I0307 07:24:05.317221 399337 calibrated_clock.go:74] CalibratedClock(Monotonic): ready I0307 07:24:05.317318 399337 calibrated_clock.go:74] CalibratedClock(Realtime): ready D0307 07:24:07.317384 399337 sampler.go:191] Time: Adjusting syscall overhead down to 875 D0307 07:24:08.317518 399337 sampler.go:191] Time: Adjusting syscall overhead down to 766 D0307 07:24:09.317409 399337 sampler.go:191] Time: Adjusting syscall overhead down to 671 D0307 07:24:09.317472 399337 sampler.go:191] Time: Adjusting syscall overhead down to 875 D0307 07:24:10.317480 399337 sampler.go:191] Time: Adjusting syscall overhead down to 588 D0307 07:24:10.317558 399337 sampler.go:191] Time: Adjusting syscall overhead down to 766 D0307 07:24:11.317804 399337 sampler.go:191] Time: Adjusting syscall overhead down to 515 D0307 07:24:21.317818 399337 sampler.go:191] Time: Adjusting syscall overhead down to 671 D0307 07:24:22.317189 399337 sampler.go:191] Time: Adjusting syscall overhead down to 588 D0307 07:24:23.317899 399337 sampler.go:191] Time: Adjusting syscall overhead down to 515 D0307 07:24:24.318042 399337 sampler.go:191] Time: Adjusting syscall overhead down to 451 D0307 07:24:28.318041 399337 sampler.go:191] Time: Adjusting syscall overhead down to 451 D0307 07:24:33.317723 399337 sampler.go:191] Time: Adjusting syscall overhead down to 395 D0307 07:24:41.317464 399337 sampler.go:191] Time: Adjusting syscall overhead down to 346 I0307 07:24:49.755452 399337 watchdog.go:295] Watchdog starting loop, tasks: 6, discount: 0s I0307 07:25:34.755747 399337 watchdog.go:295] Watchdog starting loop, tasks: 6, discount: 0s D0307 07:26:16.317756 399337 sampler.go:191] Time: Adjusting syscall overhead down to 395 I0307 07:26:19.756614 399337 watchdog.go:295] Watchdog starting loop, tasks: 6, discount: 0s I0307 07:27:04.757024 399337 watchdog.go:295] Watchdog starting loop, tasks: 6, discount: 0s I0307 07:27:49.757912 399337 watchdog.go:295] Watchdog starting loop, tasks: 6, discount: 0s I0307 07:28:34.758768 399337 watchdog.go:295] Watchdog starting loop, tasks: 6, discount: 0s I0307 07:29:19.759272 399337 watchdog.go:295] Watchdog starting loop, tasks: 6, discount: 0s I0307 07:30:04.759442 399337 watchdog.go:295] Watchdog starting loop, tasks: 6, discount: 0s I0307 07:30:49.759765 399337 watchdog.go:295] Watchdog starting loop, tasks: 6, discount: 0s I0307 07:31:34.760804 399337 watchdog.go:295] Watchdog starting loop, tasks: 6, discount: 0s I0307 07:32:19.761411 399337 watchdog.go:295] Watchdog starting loop, tasks: 6, discount: 0s D0307 07:32:47.317888 399337 sampler.go:191] Time: Adjusting syscall overhead down to 346 I0307 07:33:04.761834 399337 watchdog.go:295] Watchdog starting loop, tasks: 6, discount: 0s I0307 07:33:11.811549 416504 main.go:194] **************** gVisor **************** I0307 07:33:11.811654 416504 main.go:195] Version 0.0.0, go1.22.0 X:nocoverageredesign, amd64, 96 CPUs, linux, PID 416504, PPID 760299, UID 0, GID 0 D0307 07:33:11.811666 416504 main.go:196] Page size: 0x1000 (4096 bytes) I0307 07:33:11.811676 416504 main.go:197] Args: [/syzkaller/managers/ci-gvisor-ptrace-3-cover/current/image -root /syzkaller/managers/ci-gvisor-ptrace-3-cover/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -network=host -overlay2=all:self -net-raw -watchdog-action=panic exec -user=0:0 -cap CAP_CHOWN -cap CAP_DAC_OVERRIDE -cap CAP_DAC_READ_SEARCH -cap CAP_FOWNER -cap CAP_FSETID -cap CAP_KILL -cap CAP_SETGID -cap CAP_SETUID -cap CAP_SETPCAP -cap CAP_LINUX_IMMUTABLE -cap CAP_NET_BIND_SERVICE -cap CAP_NET_BROADCAST -cap CAP_NET_ADMIN -cap CAP_NET_RAW -cap CAP_IPC_LOCK -cap CAP_IPC_OWNER -cap CAP_SYS_MODULE -cap CAP_SYS_RAWIO -cap CAP_SYS_CHROOT -cap CAP_SYS_PTRACE -cap CAP_SYS_PACCT -cap CAP_SYS_ADMIN -cap CAP_SYS_BOOT -cap CAP_SYS_NICE -cap CAP_SYS_RESOURCE -cap CAP_SYS_TIME -cap CAP_SYS_TTY_CONFIG -cap CAP_MKNOD -cap CAP_LEASE -cap CAP_AUDIT_WRITE -cap CAP_AUDIT_CONTROL -cap CAP_SETFCAP -cap CAP_MAC_OVERRIDE -cap CAP_MAC_ADMIN -cap CAP_SYSLOG -cap CAP_WAKE_ALARM -cap CAP_BLOCK_SUSPEND -cap CAP_AUDIT_READ ci-gvisor-ptrace-3-cover-1 /syz-execprog -executor=/syz-executor -arch=amd64 -sandbox=none -procs=1 -repeat=0 -threaded=true -collide=false -cover=0 -optional=slowdown=1:sandboxArg=0 /syzkaller548820709] I0307 07:33:11.811708 416504 config.go:395] Platform: ptrace I0307 07:33:11.811742 416504 config.go:396] RootDir: /syzkaller/managers/ci-gvisor-ptrace-3-cover/workdir/gvisor_root I0307 07:33:11.811747 416504 config.go:397] FileAccess: exclusive / Directfs: true / Overlay: all:self I0307 07:33:11.811756 416504 config.go:398] Network: host I0307 07:33:11.811763 416504 config.go:400] Debug: true. Strace: false, max size: 1024, syscalls: D0307 07:33:11.811770 416504 config.go:412] Config.RootDir (--root): /syzkaller/managers/ci-gvisor-ptrace-3-cover/workdir/gvisor_root D0307 07:33:11.811777 416504 config.go:412] Config.Traceback (--traceback): system D0307 07:33:11.811783 416504 config.go:412] Config.Debug (--debug): D0307 07:33:11.811788 416504 config.go:412] Config.LogFilename (--log): (empty) D0307 07:33:11.811793 416504 config.go:412] Config.LogFormat (--log-format): text D0307 07:33:11.811799 416504 config.go:412] Config.DebugLog (--debug-log): /dev/stderr D0307 07:33:11.811866 416504 config.go:412] Config.DebugToUserLog (--debug-to-user-log): D0307 07:33:11.811876 416504 config.go:412] Config.DebugCommand (--debug-command): (empty) D0307 07:33:11.811881 416504 config.go:412] Config.PanicLog (--panic-log): (empty) D0307 07:33:11.811885 416504 config.go:412] Config.CoverageReport (--coverage-report): (empty) D0307 07:33:11.811889 416504 config.go:412] Config.DebugLogFormat (--debug-log-format): text D0307 07:33:11.811894 416504 config.go:412] Config.FileAccess (--file-access): D0307 07:33:11.811898 416504 config.go:412] Config.FileAccessMounts (--file-access-mounts): D0307 07:33:11.811903 416504 config.go:412] Config.Overlay (--overlay): D0307 07:33:11.811908 416504 config.go:412] Config.Overlay2 (--overlay2): D0307 07:33:11.811913 416504 config.go:412] Config.FSGoferHostUDS (--fsgofer-host-uds): D0307 07:33:11.811919 416504 config.go:412] Config.HostUDS (--host-uds): D0307 07:33:11.811924 416504 config.go:412] Config.HostFifo (--host-fifo): D0307 07:33:11.811928 416504 config.go:412] Config.Network (--network): D0307 07:33:11.811933 416504 config.go:412] Config.EnableRaw (--net-raw): D0307 07:33:11.811938 416504 config.go:412] Config.AllowPacketEndpointWrite (--TESTONLY-allow-packet-endpoint-write): D0307 07:33:11.811944 416504 config.go:412] Config.HostGSO (--gso): D0307 07:33:11.811948 416504 config.go:412] Config.GvisorGSO (--software-gso): D0307 07:33:11.811954 416504 config.go:412] Config.GvisorGROTimeout (--gvisor-gro): D0307 07:33:11.811959 416504 config.go:412] Config.TXChecksumOffload (--tx-checksum-offload): D0307 07:33:11.811963 416504 config.go:412] Config.RXChecksumOffload (--rx-checksum-offload): D0307 07:33:11.811975 416504 config.go:412] Config.QDisc (--qdisc): D0307 07:33:11.811980 416504 config.go:412] Config.LogPackets (--log-packets): D0307 07:33:11.811987 416504 config.go:412] Config.PCAP (--pcap-log): (empty) D0307 07:33:11.811991 416504 config.go:412] Config.Platform (--platform): ptrace D0307 07:33:11.811996 416504 config.go:412] Config.PlatformDevicePath (--platform_device_path): (empty) D0307 07:33:11.812015 416504 config.go:412] Config.MetricServer (--metric-server): (empty) D0307 07:33:11.812020 416504 config.go:412] Config.ProfilingMetrics (--profiling-metrics): (empty) D0307 07:33:11.812024 416504 config.go:412] Config.ProfilingMetricsLog (--profiling-metrics-log): (empty) D0307 07:33:11.812029 416504 config.go:412] Config.ProfilingMetricsRate (--profiling-metrics-rate-us): D0307 07:33:11.812033 416504 config.go:412] Config.Strace (--strace): D0307 07:33:11.812037 416504 config.go:412] Config.StraceSyscalls (--strace-syscalls): (empty) D0307 07:33:11.812041 416504 config.go:412] Config.StraceLogSize (--strace-log-size): D0307 07:33:11.812045 416504 config.go:412] Config.StraceEvent (--strace-event): D0307 07:33:11.812050 416504 config.go:414] Config.DisableSeccomp: D0307 07:33:11.812056 416504 config.go:412] Config.EnableCoreTags (--enable-core-tags): D0307 07:33:11.812062 416504 config.go:412] Config.WatchdogAction (--watchdog-action): D0307 07:33:11.812067 416504 config.go:412] Config.PanicSignal (--panic-signal): D0307 07:33:11.812082 416504 config.go:412] Config.ProfileEnable (--profile): D0307 07:33:11.812097 416504 config.go:412] Config.ProfileBlock (--profile-block): (empty) D0307 07:33:11.812102 416504 config.go:412] Config.ProfileCPU (--profile-cpu): (empty) D0307 07:33:11.812107 416504 config.go:412] Config.ProfileHeap (--profile-heap): (empty) D0307 07:33:11.812112 416504 config.go:412] Config.ProfileMutex (--profile-mutex): (empty) D0307 07:33:11.812116 416504 config.go:412] Config.TraceFile (--trace): (empty) D0307 07:33:11.812122 416504 config.go:414] Config.RestoreFile: (empty) D0307 07:33:11.812128 416504 config.go:412] Config.NumNetworkChannels (--num-network-channels): D0307 07:33:11.812145 416504 config.go:412] Config.Rootless (--rootless): D0307 07:33:11.812151 416504 config.go:412] Config.AlsoLogToStderr (--alsologtostderr): D0307 07:33:11.812167 416504 config.go:412] Config.ReferenceLeak (--ref-leak-mode): D0307 07:33:11.812173 416504 config.go:412] Config.CPUNumFromQuota (--cpu-num-from-quota): D0307 07:33:11.812188 416504 config.go:412] Config.AllowFlagOverride (--allow-flag-override): D0307 07:33:11.812194 416504 config.go:412] Config.OCISeccomp (--oci-seccomp): D0307 07:33:11.812209 416504 config.go:412] Config.IgnoreCgroups (--ignore-cgroups): D0307 07:33:11.812212 416504 config.go:412] Config.SystemdCgroup (--systemd-cgroup): D0307 07:33:11.812215 416504 config.go:412] Config.PodInitConfig (--pod-init-config): (empty) D0307 07:33:11.812218 416504 config.go:412] Config.BufferPooling (--buffer-pooling): D0307 07:33:11.812221 416504 config.go:412] Config.XDP (--EXPERIMENTAL-xdp): D0307 07:33:11.812224 416504 config.go:412] Config.AFXDPUseNeedWakeup (--EXPERIMENTAL-xdp-need-wakeup): D0307 07:33:11.812228 416504 config.go:412] Config.FDLimit (--fdlimit): D0307 07:33:11.812232 416504 config.go:412] Config.DCache (--dcache): D0307 07:33:11.812235 416504 config.go:412] Config.IOUring (--iouring): D0307 07:33:11.812238 416504 config.go:412] Config.DirectFS (--directfs): D0307 07:33:11.812241 416504 config.go:412] Config.NVProxy (--nvproxy): D0307 07:33:11.812251 416504 config.go:412] Config.NVProxyDocker (--nvproxy-docker): D0307 07:33:11.812254 416504 config.go:412] Config.TPUProxy (--tpuproxy): D0307 07:33:11.812257 416504 config.go:412] Config.TestOnlyAllowRunAsCurrentUserWithoutChroot (--TESTONLY-unsafe-nonroot): D0307 07:33:11.812261 416504 config.go:412] Config.TestOnlyTestNameEnv (--TESTONLY-test-name-env): (empty) D0307 07:33:11.812263 416504 config.go:412] Config.TestOnlyAFSSyscallPanic (--TESTONLY-afs-syscall-panic): D0307 07:33:11.812267 416504 config.go:414] Config.explicitlySet: D0307 07:33:11.812271 416504 config.go:412] Config.ReproduceNAT (--reproduce-nat): D0307 07:33:11.812274 416504 config.go:412] Config.ReproduceNftables (--reproduce-nftables): D0307 07:33:11.812277 416504 config.go:412] Config.TestOnlyAutosaveImagePath (--TESTONLY-autosave-image-path): (empty) I0307 07:33:11.812279 416504 main.go:199] **************** gVisor **************** D0307 07:33:11.812359 416504 state_file.go:78] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-3-cover/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-3-cover-1}, opts: {Exact:false SkipCheck:false TryLock:false RootContainer:false} D0307 07:33:11.813523 416504 container.go:678] Signal container, cid: ci-gvisor-ptrace-3-cover-1, signal: signal 0 (0) D0307 07:33:11.813558 416504 sandbox.go:1211] Signal sandbox "ci-gvisor-ptrace-3-cover-1" D0307 07:33:11.813566 416504 sandbox.go:613] Connecting to sandbox "ci-gvisor-ptrace-3-cover-1" D0307 07:33:11.813728 416504 urpc.go:568] urpc: successfully marshalled 106 bytes. D0307 07:33:11.813930 399337 urpc.go:611] urpc: unmarshal success. D0307 07:33:11.814035 399337 controller.go:582] containerManager.Signal: cid: ci-gvisor-ptrace-3-cover-1, PID: 0, signal: 0, mode: Process D0307 07:33:11.814113 399337 urpc.go:568] urpc: successfully marshalled 37 bytes. D0307 07:33:11.814189 416504 urpc.go:611] urpc: unmarshal success. D0307 07:33:11.814275 416504 exec.go:129] Exec arguments: /syz-execprog -executor=/syz-executor -arch=amd64 -sandbox=none -procs=1 -repeat=0 -threaded=true -collide=false -cover=0 -optional=slowdown=1:sandboxArg=0 /syzkaller548820709 D0307 07:33:11.814309 416504 exec.go:130] Exec capabilities: &{PermittedCaps:274877906943 InheritableCaps:274877906943 EffectiveCaps:274877906943 BoundingCaps:274877906943 AmbientCaps:0} D0307 07:33:11.814354 416504 container.go:595] Execute in container, cid: ci-gvisor-ptrace-3-cover-1, args: /syz-execprog -executor=/syz-executor -arch=amd64 -sandbox=none -procs=1 -repeat=0 -threaded=true -collide=false -cover=0 -optional=slowdown=1:sandboxArg=0 /syzkaller548820709 D0307 07:33:11.814370 416504 sandbox.go:562] Executing new process in container "ci-gvisor-ptrace-3-cover-1" in sandbox "ci-gvisor-ptrace-3-cover-1" D0307 07:33:11.814377 416504 sandbox.go:1489] Changing "/dev/stdin" ownership to 0/0 D0307 07:33:11.814389 416504 sandbox.go:1489] Changing "/dev/stdout" ownership to 0/0 D0307 07:33:11.814393 416504 sandbox.go:1489] Changing "/dev/stderr" ownership to 0/0 D0307 07:33:11.814397 416504 sandbox.go:613] Connecting to sandbox "ci-gvisor-ptrace-3-cover-1" D0307 07:33:11.814565 416504 urpc.go:568] urpc: successfully marshalled 634 bytes. D0307 07:33:11.814692 399337 urpc.go:611] urpc: unmarshal success. D0307 07:33:11.814858 399337 controller.go:396] containerManager.ExecuteAsync, cid: ci-gvisor-ptrace-3-cover-1, args: /syz-execprog -executor=/syz-executor -arch=amd64 -sandbox=none -procs=1 -repeat=0 -threaded=true -collide=false -cover=0 -optional=slowdown=1:sandboxArg=0 /syzkaller548820709 W0307 07:33:11.815049 399337 proc.go:280] cgroup mount for controller cpu not found W0307 07:33:11.815084 399337 proc.go:280] cgroup mount for controller cpuacct not found W0307 07:33:11.815097 399337 proc.go:280] cgroup mount for controller cpuset not found W0307 07:33:11.815107 399337 proc.go:280] cgroup mount for controller devices not found W0307 07:33:11.815117 399337 proc.go:280] cgroup mount for controller job not found W0307 07:33:11.815135 399337 proc.go:280] cgroup mount for controller memory not found W0307 07:33:11.815153 399337 proc.go:280] cgroup mount for controller pids not found I0307 07:33:11.815161 399337 kernel.go:942] EXEC: [/syz-execprog -executor=/syz-executor -arch=amd64 -sandbox=none -procs=1 -repeat=0 -threaded=true -collide=false -cover=0 -optional=slowdown=1:sandboxArg=0 /syzkaller548820709] D0307 07:33:11.818229 399337 syscalls.go:262] Allocating stack with size of 8388608 bytes D0307 07:33:11.818401 399337 loader.go:1217] updated processes: map[{ci-gvisor-ptrace-3-cover-1 0}:0xc0007d10b0 {ci-gvisor-ptrace-3-cover-1 7}:0xc0006716e0] D0307 07:33:11.818519 399337 urpc.go:568] urpc: successfully marshalled 36 bytes. D0307 07:33:11.818568 416504 urpc.go:611] urpc: unmarshal success. D0307 07:33:11.818618 416504 container.go:666] Wait on process 7 in container, cid: ci-gvisor-ptrace-3-cover-1 D0307 07:33:11.818631 416504 sandbox.go:1165] Waiting for PID 7 in sandbox "ci-gvisor-ptrace-3-cover-1" D0307 07:33:11.818639 416504 sandbox.go:613] Connecting to sandbox "ci-gvisor-ptrace-3-cover-1" D0307 07:33:11.818711 416504 urpc.go:568] urpc: successfully marshalled 88 bytes. D0307 07:33:11.818938 399337 urpc.go:611] urpc: unmarshal success. D0307 07:33:11.819064 399337 controller.go:521] containerManager.Wait, cid: ci-gvisor-ptrace-3-cover-1, pid: 7 D0307 07:33:11.859854 399337 task_signals.go:470] [ 7: 7] Notified of signal 23 D0307 07:33:11.860013 399337 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0307 07:33:11.873001 399337 task_signals.go:470] [ 7: 7] Notified of signal 23 D0307 07:33:11.873110 399337 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 23 D0307 07:33:11.873163 399337 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler 2024/03/07 07:33:11 ignoring optional flag "sandboxArg"="0" D0307 07:33:11.892183 399337 task_signals.go:470] [ 7: 7] Notified of signal 23 D0307 07:33:11.892321 399337 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0307 07:33:11.952808 399337 task_signals.go:470] [ 7: 9] Notified of signal 23 D0307 07:33:11.952961 399337 task_signals.go:179] [ 7: 9] Restarting syscall 202: interrupted by signal 23 D0307 07:33:11.953010 399337 task_signals.go:220] [ 7: 9] Signal 23: delivering to handler D0307 07:33:11.955649 399337 task_signals.go:470] [ 7: 13] Notified of signal 23 D0307 07:33:11.955790 399337 task_signals.go:220] [ 7: 13] Signal 23: delivering to handler D0307 07:33:11.955956 399337 task_signals.go:470] [ 7: 9] Notified of signal 23 D0307 07:33:11.956209 399337 task_signals.go:220] [ 7: 9] Signal 23: delivering to handler D0307 07:33:11.956600 399337 task_signals.go:470] [ 7: 7] Notified of signal 23 D0307 07:33:11.956986 399337 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0307 07:33:11.957035 399337 task_signals.go:470] [ 7: 9] Notified of signal 23 D0307 07:33:11.957537 399337 task_signals.go:179] [ 7: 9] Restarting syscall 202: interrupted by signal 23 D0307 07:33:11.957644 399337 task_signals.go:220] [ 7: 9] Signal 23: delivering to handler D0307 07:33:11.957828 399337 task_signals.go:470] [ 7: 12] Notified of signal 23 D0307 07:33:11.957896 399337 task_signals.go:220] [ 7: 12] Signal 23: delivering to handler D0307 07:33:11.958129 399337 task_signals.go:470] [ 7: 7] Notified of signal 23 D0307 07:33:11.958197 399337 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 23 D0307 07:33:11.958253 399337 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0307 07:33:11.958532 399337 task_signals.go:470] [ 7: 15] Notified of signal 23 D0307 07:33:11.958718 399337 task_signals.go:179] [ 7: 15] Restarting syscall 202: interrupted by signal 23 D0307 07:33:11.958753 399337 task_signals.go:220] [ 7: 15] Signal 23: delivering to handler D0307 07:33:11.959249 399337 task_signals.go:470] [ 7: 15] Notified of signal 23 D0307 07:33:11.959363 399337 task_signals.go:179] [ 7: 15] Restarting syscall 202: interrupted by signal 23 D0307 07:33:11.959387 399337 task_signals.go:220] [ 7: 15] Signal 23: delivering to handler D0307 07:33:11.959921 399337 task_signals.go:470] [ 7: 15] Notified of signal 23 D0307 07:33:11.960032 399337 task_signals.go:220] [ 7: 15] Signal 23: delivering to handler D0307 07:33:11.976474 399337 task_signals.go:470] [ 7: 15] Notified of signal 23 D0307 07:33:11.976589 399337 task_signals.go:220] [ 7: 15] Signal 23: delivering to handler D0307 07:33:11.997399 399337 task_signals.go:470] [ 7: 15] Notified of signal 23 D0307 07:33:11.997515 399337 task_signals.go:220] [ 7: 15] Signal 23: delivering to handler D0307 07:33:12.019215 399337 task_signals.go:470] [ 7: 15] Notified of signal 23 D0307 07:33:12.019393 399337 task_signals.go:220] [ 7: 15] Signal 23: delivering to handler 2024/03/07 07:33:12 parsed 1 programs D0307 07:33:12.029268 399337 task_stop.go:118] [ 7: 15] Entering internal stop (*kernel.vforkStop)(nil) D0307 07:33:12.033033 399337 syscalls.go:262] [ 17: 17] Allocating stack with size of 8388608 bytes D0307 07:33:12.033179 399337 task_stop.go:138] [ 7: 15] Leaving internal stop (*kernel.vforkStop)(nil) I0307 07:33:12.040174 399337 compat.go:120] Unsupported syscall rseq(0x5609e46f7da0,0x20,0x0,0x53053053,0x0,0x5609e3b0db04). It is likely that you can safely ignore this message and that this is not the cause of any error. Please, refer to https://gvisor.dev/c/linux/amd64/rseq for more information. D0307 07:33:12.042416 399337 task_exit.go:204] [ 17: 17] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:33:12.042897 399337 task_exit.go:204] [ 17: 17] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:33:12.042930 399337 task_signals.go:470] [ 7: 7] Notified of signal 17 D0307 07:33:12.042957 399337 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D0307 07:33:12.042967 399337 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D0307 07:33:12.044147 399337 task_exit.go:204] [ 17: 17] Transitioning from exit state TaskExitZombie to TaskExitDead 2024/03/07 07:33:12 executed programs: 0 D0307 07:33:12.048163 399337 task_stop.go:118] [ 7: 12] Entering internal stop (*kernel.vforkStop)(nil) D0307 07:33:12.051373 399337 syscalls.go:262] [ 19: 19] Allocating stack with size of 8388608 bytes D0307 07:33:12.051495 399337 task_stop.go:138] [ 7: 12] Leaving internal stop (*kernel.vforkStop)(nil) W0307 07:33:12.073481 399337 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 1 W0307 07:33:12.074126 399337 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 1 D0307 07:33:12.631525 399337 task_signals.go:309] [ 21( 2): 31( 12)] failed to restore from a signal frame: bad address D0307 07:33:12.631586 399337 task_signals.go:470] [ 21( 2): 31( 12)] Notified of signal 11 D0307 07:33:12.631619 399337 task_signals.go:220] [ 21( 2): 31( 12)] Signal 11: delivering to handler D0307 07:33:12.643575 399337 task_signals.go:470] [ 21( 2): 21( 2)] Notified of signal 20 D0307 07:33:12.643713 399337 task_signals.go:808] [ 21( 2): 21( 2)] Signal 20: stopping 12 threads in thread group D0307 07:33:12.643730 399337 task_stop.go:118] [ 21( 2): 21( 2)] Entering internal stop (*kernel.groupStop)(nil) D0307 07:33:12.643751 399337 task_stop.go:118] [ 21( 2): 25( 6)] Entering internal stop (*kernel.groupStop)(nil) D0307 07:33:12.643757 399337 task_stop.go:118] [ 21( 2): 24( 5)] Entering internal stop (*kernel.groupStop)(nil) D0307 07:33:12.643761 399337 task_stop.go:118] [ 21( 2): 32( 13)] Entering internal stop (*kernel.groupStop)(nil) D0307 07:33:12.643766 399337 task_stop.go:118] [ 21( 2): 31( 12)] Entering internal stop (*kernel.groupStop)(nil) D0307 07:33:12.695537 399337 task_signals.go:828] [ 21( 2): 21( 2)] Ending incomplete group stop with 7 threads pending D0307 07:33:12.695580 399337 task_stop.go:138] [ 21( 2): 21( 2)] Leaving internal stop (*kernel.groupStop)(nil) D0307 07:33:12.695638 399337 task_stop.go:138] [ 21( 2): 24( 5)] Leaving internal stop (*kernel.groupStop)(nil) D0307 07:33:12.695649 399337 task_stop.go:138] [ 21( 2): 25( 6)] Leaving internal stop (*kernel.groupStop)(nil) D0307 07:33:12.695656 399337 task_stop.go:138] [ 21( 2): 31( 12)] Leaving internal stop (*kernel.groupStop)(nil) D0307 07:33:12.695661 399337 task_stop.go:138] [ 21( 2): 32( 13)] Leaving internal stop (*kernel.groupStop)(nil) D0307 07:33:12.695667 399337 task_signals.go:443] [ 21( 2): 21( 2)] Discarding ignored signal 18 D0307 07:33:12.695686 399337 task_run.go:186] [ 21( 2): 32( 13)] Restarting syscall 202: not interrupted by handled signal D0307 07:33:12.695699 399337 task_signals.go:443] [ 20( 1): 20( 1)] Discarding ignored signal 17 D0307 07:33:12.695768 399337 task_run.go:183] [ 21( 2): 21( 2)] Restarting syscall 230 with restart block: not interrupted by handled signal D0307 07:33:12.695812 399337 task_run.go:186] [ 21( 2): 25( 6)] Restarting syscall 1: not interrupted by handled signal D0307 07:33:12.695815 399337 task_run.go:186] [ 21( 2): 31( 12)] Restarting syscall 202: not interrupted by handled signal D0307 07:33:12.698305 399337 task_exit.go:204] [ 21( 2): 21( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:33:12.698372 399337 task_signals.go:204] [ 21( 2): 25( 6)] Signal 9, PID: 21, TID: 25, fault addr: 0x0: terminating thread group D0307 07:33:12.698395 399337 task_signals.go:204] [ 21( 2): 24( 5)] Signal 9, PID: 21, TID: 24, fault addr: 0x0: terminating thread group D0307 07:33:12.698417 399337 task_signals.go:204] [ 21( 2): 32( 13)] Signal 9, PID: 21, TID: 32, fault addr: 0x0: terminating thread group D0307 07:33:12.698428 399337 task_exit.go:204] [ 21( 2): 21( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:33:12.698458 399337 task_exit.go:204] [ 21( 2): 25( 6)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:33:12.698458 399337 task_signals.go:204] [ 21( 2): 31( 12)] Signal 9, PID: 21, TID: 31, fault addr: 0x0: terminating thread group D0307 07:33:12.698487 399337 task_exit.go:204] [ 21( 2): 31( 12)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:33:12.698530 399337 task_exit.go:204] [ 21( 2): 31( 12)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:33:12.698546 399337 task_exit.go:204] [ 21( 2): 31( 12)] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:33:12.698557 399337 task_exit.go:204] [ 21( 2): 32( 13)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:33:12.698590 399337 task_exit.go:204] [ 21( 2): 32( 13)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:33:12.698600 399337 task_exit.go:204] [ 21( 2): 32( 13)] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:33:12.698623 399337 task_exit.go:204] [ 21( 2): 25( 6)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:33:12.698685 399337 task_exit.go:204] [ 21( 2): 25( 6)] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:33:12.698712 399337 task_exit.go:204] [ 21( 2): 24( 5)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:33:12.698758 399337 task_exit.go:204] [ 21( 2): 24( 5)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:33:12.698775 399337 task_exit.go:204] [ 21( 2): 24( 5)] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:33:12.703557 399337 task_signals.go:481] [ 21( 2): 21( 2)] No task notified of signal 18 D0307 07:33:15.130451 399337 task_signals.go:481] [ 21( 2): 21( 2)] No task notified of signal 9 D0307 07:33:15.130619 399337 task_signals.go:458] [ 21( 2): 21( 2)] Discarding duplicate signal 9 D0307 07:33:18.929113 399337 task_signals.go:204] [ 21( 2): 26( 7)] Signal 9, PID: 21, TID: 26, fault addr: 0x0: terminating thread group D0307 07:33:18.929224 399337 task_exit.go:204] [ 21( 2): 26( 7)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:33:18.929977 399337 task_signals.go:204] [ 21( 2): 29( 10)] Signal 9, PID: 21, TID: 29, fault addr: 0x0: terminating thread group D0307 07:33:18.929976 399337 task_signals.go:204] [ 21( 2): 30( 11)] Signal 9, PID: 21, TID: 30, fault addr: 0x0: terminating thread group D0307 07:33:18.930089 399337 task_signals.go:204] [ 21( 2): 23( 4)] Signal 9, PID: 21, TID: 23, fault addr: 0x0: terminating thread group D0307 07:33:18.930159 399337 task_exit.go:204] [ 21( 2): 29( 10)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:33:18.930212 399337 task_signals.go:204] [ 21( 2): 27( 8)] Signal 9, PID: 21, TID: 27, fault addr: 0x0: terminating thread group D0307 07:33:18.930221 399337 task_signals.go:204] [ 21( 2): 28( 9)] Signal 9, PID: 21, TID: 28, fault addr: 0x0: terminating thread group D0307 07:33:18.930159 399337 task_signals.go:204] [ 21( 2): 22( 3)] Signal 9, PID: 21, TID: 22, fault addr: 0x0: terminating thread group D0307 07:33:18.930476 399337 task_exit.go:204] [ 21( 2): 28( 9)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:33:18.930682 399337 task_exit.go:204] [ 21( 2): 30( 11)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:33:18.930771 399337 task_exit.go:204] [ 21( 2): 30( 11)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:33:18.930815 399337 task_exit.go:204] [ 21( 2): 30( 11)] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:33:18.930958 399337 task_exit.go:204] [ 21( 2): 22( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:33:18.931006 399337 task_exit.go:204] [ 21( 2): 22( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:33:18.931011 399337 task_exit.go:204] [ 21( 2): 22( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:33:18.931074 399337 task_exit.go:204] [ 21( 2): 23( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:33:18.931093 399337 task_exit.go:204] [ 21( 2): 23( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:33:18.931097 399337 task_exit.go:204] [ 21( 2): 23( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:33:18.931140 399337 task_exit.go:204] [ 21( 2): 27( 8)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:33:18.931161 399337 task_exit.go:204] [ 21( 2): 27( 8)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:33:18.931165 399337 task_exit.go:204] [ 21( 2): 27( 8)] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:33:18.931289 399337 task_exit.go:204] [ 21( 2): 29( 10)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:33:18.931337 399337 task_exit.go:204] [ 21( 2): 29( 10)] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:33:18.931447 399337 task_exit.go:204] [ 21( 2): 28( 9)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:33:18.931490 399337 task_exit.go:204] [ 21( 2): 28( 9)] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:33:18.932467 399337 task_exit.go:204] [ 21( 2): 26( 7)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:33:18.932495 399337 task_exit.go:204] [ 21( 2): 26( 7)] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:33:18.932620 399337 task_signals.go:443] [ 20( 1): 20( 1)] Discarding ignored signal 17 D0307 07:33:18.932854 399337 task_exit.go:204] [ 21( 2): 21( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:33:18.936786 399337 task_exit.go:204] [ 20( 1): 20( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:33:18.937240 399337 task_exit.go:361] [ 20( 1): 20( 1)] Init process terminating, killing namespace D0307 07:33:18.937269 399337 task_exit.go:204] [ 20( 1): 20( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:33:18.937285 399337 task_signals.go:443] [ 19: 19] Discarding ignored signal 17 D0307 07:33:18.937385 399337 task_exit.go:204] [ 20( 1): 20( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:33:18.941044 399337 task_exit.go:204] [ 19: 19] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:33:18.941843 399337 task_exit.go:204] [ 19: 19] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:33:18.941975 399337 task_signals.go:470] [ 7: 7] Notified of signal 17 D0307 07:33:18.942225 399337 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D0307 07:33:18.942251 399337 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D0307 07:33:18.943897 399337 task_signals.go:481] [ 19: 19] No task notified of signal 9 D0307 07:33:18.947673 399337 task_exit.go:204] [ 19: 19] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:33:19.964243 399337 task_signals.go:470] [ 7: 13] Notified of signal 23 D0307 07:33:19.964397 399337 task_signals.go:220] [ 7: 13] Signal 23: delivering to handler D0307 07:33:19.965493 399337 task_stop.go:118] [ 7: 13] Entering internal stop (*kernel.vforkStop)(nil) D0307 07:33:19.969335 399337 syscalls.go:262] [ 33: 33] Allocating stack with size of 8388608 bytes D0307 07:33:19.969461 399337 task_stop.go:138] [ 7: 13] Leaving internal stop (*kernel.vforkStop)(nil) W0307 07:33:19.988674 399337 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 1 W0307 07:33:19.989690 399337 protocol.go:200] [ 34( 1): 34( 1)] unexpected attribute: 1 D0307 07:33:20.523583 399337 task_signals.go:309] [ 35( 2): 45( 12)] failed to restore from a signal frame: bad address D0307 07:33:20.523687 399337 task_signals.go:470] [ 35( 2): 45( 12)] Notified of signal 11 D0307 07:33:20.523703 399337 task_signals.go:220] [ 35( 2): 45( 12)] Signal 11: delivering to handler D0307 07:33:20.535487 399337 task_signals.go:470] [ 35( 2): 35( 2)] Notified of signal 20 D0307 07:33:20.535658 399337 task_signals.go:808] [ 35( 2): 35( 2)] Signal 20: stopping 12 threads in thread group D0307 07:33:20.535681 399337 task_stop.go:118] [ 35( 2): 35( 2)] Entering internal stop (*kernel.groupStop)(nil) D0307 07:33:20.535710 399337 task_stop.go:118] [ 35( 2): 39( 6)] Entering internal stop (*kernel.groupStop)(nil) D0307 07:33:20.535779 399337 task_stop.go:118] [ 35( 2): 45( 12)] Entering internal stop (*kernel.groupStop)(nil) D0307 07:33:20.535791 399337 task_stop.go:118] [ 35( 2): 38( 5)] Entering internal stop (*kernel.groupStop)(nil) D0307 07:33:20.535799 399337 task_stop.go:118] [ 35( 2): 46( 13)] Entering internal stop (*kernel.groupStop)(nil) D0307 07:33:20.585543 399337 task_signals.go:828] [ 35( 2): 35( 2)] Ending incomplete group stop with 7 threads pending D0307 07:33:20.585590 399337 task_stop.go:138] [ 35( 2): 35( 2)] Leaving internal stop (*kernel.groupStop)(nil) D0307 07:33:20.585614 399337 task_stop.go:138] [ 35( 2): 38( 5)] Leaving internal stop (*kernel.groupStop)(nil) D0307 07:33:20.585620 399337 task_stop.go:138] [ 35( 2): 39( 6)] Leaving internal stop (*kernel.groupStop)(nil) D0307 07:33:20.585625 399337 task_stop.go:138] [ 35( 2): 45( 12)] Leaving internal stop (*kernel.groupStop)(nil) D0307 07:33:20.585629 399337 task_stop.go:138] [ 35( 2): 46( 13)] Leaving internal stop (*kernel.groupStop)(nil) D0307 07:33:20.585634 399337 task_signals.go:443] [ 35( 2): 35( 2)] Discarding ignored signal 18 D0307 07:33:20.585650 399337 task_signals.go:443] [ 34( 1): 34( 1)] Discarding ignored signal 17 D0307 07:33:20.585659 399337 task_run.go:186] [ 35( 2): 46( 13)] Restarting syscall 202: not interrupted by handled signal D0307 07:33:20.585729 399337 task_run.go:186] [ 35( 2): 39( 6)] Restarting syscall 1: not interrupted by handled signal D0307 07:33:20.585974 399337 task_run.go:186] [ 35( 2): 45( 12)] Restarting syscall 202: not interrupted by handled signal D0307 07:33:20.588044 399337 task_exit.go:204] [ 35( 2): 35( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:33:20.588155 399337 task_exit.go:204] [ 35( 2): 35( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:33:20.588149 399337 task_signals.go:204] [ 35( 2): 45( 12)] Signal 9, PID: 35, TID: 45, fault addr: 0x0: terminating thread group D0307 07:33:20.588181 399337 task_signals.go:204] [ 35( 2): 39( 6)] Signal 9, PID: 35, TID: 39, fault addr: 0x0: terminating thread group D0307 07:33:20.588195 399337 task_signals.go:204] [ 35( 2): 46( 13)] Signal 9, PID: 35, TID: 46, fault addr: 0x0: terminating thread group D0307 07:33:20.588197 399337 task_exit.go:204] [ 35( 2): 45( 12)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:33:20.588268 399337 task_exit.go:204] [ 35( 2): 45( 12)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:33:20.588285 399337 task_exit.go:204] [ 35( 2): 45( 12)] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:33:20.588315 399337 task_exit.go:204] [ 35( 2): 39( 6)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:33:20.588410 399337 task_exit.go:204] [ 35( 2): 46( 13)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:33:20.588466 399337 task_signals.go:204] [ 35( 2): 38( 5)] Signal 9, PID: 35, TID: 38, fault addr: 0x0: terminating thread group D0307 07:33:20.588503 399337 task_exit.go:204] [ 35( 2): 39( 6)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:33:20.588524 399337 task_exit.go:204] [ 35( 2): 39( 6)] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:33:20.588571 399337 task_exit.go:204] [ 35( 2): 38( 5)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:33:20.588613 399337 task_exit.go:204] [ 35( 2): 38( 5)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:33:20.588626 399337 task_exit.go:204] [ 35( 2): 38( 5)] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:33:20.588640 399337 task_exit.go:204] [ 35( 2): 46( 13)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:33:20.588644 399337 task_exit.go:204] [ 35( 2): 46( 13)] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:33:20.595221 399337 task_signals.go:481] [ 35( 2): 35( 2)] No task notified of signal 18 D0307 07:33:23.036204 399337 task_signals.go:481] [ 35( 2): 35( 2)] No task notified of signal 9 D0307 07:33:23.036412 399337 task_signals.go:458] [ 35( 2): 35( 2)] Discarding duplicate signal 9 D0307 07:33:26.992137 399337 task_signals.go:204] [ 35( 2): 36( 3)] Signal 9, PID: 35, TID: 36, fault addr: 0x0: terminating thread group D0307 07:33:26.992255 399337 task_exit.go:204] [ 35( 2): 36( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:33:26.992379 399337 task_exit.go:204] [ 35( 2): 36( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:33:26.992400 399337 task_exit.go:204] [ 35( 2): 36( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:33:26.992495 399337 task_signals.go:204] [ 35( 2): 40( 7)] Signal 9, PID: 35, TID: 40, fault addr: 0x0: terminating thread group D0307 07:33:26.992507 399337 task_exit.go:204] [ 35( 2): 40( 7)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:33:26.992519 399337 task_signals.go:204] [ 35( 2): 44( 11)] Signal 9, PID: 35, TID: 44, fault addr: 0x0: terminating thread group D0307 07:33:26.992542 399337 task_exit.go:204] [ 35( 2): 40( 7)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:33:26.992514 399337 task_signals.go:204] [ 35( 2): 43( 10)] Signal 9, PID: 35, TID: 43, fault addr: 0x0: terminating thread group D0307 07:33:26.992547 399337 task_exit.go:204] [ 35( 2): 40( 7)] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:33:26.992570 399337 task_exit.go:204] [ 35( 2): 43( 10)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:33:26.992521 399337 task_signals.go:204] [ 35( 2): 42( 9)] Signal 9, PID: 35, TID: 42, fault addr: 0x0: terminating thread group D0307 07:33:26.992561 399337 task_signals.go:204] [ 35( 2): 37( 4)] Signal 9, PID: 35, TID: 37, fault addr: 0x0: terminating thread group D0307 07:33:26.992620 399337 task_exit.go:204] [ 35( 2): 42( 9)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:33:26.992633 399337 task_signals.go:204] [ 35( 2): 41( 8)] Signal 9, PID: 35, TID: 41, fault addr: 0x0: terminating thread group D0307 07:33:26.992673 399337 task_exit.go:204] [ 35( 2): 41( 8)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:33:26.992740 399337 task_exit.go:204] [ 35( 2): 41( 8)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:33:26.992760 399337 task_exit.go:204] [ 35( 2): 41( 8)] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:33:26.992779 399337 task_exit.go:204] [ 35( 2): 44( 11)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:33:26.992792 399337 task_exit.go:204] [ 35( 2): 44( 11)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:33:26.992795 399337 task_exit.go:204] [ 35( 2): 44( 11)] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:33:26.992807 399337 task_exit.go:204] [ 35( 2): 37( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:33:26.992869 399337 task_exit.go:204] [ 35( 2): 37( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:33:26.992883 399337 task_exit.go:204] [ 35( 2): 37( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:33:26.992961 399337 task_exit.go:204] [ 35( 2): 43( 10)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:33:26.993007 399337 task_exit.go:204] [ 35( 2): 43( 10)] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:33:26.993138 399337 task_exit.go:204] [ 35( 2): 42( 9)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:33:26.993153 399337 task_exit.go:204] [ 35( 2): 42( 9)] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:33:26.993168 399337 task_signals.go:443] [ 34( 1): 34( 1)] Discarding ignored signal 17 D0307 07:33:26.993258 399337 task_exit.go:204] [ 35( 2): 35( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:33:26.994962 399337 task_exit.go:204] [ 34( 1): 34( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:33:26.995236 399337 task_exit.go:361] [ 34( 1): 34( 1)] Init process terminating, killing namespace D0307 07:33:26.995259 399337 task_exit.go:204] [ 34( 1): 34( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:33:26.995310 399337 task_signals.go:443] [ 33: 33] Discarding ignored signal 17 D0307 07:33:26.995367 399337 task_exit.go:204] [ 34( 1): 34( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:33:27.000738 399337 task_exit.go:204] [ 33: 33] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:33:27.001123 399337 task_exit.go:204] [ 33: 33] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:33:27.001168 399337 task_signals.go:470] [ 7: 7] Notified of signal 17 D0307 07:33:27.001211 399337 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D0307 07:33:27.001222 399337 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D0307 07:33:27.002011 399337 task_exit.go:204] [ 33: 33] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:33:28.009121 399337 task_signals.go:470] [ 7: 9] Notified of signal 23 D0307 07:33:28.009230 399337 task_signals.go:220] [ 7: 9] Signal 23: delivering to handler D0307 07:33:28.011526 399337 task_stop.go:118] [ 7: 9] Entering internal stop (*kernel.vforkStop)(nil) D0307 07:33:28.015866 399337 syscalls.go:262] [ 47: 47] Allocating stack with size of 8388608 bytes D0307 07:33:28.016028 399337 task_stop.go:138] [ 7: 9] Leaving internal stop (*kernel.vforkStop)(nil) D0307 07:33:28.022137 399337 task_signals.go:470] [ 7: 9] Notified of signal 23 D0307 07:33:28.022296 399337 task_signals.go:220] [ 7: 9] Signal 23: delivering to handler W0307 07:33:28.032529 399337 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 1 W0307 07:33:28.033424 399337 protocol.go:200] [ 48( 1): 48( 1)] unexpected attribute: 1 D0307 07:33:28.565324 399337 task_signals.go:309] [ 49( 2): 59( 12)] failed to restore from a signal frame: bad address D0307 07:33:28.565391 399337 task_signals.go:470] [ 49( 2): 59( 12)] Notified of signal 11 D0307 07:33:28.565406 399337 task_signals.go:220] [ 49( 2): 59( 12)] Signal 11: delivering to handler D0307 07:33:28.578266 399337 task_signals.go:470] [ 49( 2): 49( 2)] Notified of signal 20 D0307 07:33:28.578406 399337 task_signals.go:808] [ 49( 2): 49( 2)] Signal 20: stopping 12 threads in thread group D0307 07:33:28.578460 399337 task_stop.go:118] [ 49( 2): 49( 2)] Entering internal stop (*kernel.groupStop)(nil) D0307 07:33:28.578480 399337 