acd6bf0 R14: 00007fe90acd0000 R15: 00007fe90acd7000 [15725687.988534] FS: 00007ea038fb16c0 GS: 00007fe90acd7000 [15725708.588231] potentially unexpected fatal signal 31. [15725708.594251] CPU: 22 PID: 208834 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15725708.606261] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15725708.607759] potentially unexpected fatal signal 31. [15725708.608459] potentially unexpected fatal signal 31. [15725708.608465] CPU: 7 PID: 208839 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15725708.608467] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15725708.608474] RIP: 0033:0x7f91c3ce3171 [15725708.608476] Code: 70 00 00 48 8b 90 30 70 00 00 b8 ca 00 00 00 48 8d ba 68 0f 00 00 c7 82 68 0f 00 00 02 00 00 00 ba 01 00 00 00 48 89 d6 0f 05 04 25 c9 00 00 00 ad de ad de 41 8b 86 2c 70 00 00 83 f8 04 74 [15725708.608477] RSP: 002b:00007fd83de96a10 EFLAGS: 00000206 ORIG_RAX: 00000000000000ca [15725708.608479] RAX: 00000000000000ca RBX: 000000000000000b RCX: 00007f91c3ce3171 [15725708.608480] RDX: 0000000000000001 RSI: 0000000000000001 RDI: 00007fd845e96f68 [15725708.608481] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000029a [15725708.608481] R10: 0000000000000000 R11: 0000000000000206 R12: 00007fd83de96ac0 [15725708.608482] R13: 00007fd83de96bf0 R14: 00007fd83de90000 R15: 00007fd83de97000 [15725708.608483] FS: 000055e8ede05480 GS: 00007fd83de97000 [15725708.615895] RIP: 0033:0x7f91c3ce3171 [15725708.621180] CPU: 48 PID: 208838 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15725708.621182] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15725708.621186] RIP: 0033:0x7f91c3ce3171 [15725708.621188] Code: 70 00 00 48 8b 90 30 70 00 00 b8 ca 00 00 00 48 8d ba 68 0f 00 00 c7 82 68 0f 00 00 02 00 00 00 ba 01 00 00 00 48 89 d6 0f 05 04 25 c9 00 00 00 ad de ad de 41 8b 86 2c 70 00 00 83 f8 04 74 [15725708.621190] RSP: 002b:00007fd83de96a10 EFLAGS: 00000206 ORIG_RAX: 00000000000000ca [15725708.621192] RAX: 00000000000000ca RBX: 000000000000000b RCX: 00007f91c3ce3171 [15725708.621193] RDX: 0000000000000001 RSI: 0000000000000001 RDI: 00007fd845e96f68 [15725708.621194] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000029a [15725708.621195] R10: 0000000000000000 R11: 0000000000000206 R12: 00007fd83de96ac0 [15725708.621196] R13: 00007fd83de96bf0 R14: 00007fd83de90000 R15: 00007fd83de97000 [15725708.621197] FS: 000055e8ede05480 GS: 00007fd83de97000 [15725708.850126] Code: 70 00 00 48 8b 90 30 70 00 00 b8 ca 00 00 00 48 8d ba 68 0f 00 00 c7 82 68 0f 00 00 02 00 00 00 ba 01 00 00 00 48 89 d6 0f 05 04 25 c9 00 00 00 ad de ad de 41 8b 86 2c 70 00 00 83 f8 04 74 [15725708.870720] RSP: 002b:00007fd83de96a10 EFLAGS: 00000206 ORIG_RAX: 00000000000000ca [15725708.880065] RAX: 00000000000000ca RBX: 000000000000000b RCX: 00007f91c3ce3171 [15725708.888922] RDX: 0000000000000001 RSI: 0000000000000001 RDI: 00007fd845e96f68 [15725708.897869] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000029a [15725708.906772] R10: 0000000000000000 R11: 0000000000000206 R12: 00007fd83de96ac0 [15725708.915681] R13: 00007fd83de96bf0 R14: 00007fd83de90000 R15: 00007fd83de97000 [15725708.924594] FS: 000055e8ede05480 GS: 00007fd83de97000 [15725753.767008] potentially unexpected fatal signal 31. [15725753.772331] CPU: 62 PID: 212015 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15725753.784334] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15725753.793980] RIP: 0033:0x7f1b679ff171 [15725753.798013] Code: 70 00 00 48 8b 90 30 70 00 00 b8 ca 00 00 00 48 8d ba 68 0f 00 00 c7 82 68 0f 00 00 02 00 00 00 ba 01 00 00 00 48 89 d6 0f 05 04 25 c9 00 00 00 ad de ad de 41 