task_stop.go:118] [ 49( 2): 52( 5)] Entering internal stop (*kernel.groupStop)(nil) D0307 07:33:28.578499 399337 task_stop.go:118] [ 49( 2): 60( 13)] Entering internal stop (*kernel.groupStop)(nil) D0307 07:33:28.578569 399337 task_stop.go:118] [ 49( 2): 59( 12)] Entering internal stop (*kernel.groupStop)(nil) D0307 07:33:28.578580 399337 task_stop.go:118] [ 49( 2): 53( 6)] Entering internal stop (*kernel.groupStop)(nil) D0307 07:33:28.627572 399337 task_signals.go:828] [ 49( 2): 49( 2)] Ending incomplete group stop with 7 threads pending D0307 07:33:28.627662 399337 task_stop.go:138] [ 49( 2): 49( 2)] Leaving internal stop (*kernel.groupStop)(nil) D0307 07:33:28.627692 399337 task_stop.go:138] [ 49( 2): 52( 5)] Leaving internal stop (*kernel.groupStop)(nil) D0307 07:33:28.627699 399337 task_stop.go:138] [ 49( 2): 53( 6)] Leaving internal stop (*kernel.groupStop)(nil) D0307 07:33:28.627705 399337 task_stop.go:138] [ 49( 2): 59( 12)] Leaving internal stop (*kernel.groupStop)(nil) D0307 07:33:28.627710 399337 task_stop.go:138] [ 49( 2): 60( 13)] Leaving internal stop (*kernel.groupStop)(nil) D0307 07:33:28.627717 399337 task_signals.go:443] [ 49( 2): 49( 2)] Discarding ignored signal 18 D0307 07:33:28.627780 399337 task_signals.go:443] [ 48( 1): 48( 1)] Discarding ignored signal 17 D0307 07:33:28.627829 399337 task_run.go:183] [ 49( 2): 49( 2)] Restarting syscall 230 with restart block: not interrupted by handled signal D0307 07:33:28.627859 399337 task_run.go:186] [ 49( 2): 60( 13)] Restarting syscall 202: not interrupted by handled signal D0307 07:33:28.627862 399337 task_run.go:186] [ 49( 2): 59( 12)] Restarting syscall 202: not interrupted by handled signal D0307 07:33:28.627991 399337 task_run.go:186] [ 49( 2): 53( 6)] Restarting syscall 1: not interrupted by handled signal D0307 07:33:28.628928 399337 task_exit.go:204] [ 49( 2): 49( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:33:28.628987 399337 task_signals.go:204] [ 49( 2): 60( 13)] Signal 9, PID: 49, TID: 60, fault addr: 0x0: terminating thread group D0307 07:33:28.628988 399337 task_signals.go:204] [ 49( 2): 53( 6)] Signal 9, PID: 49, TID: 53, fault addr: 0x0: terminating thread group D0307 07:33:28.629025 399337 task_signals.go:204] [ 49( 2): 52( 5)] Signal 9, PID: 49, TID: 52, fault addr: 0x0: terminating thread group D0307 07:33:28.629006 399337 task_exit.go:204] [ 49( 2): 60( 13)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:33:28.629141 399337 task_exit.go:204] [ 49( 2): 60( 13)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:33:28.629159 399337 task_exit.go:204] [ 49( 2): 60( 13)] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:33:28.629181 399337 task_exit.go:204] [ 49( 2): 53( 6)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:33:28.629232 399337 task_exit.go:204] [ 49( 2): 53( 6)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:33:28.629242 399337 task_exit.go:204] [ 49( 2): 53( 6)] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:33:28.629263 399337 task_exit.go:204] [ 49( 2): 49( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:33:28.629274 399337 task_exit.go:204] [ 49( 2): 52( 5)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:33:28.629285 399337 task_exit.go:204] [ 49( 2): 52( 5)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:33:28.629301 399337 task_exit.go:204] [ 49( 2): 52( 5)] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:33:28.629318 399337 task_signals.go:204] [ 49( 2): 59( 12)] Signal 9, PID: 49, TID: 59, fault addr: 0x0: terminating thread group D0307 07:33:28.629332 399337 task_exit.go:204] [ 49( 2): 59( 12)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:33:28.629344 399337 task_exit.go:204] [ 49( 2): 59( 12)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:33:28.629350 399337 task_exit.go:204] [ 49( 2): 59( 12)] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:33:28.637110 399337 task_signals.go:481] [ 49( 2): 49( 2)] No task notified of signal 18 D0307 07:33:31.084215 399337 task_signals.go:481] [ 49( 2): 49( 2)] No task notified of signal 9 D0307 07:33:31.084386 399337 task_signals.go:458] [ 49( 2): 49( 2)] Discarding duplicate signal 9 D0307 07:33:33.522100 399337 task_signals.go:204] [ 49( 2): 50( 3)] Signal 9, PID: 49, TID: 50, fault addr: 0x0: terminating thread group D0307 07:33:33.522182 399337 task_exit.go:204] [ 49( 2): 50( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:33:33.522437 399337 task_signals.go:204] [ 49( 2): 51( 4)] Signal 9, PID: 49, TID: 51, fault addr: 0x0: terminating thread group D0307 07:33:33.522416 399337 task_signals.go:204] [ 49( 2): 54( 7)] Signal 9, PID: 49, TID: 54, fault addr: 0x0: terminating thread group D0307 07:33:33.522487 399337 task_signals.go:204] [ 49( 2): 58( 11)] Signal 9, PID: 49, TID: 58, fault addr: 0x0: terminating thread group D0307 07:33:33.522522 399337 task_exit.go:204] [ 49( 2): 50( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:33:33.522521 399337 task_signals.go:204] [ 49( 2): 56( 9)] Signal 9, PID: 49, TID: 56, fault addr: 0x0: terminating thread group D0307 07:33:33.522592 399337 task_exit.go:204] [ 49( 2): 50( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:33:33.522659 399337 task_signals.go:204] [ 49( 2): 57( 10)] Signal 9, PID: 49, TID: 57, fault addr: 0x0: terminating thread group D0307 07:33:33.522664 399337 task_signals.go:204] [ 49( 2): 55( 8)] Signal 9, PID: 49, TID: 55, fault addr: 0x0: terminating thread group D0307 07:33:33.522677 399337 task_exit.go:204] [ 49( 2): 51( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:33:33.522744 399337 task_exit.go:204] [ 49( 2): 58( 11)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:33:33.522780 399337 task_exit.go:204] [ 49( 2): 58( 11)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:33:33.522787 399337 task_exit.go:204] [ 49( 2): 58( 11)] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:33:33.522804 399337 task_exit.go:204] [ 49( 2): 57( 10)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:33:33.522817 399337 task_exit.go:204] [ 49( 2): 57( 10)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:33:33.522822 399337 task_exit.go:204] [ 49( 2): 57( 10)] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:33:33.522858 399337 task_exit.go:204] [ 49( 2): 54( 7)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:33:33.522924 399337 task_exit.go:204] [ 49( 2): 54( 7)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:33:33.522939 399337 task_exit.go:204] [ 49( 2): 54( 7)] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:33:33.522961 399337 task_exit.go:204] [ 49( 2): 56( 9)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:33:33.523009 399337 task_exit.go:204] [ 49( 2): 56( 9)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:33:33.523024 399337 task_exit.go:204] [ 49( 2): 56( 9)] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:33:33.523058 399337 task_exit.go:204] [ 49( 2): 55( 8)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:33:33.523170 399337 task_exit.go:204] [ 49( 2): 51( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:33:33.523194 399337 task_exit.go:204] [ 49( 2): 51( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:33:33.523904 399337 task_exit.go:204] [ 49( 2): 55( 8)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:33:33.523927 399337 task_exit.go:204] [ 49( 2): 55( 8)] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:33:33.524002 399337 task_signals.go:443] [ 48( 1): 48( 1)] Discarding ignored signal 17 D0307 07:33:33.524035 399337 task_exit.go:204] [ 49( 2): 49( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:33:33.525600 399337 task_exit.go:204] [ 48( 1): 48( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:33:33.525996 399337 task_exit.go:361] [ 48( 1): 48( 1)] Init process terminating, killing namespace D0307 07:33:33.526030 399337 task_exit.go:204] [ 48( 1): 48( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:33:33.526064 399337 task_signals.go:443] [ 47: 47] Discarding ignored signal 17 D0307 07:33:33.526166 399337 task_exit.go:204] [ 48( 1): 48( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:33:33.528862 399337 task_exit.go:204] [ 47: 47] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:33:33.529247 399337 task_exit.go:204] [ 47: 47] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:33:33.529287 399337 task_signals.go:470] [ 7: 7] Notified of signal 17 D0307 07:33:33.529376 399337 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D0307 07:33:33.529404 399337 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D0307 07:33:33.529408 399337 task_signals.go:481] [ 47: 47] No task notified of signal 9 D0307 07:33:33.529563 399337 task_exit.go:204] [ 47: 47] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:33:34.533481 399337 task_signals.go:470] [ 7: 9] Notified of signal 23 D0307 07:33:34.533658 399337 task_signals.go:220] [ 7: 9] Signal 23: delivering to handler D0307 07:33:34.536721 399337 task_stop.go:118] [ 7: 9] Entering internal stop (*kernel.vforkStop)(nil) D0307 07:33:34.541279 399337 syscalls.go:262] [ 61: 61] Allocating stack with size of 8388608 bytes D0307 07:33:34.541448 399337 task_stop.go:138] [ 7: 9] Leaving internal stop (*kernel.vforkStop)(nil) W0307 07:33:34.805147 399337 protocol.go:200] [ 62( 1): 62( 1)] unexpected attribute: 1 W0307 07:33:34.805996 399337 protocol.go:200] [ 62( 1): 62( 1)] unexpected attribute: 1 D0307 07:33:35.365260 399337 task_signals.go:309] [ 63( 2): 73( 12)] failed to restore from a signal frame: bad address D0307 07:33:35.365327 399337 task_signals.go:470] [ 63( 2): 73( 12)] Notified of signal 11 D0307 07:33:35.365347 399337 task_signals.go:220] [ 63( 2): 73( 12)] Signal 11: delivering to handler D0307 07:33:35.378029 399337 task_signals.go:470] [ 63( 2): 63( 2)] Notified of signal 20 D0307 07:33:35.378112 399337 task_signals.go:808] [ 63( 2): 63( 2)] Signal 20: stopping 12 threads in thread group D0307 07:33:35.378126 399337 task_stop.go:118] [ 63( 2): 63( 2)] Entering internal stop (*kernel.groupStop)(nil) D0307 07:33:35.378145 399337 task_stop.go:118] [ 63( 2): 66( 5)] Entering internal stop (*kernel.groupStop)(nil) D0307 07:33:35.378180 399337 task_stop.go:118] [ 63( 2): 67( 6)] Entering internal stop (*kernel.groupStop)(nil) D0307 07:33:35.378199 399337 task_stop.go:118] [ 63( 2): 74( 13)] Entering internal stop (*kernel.groupStop)(nil) D0307 07:33:35.378207 399337 task_stop.go:118] [ 63( 2): 73( 12)] Entering internal stop (*kernel.groupStop)(nil) D0307 07:33:35.428027 399337 task_signals.go:828] [ 63( 2): 63( 2)] Ending incomplete group stop with 7 threads pending D0307 07:33:35.428081 399337 task_stop.go:138] [ 63( 2): 63( 2)] Leaving internal stop (*kernel.groupStop)(nil) D0307 07:33:35.428111 399337 task_stop.go:138] [ 63( 2): 66( 5)] Leaving internal stop (*kernel.groupStop)(nil) D0307 07:33:35.428116 399337 task_stop.go:138] [ 63( 2): 67( 6)] Leaving internal stop (*kernel.groupStop)(nil) D0307 07:33:35.428122 399337 task_stop.go:138] [ 63( 2): 73( 12)] Leaving internal stop (*kernel.groupStop)(nil) D0307 07:33:35.428126 399337 task_stop.go:138] [ 63( 2): 74( 13)] Leaving internal stop (*kernel.groupStop)(nil) D0307 07:33:35.428132 399337 task_signals.go:443] [ 63( 2): 63( 2)] Discarding ignored signal 18 D0307 07:33:35.428164 399337 task_signals.go:443] [ 62( 1): 62( 1)] Discarding ignored signal 17 D0307 07:33:35.428226 399337 task_run.go:186] [ 63( 2): 67( 6)] Restarting syscall 1: not interrupted by handled signal D0307 07:33:35.428247 399337 task_run.go:186] [ 63( 2): 73( 12)] Restarting syscall 202: not interrupted by handled signal D0307 07:33:35.428256 399337 task_run.go:186] [ 63( 2): 74( 13)] Restarting syscall 202: not interrupted by handled signal D0307 07:33:35.428203 399337 task_run.go:183] [ 63( 2): 63( 2)] Restarting syscall 230 with restart block: not interrupted by handled signal D0307 07:33:35.429489 399337 task_signals.go:204] [ 63( 2): 66( 5)] Signal 9, PID: 63, TID: 66, fault addr: 0x0: terminating thread group D0307 07:33:35.429524 399337 task_exit.go:204] [ 63( 2): 66( 5)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:33:35.429527 399337 task_signals.go:204] [ 63( 2): 67( 6)] Signal 9, PID: 63, TID: 67, fault addr: 0x0: terminating thread group D0307 07:33:35.429544 399337 task_signals.go:204] [ 63( 2): 73( 12)] Signal 9, PID: 63, TID: 73, fault addr: 0x0: terminating thread group D0307 07:33:35.429549 399337 task_signals.go:204] [ 63( 2): 74( 13)] Signal 9, PID: 63, TID: 74, fault addr: 0x0: terminating thread group D0307 07:33:35.429567 399337 task_exit.go:204] [ 63( 2): 73( 12)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:33:35.429621 399337 task_exit.go:204] [ 63( 2): 73( 12)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:33:35.429629 399337 task_exit.go:204] [ 63( 2): 73( 12)] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:33:35.429648 399337 task_exit.go:204] [ 63( 2): 74( 13)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:33:35.429662 399337 task_exit.go:204] [ 63( 2): 74( 13)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:33:35.429678 399337 task_exit.go:204] [ 63( 2): 74( 13)] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:33:35.429714 399337 task_exit.go:204] [ 63( 2): 67( 6)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:33:35.429892 399337 task_exit.go:204] [ 63( 2): 67( 6)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:33:35.429919 399337 task_exit.go:204] [ 63( 2): 67( 6)] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:33:35.429946 399337 task_exit.go:204] [ 63( 2): 66( 5)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:33:35.430034 399337 task_exit.go:204] [ 63( 2): 66( 5)] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:33:35.430055 399337 task_exit.go:204] [ 63( 2): 63( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:33:35.430080 399337 task_exit.go:204] [ 63( 2): 63( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:33:35.437549 399337 task_signals.go:481] [ 63( 2): 63( 2)] No task notified of signal 18 D0307 07:33:38.062504 399337 task_signals.go:481] [ 63( 2): 63( 2)] No task notified of signal 9 D0307 07:33:38.062708 399337 task_signals.go:458] [ 63( 2): 63( 2)] Discarding duplicate signal 9 D0307 07:33:40.707139 399337 task_signals.go:204] [ 63( 2): 64( 3)] Signal 9, PID: 63, TID: 64, fault addr: 0x0: terminating thread group D0307 07:33:40.707336 399337 task_exit.go:204] [ 63( 2): 64( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:33:40.707450 399337 task_signals.go:204] [ 63( 2): 69( 8)] Signal 9, PID: 63, TID: 69, fault addr: 0x0: terminating thread group D0307 07:33:40.707499 399337 task_signals.go:204] [ 63( 2): 70( 9)] Signal 9, PID: 63, TID: 70, fault addr: 0x0: terminating thread group D0307 07:33:40.707483 399337 task_signals.go:204] [ 63( 2): 72( 11)] Signal 9, PID: 63, TID: 72, fault addr: 0x0: terminating thread group D0307 07:33:40.707523 399337 task_signals.go:204] [ 63( 2): 71( 10)] Signal 9, PID: 63, TID: 71, fault addr: 0x0: terminating thread group D0307 07:33:40.707528 399337 task_signals.go:204] [ 63( 2): 65( 4)] Signal 9, PID: 63, TID: 65, fault addr: 0x0: terminating thread group D0307 07:33:40.707594 399337 task_exit.go:204] [ 63( 2): 64( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:33:40.707652 399337 task_exit.go:204] [ 63( 2): 64( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:33:40.707710 399337 task_exit.go:204] [ 63( 2): 69( 8)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:33:40.707754 399337 task_signals.go:204] [ 63( 2): 68( 7)] Signal 9, PID: 63, TID: 68, fault addr: 0x0: terminating thread group D0307 07:33:40.707800 399337 task_exit.go:204] [ 63( 2): 69( 8)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:33:40.707858 399337 task_exit.go:204] [ 63( 2): 69( 8)] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:33:40.707896 399337 task_exit.go:204] [ 63( 2): 70( 9)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:33:40.707965 399337 task_exit.go:204] [ 63( 2): 70( 9)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:33:40.707971 399337 task_exit.go:204] [ 63( 2): 70( 9)] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:33:40.707986 399337 task_exit.go:204] [ 63( 2): 72( 11)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:33:40.707998 399337 task_exit.go:204] [ 63( 2): 72( 11)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:33:40.708009 399337 task_exit.go:204] [ 63( 2): 72( 11)] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:33:40.708024 399337 task_exit.go:204] [ 63( 2): 71( 10)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:33:40.708098 399337 task_exit.go:204] [ 63( 2): 71( 10)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:33:40.708106 399337 task_exit.go:204] [ 63( 2): 71( 10)] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:33:40.708127 399337 task_exit.go:204] [ 63( 2): 65( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:33:40.708147 399337 task_exit.go:204] [ 63( 2): 65( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:33:40.708152 399337 task_exit.go:204] [ 63( 2): 65( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:33:40.708163 399337 task_exit.go:204] [ 63( 2): 68( 7)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:33:40.708330 399337 task_exit.go:204] [ 63( 2): 68( 7)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:33:40.708346 399337 task_exit.go:204] [ 63( 2): 68( 7)] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:33:40.708357 399337 task_signals.go:443] [ 62( 1): 62( 1)] Discarding ignored signal 17 D0307 07:33:40.708391 399337 task_exit.go:204] [ 63( 2): 63( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:33:40.710586 399337 task_exit.go:204] [ 62( 1): 62( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:33:40.710869 399337 task_exit.go:361] [ 62( 1): 62( 1)] Init process terminating, killing namespace D0307 07:33:40.710900 399337 task_exit.go:204] [ 62( 1): 62( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:33:40.710921 399337 task_signals.go:443] [ 61: 61] Discarding ignored signal 17 D0307 07:33:40.710959 399337 task_exit.go:204] [ 62( 1): 62( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:33:40.714457 399337 task_exit.go:204] [ 61: 61] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:33:40.714858 399337 task_exit.go:204] [ 61: 61] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:33:40.714897 399337 task_signals.go:470] [ 7: 7] Notified of signal 17 D0307 07:33:40.714936 399337 task_signals.go:481] [ 61: 61] No task notified of signal 9 D0307 07:33:40.714978 399337 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D0307 07:33:40.715019 399337 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D0307 07:33:40.715088 399337 task_exit.go:204] [ 61: 61] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:33:41.718815 399337 task_signals.go:470] [ 7: 9] Notified of signal 23 D0307 07:33:41.718997 399337 task_signals.go:220] [ 7: 9] Signal 23: delivering to handler D0307 07:33:41.721852 399337 task_stop.go:118] [ 7: 9] Entering internal stop (*kernel.vforkStop)(nil) D0307 07:33:41.725480 399337 syscalls.go:262] [ 75: 75] Allocating stack with size of 8388608 bytes D0307 07:33:41.725643 399337 task_stop.go:138] [ 7: 9] Leaving internal stop (*kernel.vforkStop)(nil) W0307 07:33:41.740468 399337 protocol.go:200] [ 76( 1): 76( 1)] unexpected attribute: 1 W0307 07:33:41.741272 399337 protocol.go:200] [ 76( 1): 76( 1)] unexpected attribute: 1 D0307 07:33:42.261976 399337 task_signals.go:309] [ 77( 2): 87( 12)] failed to restore from a signal frame: bad address D0307 07:33:42.262048 399337 task_signals.go:470] [ 77( 2): 87( 12)] Notified of signal 11 D0307 07:33:42.262066 399337 task_signals.go:220] [ 77( 2): 87( 12)] Signal 11: delivering to handler D0307 07:33:42.275236 399337 task_signals.go:470] [ 77( 2): 77( 2)] Notified of signal 20 D0307 07:33:42.275467 399337 task_signals.go:808] [ 77( 2): 77( 2)] Signal 20: stopping 12 threads in thread group D0307 07:33:42.275515 399337 task_stop.go:118] [ 77( 2): 87( 12)] Entering internal stop (*kernel.groupStop)(nil) D0307 07:33:42.275567 399337 task_stop.go:118] [ 77( 2): 77( 2)] Entering internal stop (*kernel.groupStop)(nil) D0307 07:33:42.275584 399337 task_stop.go:118] [ 77( 2): 88( 13)] Entering internal stop (*kernel.groupStop)(nil) D0307 07:33:42.275595 399337 task_stop.go:118] [ 77( 2): 81( 6)] Entering internal stop (*kernel.groupStop)(nil) D0307 07:33:42.275637 399337 task_stop.go:118] [ 77( 2): 80( 5)] Entering internal stop (*kernel.groupStop)(nil) D0307 07:33:42.324519 399337 task_signals.go:828] [ 77( 2): 77( 2)] Ending incomplete group stop with 7 threads pending D0307 07:33:42.324560 399337 task_stop.go:138] [ 77( 2): 77( 2)] Leaving internal stop (*kernel.groupStop)(nil) D0307 07:33:42.324574 399337 task_stop.go:138] [ 77( 2): 80( 5)] Leaving internal stop (*kernel.groupStop)(nil) D0307 07:33:42.324579 399337 task_stop.go:138] [ 77( 2): 81( 6)] Leaving internal stop (*kernel.groupStop)(nil) D0307 07:33:42.324584 399337 task_stop.go:138] [ 77( 2): 87( 12)] Leaving internal stop (*kernel.groupStop)(nil) D0307 07:33:42.324588 399337 task_stop.go:138] [ 77( 2): 88( 13)] Leaving internal stop (*kernel.groupStop)(nil) D0307 07:33:42.324593 399337 task_signals.go:443] [ 77( 2): 77( 2)] Discarding ignored signal 18 D0307 07:33:42.324608 399337 task_run.go:186] [ 77( 2): 88( 13)] Restarting syscall 202: not interrupted by handled signal D0307 07:33:42.324617 399337 task_signals.go:443] [ 76( 1): 76( 1)] Discarding ignored signal 17 D0307 07:33:42.324665 399337 task_run.go:186] [ 77( 2): 87( 12)] Restarting syscall 202: not interrupted by handled signal D0307 07:33:42.324681 399337 task_run.go:183] [ 77( 2): 77( 2)] Restarting syscall 230 with restart block: not interrupted by handled signal D0307 07:33:42.324667 399337 task_run.go:186] [ 77( 2): 81( 6)] Restarting syscall 1: not interrupted by handled signal D0307 07:33:42.325892 399337 task_exit.go:204] [ 77( 2): 77( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:33:42.325954 399337 task_signals.go:204] [ 77( 2): 80( 5)] Signal 9, PID: 77, TID: 80, fault addr: 0x0: terminating thread group D0307 07:33:42.325987 399337 task_signals.go:204] [ 77( 2): 88( 13)] Signal 9, PID: 77, TID: 88, fault addr: 0x0: terminating thread group D0307 07:33:42.325999 399337 task_exit.go:204] [ 77( 2): 80( 5)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:33:42.326025 399337 task_signals.go:204] [ 77( 2): 81( 6)] Signal 9, PID: 77, TID: 81, fault addr: 0x0: terminating thread group D0307 07:33:42.326017 399337 task_signals.go:204] [ 77( 2): 87( 12)] Signal 9, PID: 77, TID: 87, fault addr: 0x0: terminating thread group D0307 07:33:42.326056 399337 task_exit.go:204] [ 77( 2): 88( 13)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:33:42.326138 399337 task_exit.go:204] [ 77( 2): 88( 13)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:33:42.326174 399337 task_exit.go:204] [ 77( 2): 88( 13)] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:33:42.326216 399337 task_exit.go:204] [ 77( 2): 80( 5)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:33:42.326227 399337 task_exit.go:204] [ 77( 2): 80( 5)] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:33:42.326241 399337 task_exit.go:204] [ 77( 2): 87( 12)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:33:42.326287 399337 task_exit.go:204] [ 77( 2): 87( 12)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:33:42.326297 399337 task_exit.go:204] [ 77( 2): 87( 12)] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:33:42.326321 399337 task_exit.go:204] [ 77( 2): 77( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:33:42.326336 399337 task_exit.go:204] [ 77( 2): 81( 6)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:33:42.326355 399337 task_exit.go:204] [ 77( 2): 81( 6)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:33:42.326362 399337 task_exit.go:204] [ 77( 2): 81( 6)] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:33:42.333966 399337 task_signals.go:481] [ 77( 2): 77( 2)] No task notified of signal 18 D0307 07:33:44.785063 399337 task_signals.go:481] [ 77( 2): 77( 2)] No task notified of signal 9 D0307 07:33:44.785314 399337 task_signals.go:458] [ 77( 2): 77( 2)] Discarding duplicate signal 9 D0307 07:33:47.247352 399337 task_signals.go:204] [ 77( 2): 78( 3)] Signal 9, PID: 77, TID: 78, fault addr: 0x0: terminating thread group D0307 07:33:47.247462 399337 task_exit.go:204] [ 77( 2): 78( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:33:47.247592 399337 task_exit.go:204] [ 77( 2): 78( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:33:47.247642 399337 task_exit.go:204] [ 77( 2): 78( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:33:47.247739 399337 task_signals.go:204] [ 77( 2): 85( 10)] Signal 9, PID: 77, TID: 85, fault addr: 0x0: terminating thread group D0307 07:33:47.247736 399337 task_signals.go:204] [ 77( 2): 82( 7)] Signal 9, PID: 77, TID: 82, fault addr: 0x0: terminating thread group D0307 07:33:47.247762 399337 task_exit.go:204] [ 77( 2): 85( 10)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:33:47.247767 399337 task_signals.go:204] [ 77( 2): 83( 8)] Signal 9, PID: 77, TID: 83, fault addr: 0x0: terminating thread group D0307 07:33:47.247829 399337 task_signals.go:204] [ 77( 2): 86( 11)] Signal 9, PID: 77, TID: 86, fault addr: 0x0: terminating thread group D0307 07:33:47.247824 399337 task_signals.go:204] [ 77( 2): 84( 9)] Signal 9, PID: 77, TID: 84, fault addr: 0x0: terminating thread group D0307 07:33:47.247867 399337 task_signals.go:204] [ 77( 2): 79( 4)] Signal 9, PID: 77, TID: 79, fault addr: 0x0: terminating thread group D0307 07:33:47.247881 399337 task_exit.go:204] [ 77( 2): 85( 10)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:33:47.247889 399337 task_exit.go:204] [ 77( 2): 85( 10)] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:33:47.247906 399337 task_exit.go:204] [ 77( 2): 83( 8)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:33:47.247931 399337 task_exit.go:204] [ 77( 2): 83( 8)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:33:47.247945 399337 task_exit.go:204] [ 77( 2): 83( 8)] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:33:47.248072 399337 task_exit.go:204] [ 77( 2): 82( 7)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:33:47.248180 399337 task_exit.go:204] [ 77( 2): 82( 7)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:33:47.248200 399337 task_exit.go:204] [ 77( 2): 82( 7)] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:33:47.248225 399337 task_exit.go:204] [ 77( 2): 86( 11)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:33:47.248245 399337 task_exit.go:204] [ 77( 2): 86( 11)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:33:47.248251 399337 task_exit.go:204] [ 77( 2): 86( 11)] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:33:47.248261 399337 task_exit.go:204] [ 77( 2): 84( 9)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:33:47.248272 399337 task_exit.go:204] [ 77( 2): 84( 9)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:33:47.248291 399337 task_exit.go:204] [ 77( 2): 84( 9)] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:33:47.248304 399337 task_exit.go:204] [ 77( 2): 79( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:33:47.248561 399337 task_exit.go:204] [ 77( 2): 79( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:33:47.248590 399337 task_exit.go:204] [ 77( 2): 79( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:33:47.248607 399337 task_signals.go:443] [ 76( 1): 76( 1)] Discarding ignored signal 17 D0307 07:33:47.248664 399337 task_exit.go:204] [ 77( 2): 77( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:33:47.250414 399337 task_exit.go:204] [ 