8b 86 2c 70 00 00 83 f8 04 74 [15725753.818594] RSP: 002b:00007fdfedc8ea10 EFLAGS: 00000206 ORIG_RAX: 00000000000000ca [15725753.827949] RAX: 00000000000000ca RBX: 000000000000000b RCX: 00007f1b679ff171 [15725753.836858] RDX: 0000000000000001 RSI: 0000000000000001 RDI: 00007fdff5c8df68 [15725753.845773] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000029a [15725753.854682] R10: 0000000000000000 R11: 0000000000000206 R12: 00007fdfedc8eac0 [15725753.863598] R13: 00007fdfedc8ebf0 R14: 00007fdfedc88000 R15: 00007fdfedc8f000 [15725753.872498] FS: 000055d44cd79480 GS: 00007fdfedc8f000 [15725773.527769] potentially unexpected fatal signal 31. [15725773.533115] CPU: 91 PID: 216517 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15725773.545147] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15725773.554906] RIP: 0033:0x7fa1a760f171 [15725773.559004] Code: 70 00 00 48 8b 90 30 70 00 00 b8 ca 00 00 00 48 8d ba 68 0f 00 00 c7 82 68 0f 00 00 02 00 00 00 ba 01 00 00 00 48 89 d6 0f 05 04 25 c9 00 00 00 ad de ad de 41 8b 86 2c 70 00 00 83 f8 04 74 [15725773.579609] RSP: 002b:00007fbcb6c3ea10 EFLAGS: 00000206 ORIG_RAX: 00000000000000ca [15725773.589007] RAX: 00000000000000ca RBX: 000000000000000b RCX: 00007fa1a760f171 [15725773.597913] RDX: 0000000000000001 RSI: 0000000000000001 RDI: 00007fbcbec41f68 [15725773.606832] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000029a [15725773.615779] R10: 0000000000000000 R11: 0000000000000206 R12: 00007fbcb6c3eac0 [15725773.624707] R13: 00007fbcb6c3ebf0 R14: 00007fbcb6c38000 R15: 00007fbcb6c3f000 [15725773.633608] FS: 0000562471739480 GS: 00007fbcb6c3f000 [15725792.967465] potentially unexpected fatal signal 31. [15725792.972819] CPU: 16 PID: 219610 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15725792.984829] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15725792.994482] RIP: 0033:0x7f2ce067b171 [15725792.998642] Code: 70 00 00 48 8b 90 30 70 00 00 b8 ca 00 00 00 48 8d ba 68 0f 00 00 c7 82 68 0f 00 00 02 00 00 00 ba 01 00 00 00 48 89 d6 0f 05 04 25 c9 00 00 00 ad de ad de 41 8b 86 2c 70 00 00 83 f8 04 74 [15725793.019218] RSP: 002b:00007f725da5ea10 EFLAGS: 00000206 ORIG_RAX: 00000000000000ca [15725793.028594] RAX: 00000000000000ca RBX: 000000000000000b RCX: 00007f2ce067b171 [15725793.037492] RDX: 0000000000000001 RSI: 0000000000000001 RDI: 00007f7265a5df68 [15725793.046429] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000029a [15725793.055345] R10: 0000000000000000 R11: 0000000000000206 R12: 00007f725da5eac0 [15725793.064309] R13: 00007f725da5ebf0 R14: 00007f725da58000 R15: 00007f725da5f000 [15725793.073193] FS: 000055d9b70b0480 GS: 00007f725da5f000 [15725812.589291] potentially unexpected fatal signal 31. [15725812.594623] CPU: 27 PID: 221057 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15725812.606646] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15725812.616335] RIP: 0033:0x7f01f3a85171 [15725812.620400] Code: 70 00 00 48 8b 90 30 70 00 00 b8 ca 00 00 00 48 8d ba 68 0f 00 00 c7 82 68 0f 00 00 02 00 00 00 ba 01 00 00 00 48 89 d6 0f 05 04 25 c9 00 00 00 ad de ad de 41 8b 86 2c 70 00 00 83 f8 04 74 [15725812.641017] RSP: 002b:00007fed6f98ea10 EFLAGS: 00000206 ORIG_RAX: 00000000000000ca [15725812.650393] RAX: 00000000000000ca RBX: 000000000000000b RCX: 00007f01f3a85171 [15725812.659333] RDX: 0000000000000001 RSI: 0000000000000001 RDI: 00007fed7798df68 [15725812.668283] RBP: 00005562a0ac309e R08: 0000000000000000 R09: 000000000000029a [15725812.677185] R10: 0000000000000000 R11: 0000000000000206 R12: 00007fed6f98eac0 [15725812.686096] R13: 00007fed6f98ebf0 R14: 00007fed6f988000 R15: 00007fed6f98f000 [15725812.695014] FS: 