76( 1): 76( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:33:47.250643 399337 task_exit.go:361] [ 76( 1): 76( 1)] Init process terminating, killing namespace D0307 07:33:47.250671 399337 task_exit.go:204] [ 76( 1): 76( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:33:47.250687 399337 task_signals.go:443] [ 75: 75] Discarding ignored signal 17 D0307 07:33:47.250710 399337 task_exit.go:204] [ 76( 1): 76( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:33:47.251678 399337 task_exit.go:204] [ 75: 75] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:33:47.251997 399337 task_signals.go:481] [ 75: 75] No task notified of signal 9 D0307 07:33:47.252107 399337 task_exit.go:204] [ 75: 75] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:33:47.252136 399337 task_signals.go:470] [ 7: 7] Notified of signal 17 D0307 07:33:47.252169 399337 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D0307 07:33:47.252181 399337 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D0307 07:33:47.252422 399337 task_exit.go:204] [ 75: 75] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:33:47.252729 399337 task_signals.go:470] [ 7: 13] Notified of signal 23 D0307 07:33:47.252845 399337 task_signals.go:220] [ 7: 13] Signal 23: delivering to handler D0307 07:33:48.256635 399337 task_signals.go:470] [ 7: 11] Notified of signal 23 D0307 07:33:48.256793 399337 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D0307 07:33:48.258979 399337 task_stop.go:118] [ 7: 11] Entering internal stop (*kernel.vforkStop)(nil) D0307 07:33:48.262838 399337 syscalls.go:262] [ 89: 89] Allocating stack with size of 8388608 bytes D0307 07:33:48.263006 399337 task_stop.go:138] [ 7: 11] Leaving internal stop (*kernel.vforkStop)(nil) W0307 07:33:48.274428 399337 protocol.go:200] [ 90( 1): 90( 1)] unexpected attribute: 1 W0307 07:33:48.275248 399337 protocol.go:200] [ 90( 1): 90( 1)] unexpected attribute: 1 D0307 07:33:48.785039 399337 task_signals.go:309] [ 91( 2): 101( 12)] failed to restore from a signal frame: bad address D0307 07:33:48.785106 399337 task_signals.go:470] [ 91( 2): 101( 12)] Notified of signal 11 D0307 07:33:48.785123 399337 task_signals.go:220] [ 91( 2): 101( 12)] Signal 11: delivering to handler D0307 07:33:48.798216 399337 task_signals.go:470] [ 91( 2): 91( 2)] Notified of signal 20 D0307 07:33:48.798456 399337 task_signals.go:808] [ 91( 2): 91( 2)] Signal 20: stopping 12 threads in thread group D0307 07:33:48.798551 399337 task_stop.go:118] [ 91( 2): 91( 2)] Entering internal stop (*kernel.groupStop)(nil) D0307 07:33:48.798601 399337 task_stop.go:118] [ 91( 2): 95( 6)] Entering internal stop (*kernel.groupStop)(nil) D0307 07:33:48.798613 399337 task_stop.go:118] [ 91( 2): 94( 5)] Entering internal stop (*kernel.groupStop)(nil) D0307 07:33:48.798769 399337 task_stop.go:118] [ 91( 2): 101( 12)] Entering internal stop (*kernel.groupStop)(nil) D0307 07:33:48.798788 399337 task_stop.go:118] [ 91( 2): 102( 13)] Entering internal stop (*kernel.groupStop)(nil) D0307 07:33:48.847650 399337 task_signals.go:828] [ 91( 2): 91( 2)] Ending incomplete group stop with 7 threads pending D0307 07:33:48.847708 399337 task_stop.go:138] [ 91( 2): 91( 2)] Leaving internal stop (*kernel.groupStop)(nil) D0307 07:33:48.847741 399337 task_stop.go:138] [ 91( 2): 94( 5)] Leaving internal stop (*kernel.groupStop)(nil) D0307 07:33:48.847747 399337 task_stop.go:138] [ 91( 2): 95( 6)] Leaving internal stop (*kernel.groupStop)(nil) D0307 07:33:48.847752 399337 task_stop.go:138] [ 91( 2): 101( 12)] Leaving internal stop (*kernel.groupStop)(nil) D0307 07:33:48.847756 399337 task_stop.go:138] [ 91( 2): 102( 13)] Leaving internal stop (*kernel.groupStop)(nil) D0307 07:33:48.847763 399337 task_signals.go:443] [ 91( 2): 91( 2)] Discarding ignored signal 18 D0307 07:33:48.847804 399337 task_signals.go:443] [ 90( 1): 90( 1)] Discarding ignored signal 17 D0307 07:33:48.847836 399337 task_run.go:186] [ 91( 2): 95( 6)] Restarting syscall 1: not interrupted by handled signal D0307 07:33:48.847845 399337 task_run.go:186] [ 91( 2): 101( 12)] Restarting syscall 202: not interrupted by handled signal D0307 07:33:48.847898 399337 task_run.go:186] [ 91( 2): 102( 13)] Restarting syscall 202: not interrupted by handled signal D0307 07:33:48.850138 399337 task_exit.go:204] [ 91( 2): 91( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:33:48.850217 399337 task_exit.go:204] [ 91( 2): 91( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:33:48.850262 399337 task_signals.go:204] [ 91( 2): 101( 12)] Signal 9, PID: 91, TID: 101, fault addr: 0x0: terminating thread group D0307 07:33:48.850258 399337 task_signals.go:204] [ 91( 2): 95( 6)] Signal 9, PID: 91, TID: 95, fault addr: 0x0: terminating thread group D0307 07:33:48.850287 399337 task_exit.go:204] [ 91( 2): 101( 12)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:33:48.850308 399337 task_signals.go:204] [ 91( 2): 94( 5)] Signal 9, PID: 91, TID: 94, fault addr: 0x0: terminating thread group D0307 07:33:48.850333 399337 task_signals.go:204] [ 91( 2): 102( 13)] Signal 9, PID: 91, TID: 102, fault addr: 0x0: terminating thread group D0307 07:33:48.850361 399337 task_exit.go:204] [ 91( 2): 101( 12)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:33:48.850368 399337 task_exit.go:204] [ 91( 2): 101( 12)] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:33:48.850381 399337 task_exit.go:204] [ 91( 2): 95( 6)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:33:48.850391 399337 task_exit.go:204] [ 91( 2): 95( 6)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:33:48.850396 399337 task_exit.go:204] [ 91( 2): 95( 6)] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:33:48.850402 399337 task_exit.go:204] [ 91( 2): 94( 5)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:33:48.850412 399337 task_exit.go:204] [ 91( 2): 94( 5)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:33:48.850416 399337 task_exit.go:204] [ 91( 2): 94( 5)] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:33:48.850434 399337 task_exit.go:204] [ 91( 2): 102( 13)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:33:48.850592 399337 task_exit.go:204] [ 91( 2): 102( 13)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:33:48.850657 399337 task_exit.go:204] [ 91( 2): 102( 13)] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:33:48.856726 399337 task_signals.go:481] [ 91( 2): 91( 2)] No task notified of signal 18 I0307 07:33:49.762528 399337 watchdog.go:295] Watchdog starting loop, tasks: 27, discount: 0s D0307 07:33:51.316079 399337 task_signals.go:481] [ 91( 2): 91( 2)] No task notified of signal 9 D0307 07:33:51.316294 399337 task_signals.go:458] [ 91( 2): 91( 2)] Discarding duplicate signal 9 D0307 07:33:54.538762 399337 task_signals.go:204] [ 91( 2): 92( 3)] Signal 9, PID: 91, TID: 92, fault addr: 0x0: terminating thread group D0307 07:33:54.538861 399337 task_exit.go:204] [ 91( 2): 92( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:33:54.538977 399337 task_signals.go:204] [ 91( 2): 96( 7)] Signal 9, PID: 91, TID: 96, fault addr: 0x0: terminating thread group D0307 07:33:54.539019 399337 task_signals.go:204] [ 91( 2): 98( 9)] Signal 9, PID: 91, TID: 98, fault addr: 0x0: terminating thread group D0307 07:33:54.539093 399337 task_signals.go:204] [ 91( 2): 99( 10)] Signal 9, PID: 91, TID: 99, fault addr: 0x0: terminating thread group D0307 07:33:54.539131 399337 task_signals.go:204] [ 91( 2): 93( 4)] Signal 9, PID: 91, TID: 93, fault addr: 0x0: terminating thread group D0307 07:33:54.539139 399337 task_signals.go:204] [ 91( 2): 97( 8)] Signal 9, PID: 91, TID: 97, fault addr: 0x0: terminating thread group D0307 07:33:54.539199 399337 task_exit.go:204] [ 91( 2): 92( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:33:54.539247 399337 task_exit.go:204] [ 91( 2): 92( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:33:54.539313 399337 task_signals.go:204] [ 91( 2): 100( 11)] Signal 9, PID: 91, TID: 100, fault addr: 0x0: terminating thread group D0307 07:33:54.539326 399337 task_exit.go:204] [ 91( 2): 100( 11)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:33:54.539405 399337 task_exit.go:204] [ 91( 2): 100( 11)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:33:54.539433 399337 task_exit.go:204] [ 91( 2): 100( 11)] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:33:54.539468 399337 task_exit.go:204] [ 91( 2): 96( 7)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:33:54.539494 399337 task_exit.go:204] [ 91( 2): 96( 7)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:33:54.539514 399337 task_exit.go:204] [ 91( 2): 96( 7)] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:33:54.539541 399337 task_exit.go:204] [ 91( 2): 98( 9)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:33:54.539585 399337 task_exit.go:204] [ 91( 2): 98( 9)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:33:54.539624 399337 task_exit.go:204] [ 91( 2): 98( 9)] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:33:54.539645 399337 task_exit.go:204] [ 91( 2): 99( 10)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:33:54.539698 399337 task_exit.go:204] [ 91( 2): 99( 10)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:33:54.539705 399337 task_exit.go:204] [ 91( 2): 99( 10)] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:33:54.539727 399337 task_exit.go:204] [ 91( 2): 93( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:33:54.539748 399337 task_exit.go:204] [ 91( 2): 93( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:33:54.539753 399337 task_exit.go:204] [ 91( 2): 93( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:33:54.539761 399337 task_exit.go:204] [ 91( 2): 97( 8)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:33:54.539955 399337 task_exit.go:204] [ 91( 2): 97( 8)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:33:54.539971 399337 task_exit.go:204] [ 91( 2): 97( 8)] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:33:54.539989 399337 task_signals.go:443] [ 90( 1): 90( 1)] Discarding ignored signal 17 D0307 07:33:54.540013 399337 task_exit.go:204] [ 91( 2): 91( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:33:54.542190 399337 task_exit.go:204] [ 90( 1): 90( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:33:54.542445 399337 task_exit.go:361] [ 90( 1): 90( 1)] Init process terminating, killing namespace D0307 07:33:54.542465 399337 task_exit.go:204] [ 90( 1): 90( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:33:54.542477 399337 task_signals.go:443] [ 89: 89] Discarding ignored signal 17 D0307 07:33:54.542497 399337 task_exit.go:204] [ 90( 1): 90( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:33:54.544414 399337 task_exit.go:204] [ 89: 89] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:33:54.544860 399337 task_exit.go:204] [ 89: 89] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:33:54.544905 399337 task_signals.go:470] [ 7: 7] Notified of signal 17 D0307 07:33:54.544952 399337 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D0307 07:33:54.545018 399337 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D0307 07:33:54.545032 399337 task_signals.go:481] [ 89: 89] No task notified of signal 9 D0307 07:33:54.545289 399337 task_exit.go:204] [ 89: 89] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:33:55.549303 399337 task_signals.go:470] [ 7: 16] Notified of signal 23 D0307 07:33:55.549561 399337 task_signals.go:220] [ 7: 16] Signal 23: delivering to handler D0307 07:33:55.551228 399337 task_stop.go:118] [ 7: 16] Entering internal stop (*kernel.vforkStop)(nil) D0307 07:33:55.554159 399337 syscalls.go:262] [ 103: 103] Allocating stack with size of 8388608 bytes D0307 07:33:55.554285 399337 task_stop.go:138] [ 7: 16] Leaving internal stop (*kernel.vforkStop)(nil) W0307 07:33:55.568235 399337 protocol.go:200] [ 104( 1): 104( 1)] unexpected attribute: 1 W0307 07:33:55.569063 399337 protocol.go:200] [ 104( 1): 104( 1)] unexpected attribute: 1 D0307 07:33:56.108061 399337 task_signals.go:309] [ 105( 2): 115( 12)] failed to restore from a signal frame: bad address D0307 07:33:56.108115 399337 task_signals.go:470] [ 105( 2): 115( 12)] Notified of signal 11 D0307 07:33:56.108128 399337 task_signals.go:220] [ 105( 2): 115( 12)] Signal 11: delivering to handler D0307 07:33:56.121339 399337 task_signals.go:470] [ 105( 2): 105( 2)] Notified of signal 20 D0307 07:33:56.121485 399337 task_signals.go:808] [ 105( 2): 105( 2)] Signal 20: stopping 12 threads in thread group D0307 07:33:56.121556 399337 task_stop.go:118] [ 105( 2): 108( 5)] Entering internal stop (*kernel.groupStop)(nil) D0307 07:33:56.121623 399337 task_stop.go:118] [ 105( 2): 115( 12)] Entering internal stop (*kernel.groupStop)(nil) D0307 07:33:56.121723 399337 task_stop.go:118] [ 105( 2): 109( 6)] Entering internal stop (*kernel.groupStop)(nil) D0307 07:33:56.121736 399337 task_stop.go:118] [ 105( 2): 105( 2)] Entering internal stop (*kernel.groupStop)(nil) D0307 07:33:56.121755 399337 task_stop.go:118] [ 105( 2): 116( 13)] Entering internal stop (*kernel.groupStop)(nil) D0307 07:33:56.169952 399337 task_signals.go:828] [ 105( 2): 105( 2)] Ending incomplete group stop with 7 threads pending D0307 07:33:56.169997 399337 task_stop.go:138] [ 105( 2): 105( 2)] Leaving internal stop (*kernel.groupStop)(nil) D0307 07:33:56.170032 399337 task_stop.go:138] [ 105( 2): 108( 5)] Leaving internal stop (*kernel.groupStop)(nil) D0307 07:33:56.170041 399337 task_stop.go:138] [ 105( 2): 109( 6)] Leaving internal stop (*kernel.groupStop)(nil) D0307 07:33:56.170047 399337 task_stop.go:138] [ 105( 2): 115( 12)] Leaving internal stop (*kernel.groupStop)(nil) D0307 07:33:56.170053 399337 task_stop.go:138] [ 105( 2): 116( 13)] Leaving internal stop (*kernel.groupStop)(nil) D0307 07:33:56.170061 399337 task_signals.go:443] [ 105( 2): 105( 2)] Discarding ignored signal 18 D0307 07:33:56.170146 399337 task_signals.go:443] [ 104( 1): 104( 1)] Discarding ignored signal 17 D0307 07:33:56.170203 399337 task_run.go:186] [ 105( 2): 109( 6)] Restarting syscall 1: not interrupted by handled signal D0307 07:33:56.170260 399337 task_run.go:186] [ 105( 2): 116( 13)] Restarting syscall 202: not interrupted by handled signal D0307 07:33:56.170179 399337 task_run.go:186] [ 105( 2): 115( 12)] Restarting syscall 202: not interrupted by handled signal D0307 07:33:56.171218 399337 task_exit.go:204] [ 105( 2): 105( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:33:56.171290 399337 task_exit.go:204] [ 105( 2): 105( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:33:56.171322 399337 task_signals.go:204] [ 105( 2): 115( 12)] Signal 9, PID: 105, TID: 115, fault addr: 0x0: terminating thread group D0307 07:33:56.171349 399337 task_exit.go:204] [ 105( 2): 115( 12)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:33:56.171360 399337 task_signals.go:204] [ 105( 2): 116( 13)] Signal 9, PID: 105, TID: 116, fault addr: 0x0: terminating thread group D0307 07:33:56.171328 399337 task_signals.go:204] [ 105( 2): 109( 6)] Signal 9, PID: 105, TID: 109, fault addr: 0x0: terminating thread group D0307 07:33:56.171403 399337 task_exit.go:204] [ 105( 2): 109( 6)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:33:56.171475 399337 task_signals.go:204] [ 105( 2): 108( 5)] Signal 9, PID: 105, TID: 108, fault addr: 0x0: terminating thread group D0307 07:33:56.171506 399337 task_exit.go:204] [ 105( 2): 108( 5)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:33:56.171533 399337 task_exit.go:204] [ 105( 2): 108( 5)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:33:56.171539 399337 task_exit.go:204] [ 105( 2): 108( 5)] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:33:56.171592 399337 task_exit.go:204] [ 105( 2): 116( 13)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:33:56.171657 399337 task_exit.go:204] [ 105( 2): 116( 13)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:33:56.171666 399337 task_exit.go:204] [ 105( 2): 116( 13)] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:33:56.171688 399337 task_exit.go:204] [ 105( 2): 115( 12)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:33:56.171694 399337 task_exit.go:204] [ 105( 2): 115( 12)] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:33:56.171704 399337 task_exit.go:204] [ 105( 2): 109( 6)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:33:56.171709 399337 task_exit.go:204] [ 105( 2): 109( 6)] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:33:56.180266 399337 task_signals.go:481] [ 105( 2): 105( 2)] No task notified of signal 18 D0307 07:33:58.630148 399337 task_signals.go:481] [ 105( 2): 105( 2)] No task notified of signal 9 D0307 07:33:58.630273 399337 task_signals.go:458] [ 105( 2): 105( 2)] Discarding duplicate signal 9 D0307 07:34:02.187116 399337 task_signals.go:204] [ 105( 2): 106( 3)] Signal 9, PID: 105, TID: 106, fault addr: 0x0: terminating thread group D0307 07:34:02.187214 399337 task_exit.go:204] [ 105( 2): 106( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:34:02.187332 399337 task_signals.go:204] [ 105( 2): 110( 7)] Signal 9, PID: 105, TID: 110, fault addr: 0x0: terminating thread group D0307 07:34:02.187365 399337 task_signals.go:204] [ 105( 2): 111( 8)] Signal 9, PID: 105, TID: 111, fault addr: 0x0: terminating thread group D0307 07:34:02.187440 399337 task_exit.go:204] [ 105( 2): 106( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:34:02.187466 399337 task_exit.go:204] [ 105( 2): 106( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:34:02.187462 399337 task_signals.go:204] [ 105( 2): 107( 4)] Signal 9, PID: 105, TID: 107, fault addr: 0x0: terminating thread group D0307 07:34:02.187499 399337 task_signals.go:204] [ 105( 2): 112( 9)] Signal 9, PID: 105, TID: 112, fault addr: 0x0: terminating thread group D0307 07:34:02.187566 399337 task_exit.go:204] [ 105( 2): 107( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:34:02.187685 399337 task_signals.go:204] [ 105( 2): 114( 11)] Signal 9, PID: 105, TID: 114, fault addr: 0x0: terminating thread group D0307 07:34:02.187832 399337 task_signals.go:204] [ 105( 2): 113( 10)] Signal 9, PID: 105, TID: 113, fault addr: 0x0: terminating thread group D0307 07:34:02.187892 399337 task_exit.go:204] [ 105( 2): 107( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:34:02.187934 399337 task_exit.go:204] [ 105( 2): 107( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:34:02.187979 399337 task_exit.go:204] [ 105( 2): 110( 7)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:34:02.188038 399337 task_exit.go:204] [ 105( 2): 110( 7)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:34:02.188052 399337 task_exit.go:204] [ 105( 2): 110( 7)] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:34:02.188075 399337 task_exit.go:204] [ 105( 2): 111( 8)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:34:02.188096 399337 task_exit.go:204] [ 105( 2): 111( 8)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:34:02.188115 399337 task_exit.go:204] [ 105( 2): 111( 8)] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:34:02.188125 399337 task_exit.go:204] [ 105( 2): 112( 9)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:34:02.188184 399337 task_exit.go:204] [ 105( 2): 112( 9)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:34:02.188193 399337 task_exit.go:204] [ 105( 2): 112( 9)] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:34:02.188210 399337 task_exit.go:204] [ 105( 2): 114( 11)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:34:02.188231 399337 task_exit.go:204] [ 105( 2): 114( 11)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:34:02.188236 399337 task_exit.go:204] [ 105( 2): 114( 11)] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:34:02.188245 399337 task_exit.go:204] [ 105( 2): 113( 10)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:34:02.188447 399337 task_exit.go:204] [ 105( 2): 113( 10)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:34:02.188485 399337 task_exit.go:204] [ 105( 2): 113( 10)] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:34:02.188504 399337 task_signals.go:443] [ 104( 1): 104( 1)] Discarding ignored signal 17 D0307 07:34:02.188550 399337 task_exit.go:204] [ 105( 2): 105( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:34:02.190248 399337 task_exit.go:204] [ 104( 1): 104( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:34:02.190518 399337 task_exit.go:361] [ 104( 1): 104( 1)] Init process terminating, killing namespace D0307 07:34:02.190552 399337 task_exit.go:204] [ 104( 1): 104( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:34:02.190567 399337 task_signals.go:443] [ 103: 103] Discarding ignored signal 17 D0307 07:34:02.190615 399337 task_exit.go:204] [ 104( 1): 104( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:34:02.197286 399337 task_exit.go:204] [ 103: 103] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:34:02.197692 399337 task_exit.go:204] [ 103: 103] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:34:02.197752 399337 task_signals.go:470] [ 7: 7] Notified of signal 17 D0307 07:34:02.197832 399337 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D0307 07:34:02.197851 399337 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D0307 07:34:02.199689 399337 task_exit.go:204] [ 103: 103] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:34:03.203224 399337 task_signals.go:470] [ 7: 9] Notified of signal 23 D0307 07:34:03.203300 399337 task_signals.go:220] [ 7: 9] Signal 23: delivering to handler D0307 07:34:03.205812 399337 task_stop.go:118] [ 7: 9] Entering internal stop (*kernel.vforkStop)(nil) D0307 07:34:03.209728 399337 syscalls.go:262] [ 117: 117] Allocating stack with size of 8388608 bytes D0307 07:34:03.209882 399337 task_stop.go:138] [ 7: 9] Leaving internal stop (*kernel.vforkStop)(nil) W0307 07:34:03.224901 399337 protocol.go:200] [ 118( 1): 118( 1)] unexpected attribute: 1 W0307 07:34:03.225716 399337 protocol.go:200] [ 118( 1): 118( 1)] unexpected attribute: 1 D0307 07:34:03.758465 399337 task_signals.go:309] [ 119( 2): 129( 12)] failed to restore from a signal frame: bad address D0307 07:34:03.758557 399337 task_signals.go:470] [ 119( 2): 129( 12)] Notified of signal 11 D0307 07:34:03.758579 399337 task_signals.go:220] [ 119( 2): 129( 12)] Signal 11: delivering to handler D0307 07:34:03.771439 399337 task_signals.go:470] [ 119( 2): 119( 2)] Notified of signal 20 D0307 07:34:03.771565 399337 task_signals.go:808] [ 119( 2): 119( 2)] Signal 20: stopping 12 threads in thread group D0307 07:34:03.771659 399337 task_stop.go:118] [ 119( 2): 119( 2)] Entering internal stop (*kernel.groupStop)(nil) D0307 07:34:03.771680 399337 task_stop.go:118] [ 119( 2): 129( 12)] Entering internal stop (*kernel.groupStop)(nil) D0307 07:34:03.771713 399337 task_stop.go:118] [ 119( 2): 130( 13)] Entering internal stop (*kernel.groupStop)(nil) D0307 07:34:03.771736 399337 task_stop.go:118] [ 119( 2): 122( 5)] Entering internal stop (*kernel.groupStop)(nil) D0307 07:34:03.771744 399337 task_stop.go:118] [ 119( 2): 123( 6)] Entering internal stop (*kernel.groupStop)(nil) D0307 07:34:03.821540 399337 task_signals.go:828] [ 119( 2): 119( 2)] Ending incomplete group stop with 7 threads pending D0307 07:34:03.821590 399337 task_stop.go:138] [ 119( 2): 119( 2)] Leaving internal stop (*kernel.groupStop)(nil) D0307 07:34:03.821611 399337 task_stop.go:138] [ 119( 2): 122( 5)] Leaving internal stop (*kernel.groupStop)(nil) D0307 07:34:03.821617 399337 task_stop.go:138] [ 119( 2): 123( 6)] Leaving internal stop (*kernel.groupStop)(nil) D0307 07:34:03.821622 399337 task_stop.go:138] [ 119( 2): 129( 12)] Leaving internal stop (*kernel.groupStop)(nil) D0307 07:34:03.821627 399337 task_stop.go:138] [ 119( 2): 130( 13)] Leaving internal stop (*kernel.groupStop)(nil) D0307 07:34:03.821634 399337 task_signals.go:443] [ 119( 2): 119( 2)] Discarding ignored signal 18 D0307 07:34:03.821667 399337 task_run.go:186] [ 119( 2): 130( 13)] Restarting syscall 202: not interrupted by handled signal D0307 07:34:03.821667 399337 task_signals.go:443] [ 118( 1): 118( 1)] Discarding ignored signal 17 D0307 07:34:03.821760 399337 task_run.go:183] [ 119( 2): 119( 2)] Restarting syscall 230 with restart block: not interrupted by handled signal D0307 07:34:03.821780 399337 task_run.go:186] [ 119( 2): 123( 6)] Restarting syscall 1: not interrupted by handled signal D0307 07:34:03.821711 399337 task_run.go:186] [ 119( 2): 129( 12)] Restarting syscall 202: not interrupted by handled signal D0307 07:34:03.823094 399337 task_exit.go:204] [ 119( 2): 119( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:34:03.823164 399337 task_signals.go:204] [ 119( 2): 130( 13)] Signal 9, PID: 119, TID: 130, fault addr: 0x0: terminating thread group D0307 07:34:03.823205 399337 task_exit.go:204] [ 119( 2): 130( 13)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:34:03.823262 399337 task_exit.go:204] [ 119( 2): 130( 13)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:34:03.823277 399337 task_exit.go:204] [ 119( 2): 130( 13)] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:34:03.823301 399337 task_signals.go:204] [ 119( 2): 122( 5)] Signal 9, PID: 119, TID: 122, fault addr: 0x0: terminating thread group D0307 07:34:03.823308 399337 task_signals.go:204] [ 119( 2): 129( 12)] Signal 9, PID: 119, TID: 129, fault addr: 0x0: terminating thread group D0307 07:34:03.823300 399337 task_signals.go:204] [ 119( 2): 123( 6)] Signal 9, PID: 119, TID: 123, fault addr: 0x0: terminating thread group D0307 07:34:03.823336 399337 task_exit.go:204] [ 119( 2): 119( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:34:03.823362 399337 task_exit.go:204] [ 119( 2): 129( 12)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:34:03.823383 399337 task_exit.go:204] [ 119( 2): 129( 12)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:34:03.823389 399337 task_exit.go:204] [ 119( 2): 129( 12)] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:34:03.823404 399337 task_exit.go:204] [ 119( 2): 123( 6)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:34:03.823419 399337 task_exit.go:204] [ 119( 2): 123( 6)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:34:03.823424 399337 task_exit.go:204] [ 119( 2): 123( 6)] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:34:03.823435 399337 task_exit.go:204] [ 119( 2): 122( 5)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:34:03.823460 399337 task_exit.go:204] [ 119( 2): 122( 5)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:34:03.823465 399337 task_exit.go:204] [ 119( 2): 122( 5)] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:34:03.831366 399337 task_signals.go:481] [ 119( 2): 119( 2)] No task notified of signal 18 D0307 07:34:06.280223 399337 task_signals.go:481] [ 119( 2): 119( 2)] No task notified of signal 9 D0307 07:34:06.280391 399337 task_signals.go:458] [ 119( 2): 119( 2)] Discarding duplicate signal 9 D0307 07:34:09.141197 399337 task_signals.go:204] [ 119( 2): 120( 3)] Signal 9, PID: 119, TID: 120, fault addr: 0x0: terminating thread group D0307 07:34:09.141366 399337 task_exit.go:204] [ 119( 2): 120( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:34:09.141595 399337 task_signals.go:204] [ 119( 2): 121( 4)] Signal 9, PID: 119, TID: 121, fault addr: 0x0: terminating thread group D0307 07:34:09.141643 399337 task_signals.go:204] [ 119( 2): 126( 9)] Signal 9, PID: 119, TID: 126, fault addr: 0x0: terminating thread group D0307 07:34:09.141602 399337 task_signals.go:204] [ 119( 2): 125( 8)] Signal 9, PID: 119, TID: 125, fault addr: 0x0: terminating thread group D0307 07:34:09.141640 399337 task_signals.go:204] [ 119( 2): 128( 11)] Signal 9, PID: 119, TID: 128, fault addr: 0x0: terminating thread group D0307 07:34:09.141680 399337 