00005562a0afa380 GS: 00007fed6f98f000 [15725831.962323] potentially unexpected fatal signal 31. [15725831.967641] CPU: 45 PID: 222445 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15725831.979668] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15725831.989326] RIP: 0033:0x7ffda24f8171 [15725831.993405] Code: 70 00 00 48 8b 90 30 70 00 00 b8 ca 00 00 00 48 8d ba 68 0f 00 00 c7 82 68 0f 00 00 02 00 00 00 ba 01 00 00 00 48 89 d6 0f 05 04 25 c9 00 00 00 ad de ad de 41 8b 86 2c 70 00 00 83 f8 04 74 [15725832.012637] RSP: 002b:00007ffdfce6ea10 EFLAGS: 00000206 ORIG_RAX: 00000000000000ca [15725832.022000] RAX: 00000000000000ca RBX: 000000000000000b RCX: 00007ffda24f8171 [15725832.030915] RDX: 0000000000000001 RSI: 0000000000000001 RDI: 00007ffe04e70f68 [15725832.039859] RBP: 000055dc67e9c5f0 R08: 0000000000000000 R09: 000000000000029a [15725832.048791] R10: 0000000000000000 R11: 0000000000000206 R12: 00007ffdfce6eac0 [15725832.057725] R13: 00007ffdfce6ebf0 R14: 00007ffdfce68000 R15: 00007ffdfce6f000 [15725832.066682] FS: 000055dc67ea9380 GS: 00007ffdfce6f000 [15726161.733925] potentially unexpected fatal signal 31. [15726161.739252] CPU: 85 PID: 244256 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15726161.751456] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15726161.761144] RIP: 0033:0x7fcc35126171 [15726161.765162] Code: 70 00 00 48 8b 90 30 70 00 00 b8 ca 00 00 00 48 8d ba 68 0f 00 00 c7 82 68 0f 00 00 02 00 00 00 ba 01 00 00 00 48 89 d6 0f 05 04 25 c9 00 00 00 ad de ad de 41 8b 86 2c 70 00 00 83 f8 04 74 [15726161.784436] RSP: 002b:00007ff34466ea10 EFLAGS: 00000206 ORIG_RAX: 00000000000000ca [15726161.793756] RAX: 00000000000000ca RBX: 000000000000000b RCX: 00007fcc35126171 [15726161.802698] RDX: 0000000000000001 RSI: 0000000000000001 RDI: 00007ff34c671f68 [15726161.811632] RBP: 0000560246e5d1a0 R08: 0000000000000000 R09: 000000000000029a [15726161.820528] R10: 0000000000000000 R11: 0000000000000206 R12: 00007ff34466eac0 [15726161.829456] R13: 00007ff34466ebf0 R14: 00007ff344668000 R15: 00007ff34466f000 [15726161.838361] FS: 00007ef1259356c0 GS: 00007ff34466f000 [15726202.666544] potentially unexpected fatal signal 31. [15726202.671879] CPU: 89 PID: 246357 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15726202.683911] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15726202.693584] RIP: 0033:0x7f4f2d56e171 [15726202.697704] Code: 70 00 00 48 8b 90 30 70 00 00 b8 ca 00 00 00 48 8d ba 68 0f 00 00 c7 82 68 0f 00 00 02 00 00 00 ba 01 00 00 00 48 89 d6 0f 05 04 25 c9 00 00 00 ad de ad de 41 8b 86 2c 70 00 00 83 f8 04 74 [15726202.718351] RSP: 002b:00007fa74644ea10 EFLAGS: 00000206 ORIG_RAX: 00000000000000ca [15726202.727682] RAX: 00000000000000ca RBX: 000000000000000b RCX: 00007f4f2d56e171 [15726202.736620] RDX: 0000000000000001 RSI: 0000000000000001 RDI: 00007fa74e452f68 [15726202.745600] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000029a [15726202.754561] R10: 0000000000000000 R11: 0000000000000206 R12: 00007fa74644eac0 [15726202.763460] R13: 00007fa74644ebf0 R14: 00007fa746448000 R15: 00007fa74644f000 [15726202.772392] FS: 000055a1ab862480 GS: 00007fa74644f000 [15726243.407422] potentially unexpected fatal signal 31. [15726243.412793] CPU: 36 PID: 254492 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15726243.424804] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15726243.434492] RIP: 0033:0x7f4998e97171 [15726243.438532] Code: 70 00 00 48 8b 90 30 70 00 00 b8 ca 00 00 00 48 8d ba 68 0f 00 00 c7 82 68 0f 00 00 02 00 00 00 ba 01 00 00 00 48 89 d6 0f 05 04 25 c9 00 00 00 ad de ad de 41 8b 86 2c 70 00 00 83 f8 04 74 [15726243.459094] RSP: 002b:00007f766c096a10 EFLAGS: 00000206 ORIG_RAX: 00000000000000ca [15726243.468474] RAX: 00000000000000ca RBX: 000000000000000b RCX: 00007f4998e97171 [15726243.477377] RDX: 0000000000000001 RSI: 0000000000000001 RDI: 00007f7674097f68 [15726243.486291] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000029a [15726243.495221] R10: 0000000000000000 R11: 0000000000000206 R12: 00007f766c096ac0 [15726243.502807] R13: 00007f766c096bf0 R14: 00007f766c090000 R15: 00007f766c097000 [15726243.511744] FS: 000055ea9dd03480 GS: 00007f766c097000 [15726283.368551] potentially unexpected fatal signal 31. [15726283.373875] CPU: 20 PID: 259844 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15726283.385875] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15726283.395530] RIP: 0033:0x7f828d711171 [15726283.399520] Code: 70 00 00 48 8b 90 30 70 00 00 b8 ca 00 00 00 48 8d ba 68 0f 00 00 c7 82 68 0f 00 00 02 00 00 00 ba 01 00 00 00 48 89 d6 0f 05 04 25 c9 00 00 00 ad de ad de 41 8b 86 2c 70 00 00 83 f8 04 74 [15726283.418787] RSP: 002b:00007f882cb9ea10 EFLAGS: 00000206 ORIG_RAX: 00000000000000ca [15726283.428161] RAX: 00000000000000ca RBX: 000000000000000b RCX: 00007f828d711171 [15726283.437067] RDX: 0000000000000001 RSI: 0000000000000001 RDI: 00007f8834b9bf68 [15726283.446112] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000029a [15726283.455024] R10: 0000000000000000 R11: 0000000000000206 R12: 00007f882cb9eac0 [15726283.463955] R13: 00007f882cb9ebf0 R14: 00007f882cb98000 R15: 00007f882cb9f000 [15726283.472871] FS: 00005618a400b480 GS: 00007f882cb9f000 [15726322.889047] potentially unexpected fatal signal 31. [15726322.894357] CPU: 58 PID: 263619 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15726322.906385] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15726322.916062] RIP: 0033:0x7f57fd424171 [15726322.920095] Code: 70 00 00 48 8b 90 30 70 00 00 b8 ca 00 00 00 48 8d ba 68 0f 00 00 c7 82 68 0f 00 00 02 00 00 00 ba 01 00 00 00 48 89 d6 0f 05 04 25 c9 00 00 00 ad de ad de 41 8b 86 2c 70 00 00 83 f8 04 74 [15726322.940706] RSP: 002b:00007fedf8676a10 EFLAGS: 00000206 ORIG_RAX: 00000000000000ca [15726322.950078] RAX: 00000000000000ca RBX: 000000000000000b RCX: 00007f57fd424171 [15726322.959007] RDX: 0000000000000001 RSI: 0000000000000001 RDI: 00007fee00675f68 [15726322.967881] RBP: 00005632f374209e R08: 0000000000000000 R09: 000000000000029a [15726322.976831] R10: 0000000000000000 R11: 0000000000000206 R12: 00007fedf8676ac0 [15726322.985717] R13: 00007fedf8676bf0 R14: 00007fedf8670000 R15: 00007fedf8677000 [15726322.994638] FS: 00005632f3779380 GS: 00007fedf8677000 [15726362.825572] potentially unexpected fatal signal 31. [15726362.830938] CPU: 39 PID: 267518 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15726362.842933] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15726362.852575] RIP: 0033:0x7f07689bb171 [15726362.856602] Code: 70 00 00 48 8b 90 30 70 00 00 b8 ca 00 00 00 48 8d ba 68 0f 00 00 c7 82 68 0f 00 00 02 00 00 00 ba 01 00 00 00 48 89 d6 0f 05 04 25 c9 00 00 00 ad de ad de 41 8b 86 2c 70 00 00 83 f8 04 74 [15726362.875845] RSP: 002b:00007f519f41ea10 EFLAGS: 00000206 ORIG_RAX: 00000000000000ca [15726362.885235] RAX: 00000000000000ca RBX: 000000000000000b RCX: 00007f07689bb171 [15726362.894163] RDX: 0000000000000001 RSI: 0000000000000001 RDI: 00007f51a7422f68 [15726362.903079] RBP: 000055b6648415f0 R08: 0000000000000000 R09: 000000000000029a [15726362.912008] R10: 0000000000000000 R11: 0000000000000206 R12: 00007f519f41eac0 [15726362.920969] R13: 00007f519f41ebf0 R14: 00007f519f418000 R15: 00007f519f41f000 [15726362.929858] FS: 000055b66484e380 GS: 00007f519f41f000