task_signals.go:204] [ 119( 2): 124( 7)] Signal 9, PID: 119, TID: 124, fault addr: 0x0: terminating thread group D0307 07:34:09.141719 399337 task_exit.go:204] [ 119( 2): 120( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:34:09.141734 399337 task_exit.go:204] [ 119( 2): 120( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:34:09.141785 399337 task_exit.go:204] [ 119( 2): 121( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:34:09.141879 399337 task_signals.go:204] [ 119( 2): 127( 10)] Signal 9, PID: 119, TID: 127, fault addr: 0x0: terminating thread group D0307 07:34:09.141986 399337 task_exit.go:204] [ 119( 2): 121( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:34:09.142026 399337 task_exit.go:204] [ 119( 2): 121( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:34:09.142056 399337 task_exit.go:204] [ 119( 2): 126( 9)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:34:09.142086 399337 task_exit.go:204] [ 119( 2): 126( 9)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:34:09.142094 399337 task_exit.go:204] [ 119( 2): 126( 9)] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:34:09.142112 399337 task_exit.go:204] [ 119( 2): 125( 8)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:34:09.142132 399337 task_exit.go:204] [ 119( 2): 125( 8)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:34:09.142141 399337 task_exit.go:204] [ 119( 2): 125( 8)] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:34:09.142152 399337 task_exit.go:204] [ 119( 2): 124( 7)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:34:09.142169 399337 task_exit.go:204] [ 119( 2): 124( 7)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:34:09.142176 399337 task_exit.go:204] [ 119( 2): 124( 7)] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:34:09.142209 399337 task_exit.go:204] [ 119( 2): 128( 11)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:34:09.142226 399337 task_exit.go:204] [ 119( 2): 128( 11)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:34:09.142231 399337 task_exit.go:204] [ 119( 2): 128( 11)] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:34:09.142267 399337 task_exit.go:204] [ 119( 2): 127( 10)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:34:09.142496 399337 task_exit.go:204] [ 119( 2): 127( 10)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:34:09.142523 399337 task_exit.go:204] [ 119( 2): 127( 10)] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:34:09.142544 399337 task_signals.go:443] [ 118( 1): 118( 1)] Discarding ignored signal 17 D0307 07:34:09.142581 399337 task_exit.go:204] [ 119( 2): 119( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:34:09.144131 399337 task_exit.go:204] [ 118( 1): 118( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:34:09.144369 399337 task_exit.go:361] [ 118( 1): 118( 1)] Init process terminating, killing namespace D0307 07:34:09.144408 399337 task_exit.go:204] [ 118( 1): 118( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:34:09.144433 399337 task_signals.go:443] [ 117: 117] Discarding ignored signal 17 D0307 07:34:09.144471 399337 task_exit.go:204] [ 118( 1): 118( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:34:09.146928 399337 task_exit.go:204] [ 117: 117] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:34:09.147280 399337 task_exit.go:204] [ 117: 117] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:34:09.147358 399337 task_signals.go:470] [ 7: 7] Notified of signal 17 D0307 07:34:09.147397 399337 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D0307 07:34:09.147404 399337 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D0307 07:34:09.147568 399337 task_signals.go:481] [ 117: 117] No task notified of signal 9 D0307 07:34:09.147795 399337 task_exit.go:204] [ 117: 117] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:34:10.152316 399337 task_signals.go:470] [ 7: 9] Notified of signal 23 D0307 07:34:10.152581 399337 task_signals.go:220] [ 7: 9] Signal 23: delivering to handler D0307 07:34:10.156583 399337 task_stop.go:118] [ 7: 9] Entering internal stop (*kernel.vforkStop)(nil) D0307 07:34:10.160354 399337 syscalls.go:262] [ 131: 131] Allocating stack with size of 8388608 bytes D0307 07:34:10.160482 399337 task_stop.go:138] [ 7: 9] Leaving internal stop (*kernel.vforkStop)(nil) W0307 07:34:10.177142 399337 protocol.go:200] [ 132( 1): 132( 1)] unexpected attribute: 1 W0307 07:34:10.178075 399337 protocol.go:200] [ 132( 1): 132( 1)] unexpected attribute: 1 D0307 07:34:10.705034 399337 task_signals.go:309] [ 133( 2): 143( 12)] failed to restore from a signal frame: bad address D0307 07:34:10.705097 399337 task_signals.go:470] [ 133( 2): 143( 12)] Notified of signal 11 D0307 07:34:10.705123 399337 task_signals.go:220] [ 133( 2): 143( 12)] Signal 11: delivering to handler D0307 07:34:10.717953 399337 task_signals.go:470] [ 133( 2): 133( 2)] Notified of signal 20 D0307 07:34:10.718103 399337 task_signals.go:808] [ 133( 2): 133( 2)] Signal 20: stopping 12 threads in thread group D0307 07:34:10.718158 399337 task_stop.go:118] [ 133( 2): 133( 2)] Entering internal stop (*kernel.groupStop)(nil) D0307 07:34:10.718177 399337 task_stop.go:118] [ 133( 2): 137( 6)] Entering internal stop (*kernel.groupStop)(nil) D0307 07:34:10.718186 399337 task_stop.go:118] [ 133( 2): 143( 12)] Entering internal stop (*kernel.groupStop)(nil) D0307 07:34:10.718194 399337 task_stop.go:118] [ 133( 2): 144( 13)] Entering internal stop (*kernel.groupStop)(nil) D0307 07:34:10.718201 399337 task_stop.go:118] [ 133( 2): 136( 5)] Entering internal stop (*kernel.groupStop)(nil) D0307 07:34:10.766630 399337 task_signals.go:828] [ 133( 2): 133( 2)] Ending incomplete group stop with 7 threads pending D0307 07:34:10.766675 399337 task_stop.go:138] [ 133( 2): 133( 2)] Leaving internal stop (*kernel.groupStop)(nil) D0307 07:34:10.766704 399337 task_stop.go:138] [ 133( 2): 136( 5)] Leaving internal stop (*kernel.groupStop)(nil) D0307 07:34:10.766710 399337 task_stop.go:138] [ 133( 2): 137( 6)] Leaving internal stop (*kernel.groupStop)(nil) D0307 07:34:10.766715 399337 task_stop.go:138] [ 133( 2): 143( 12)] Leaving internal stop (*kernel.groupStop)(nil) D0307 07:34:10.766719 399337 task_stop.go:138] [ 133( 2): 144( 13)] Leaving internal stop (*kernel.groupStop)(nil) D0307 07:34:10.766725 399337 task_signals.go:443] [ 133( 2): 133( 2)] Discarding ignored signal 18 D0307 07:34:10.766771 399337 task_signals.go:443] [ 132( 1): 132( 1)] Discarding ignored signal 17 D0307 07:34:10.766791 399337 task_run.go:186] [ 133( 2): 137( 6)] Restarting syscall 1: not interrupted by handled signal D0307 07:34:10.766847 399337 task_run.go:183] [ 133( 2): 133( 2)] Restarting syscall 230 with restart block: not interrupted by handled signal D0307 07:34:10.766851 399337 task_run.go:186] [ 133( 2): 144( 13)] Restarting syscall 202: not interrupted by handled signal D0307 07:34:10.766794 399337 task_run.go:186] [ 133( 2): 143( 12)] Restarting syscall 202: not interrupted by handled signal D0307 07:34:10.768088 399337 task_exit.go:204] [ 133( 2): 133( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:34:10.768162 399337 task_signals.go:204] [ 133( 2): 136( 5)] Signal 9, PID: 133, TID: 136, fault addr: 0x0: terminating thread group D0307 07:34:10.768172 399337 task_signals.go:204] [ 133( 2): 144( 13)] Signal 9, PID: 133, TID: 144, fault addr: 0x0: terminating thread group D0307 07:34:10.768209 399337 task_exit.go:204] [ 133( 2): 144( 13)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:34:10.768204 399337 task_signals.go:204] [ 133( 2): 143( 12)] Signal 9, PID: 133, TID: 143, fault addr: 0x0: terminating thread group D0307 07:34:10.768233 399337 task_signals.go:204] [ 133( 2): 137( 6)] Signal 9, PID: 133, TID: 137, fault addr: 0x0: terminating thread group D0307 07:34:10.768273 399337 task_exit.go:204] [ 133( 2): 144( 13)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:34:10.768282 399337 task_exit.go:204] [ 133( 2): 144( 13)] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:34:10.768307 399337 task_exit.go:204] [ 133( 2): 143( 12)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:34:10.768411 399337 task_exit.go:204] [ 133( 2): 143( 12)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:34:10.768422 399337 task_exit.go:204] [ 133( 2): 143( 12)] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:34:10.768445 399337 task_exit.go:204] [ 133( 2): 136( 5)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:34:10.768460 399337 task_exit.go:204] [ 133( 2): 136( 5)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:34:10.768464 399337 task_exit.go:204] [ 133( 2): 136( 5)] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:34:10.768477 399337 task_exit.go:204] [ 133( 2): 137( 6)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:34:10.768494 399337 task_exit.go:204] [ 133( 2): 137( 6)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:34:10.768501 399337 task_exit.go:204] [ 133( 2): 137( 6)] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:34:10.768518 399337 task_exit.go:204] [ 133( 2): 133( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:34:10.777478 399337 task_signals.go:481] [ 133( 2): 133( 2)] No task notified of signal 18 D0307 07:34:13.230509 399337 task_signals.go:481] [ 133( 2): 133( 2)] No task notified of signal 9 D0307 07:34:13.230957 399337 task_signals.go:458] [ 133( 2): 133( 2)] Discarding duplicate signal 9 D0307 07:34:16.850926 399337 task_signals.go:204] [ 133( 2): 134( 3)] Signal 9, PID: 133, TID: 134, fault addr: 0x0: terminating thread group D0307 07:34:16.851162 399337 task_exit.go:204] [ 133( 2): 134( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:34:16.851214 399337 task_signals.go:204] [ 133( 2): 141( 10)] Signal 9, PID: 133, TID: 141, fault addr: 0x0: terminating thread group D0307 07:34:16.851260 399337 task_signals.go:204] [ 133( 2): 138( 7)] Signal 9, PID: 133, TID: 138, fault addr: 0x0: terminating thread group D0307 07:34:16.851273 399337 task_exit.go:204] [ 133( 2): 138( 7)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:34:16.851293 399337 task_signals.go:204] [ 133( 2): 139( 8)] Signal 9, PID: 133, TID: 139, fault addr: 0x0: terminating thread group D0307 07:34:16.851310 399337 task_signals.go:204] [ 133( 2): 135( 4)] Signal 9, PID: 133, TID: 135, fault addr: 0x0: terminating thread group D0307 07:34:16.851383 399337 task_signals.go:204] [ 133( 2): 140( 9)] Signal 9, PID: 133, TID: 140, fault addr: 0x0: terminating thread group D0307 07:34:16.851362 399337 task_signals.go:204] [ 133( 2): 142( 11)] Signal 9, PID: 133, TID: 142, fault addr: 0x0: terminating thread group D0307 07:34:16.851411 399337 task_exit.go:204] [ 133( 2): 138( 7)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:34:16.851449 399337 task_exit.go:204] [ 133( 2): 138( 7)] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:34:16.851492 399337 task_exit.go:204] [ 133( 2): 134( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:34:16.851499 399337 task_exit.go:204] [ 133( 2): 134( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:34:16.851513 399337 task_exit.go:204] [ 133( 2): 141( 10)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:34:16.851598 399337 task_exit.go:204] [ 133( 2): 141( 10)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:34:16.851640 399337 task_exit.go:204] [ 133( 2): 141( 10)] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:34:16.851670 399337 task_exit.go:204] [ 133( 2): 139( 8)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:34:16.851705 399337 task_exit.go:204] [ 133( 2): 139( 8)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:34:16.851717 399337 task_exit.go:204] [ 133( 2): 139( 8)] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:34:16.851739 399337 task_exit.go:204] [ 133( 2): 135( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:34:16.851766 399337 task_exit.go:204] [ 133( 2): 135( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:34:16.851771 399337 task_exit.go:204] [ 133( 2): 135( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:34:16.851781 399337 task_exit.go:204] [ 133( 2): 140( 9)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:34:16.851793 399337 task_exit.go:204] [ 133( 2): 140( 9)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:34:16.851796 399337 task_exit.go:204] [ 133( 2): 140( 9)] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:34:16.851808 399337 task_exit.go:204] [ 133( 2): 142( 11)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:34:16.851972 399337 task_exit.go:204] [ 133( 2): 142( 11)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:34:16.852002 399337 task_exit.go:204] [ 133( 2): 142( 11)] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:34:16.852019 399337 task_signals.go:443] [ 132( 1): 132( 1)] Discarding ignored signal 17 D0307 07:34:16.852172 399337 task_exit.go:204] [ 133( 2): 133( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:34:16.856105 399337 task_exit.go:204] [ 132( 1): 132( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:34:16.856446 399337 task_exit.go:361] [ 132( 1): 132( 1)] Init process terminating, killing namespace D0307 07:34:16.856473 399337 task_exit.go:204] [ 132( 1): 132( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:34:16.856489 399337 task_signals.go:443] [ 131: 131] Discarding ignored signal 17 D0307 07:34:16.856518 399337 task_exit.go:204] [ 132( 1): 132( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:34:16.858247 399337 task_exit.go:204] [ 131: 131] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:34:16.858536 399337 task_exit.go:204] [ 131: 131] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:34:16.858575 399337 task_signals.go:470] [ 7: 7] Notified of signal 17 D0307 07:34:16.858611 399337 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D0307 07:34:16.858619 399337 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D0307 07:34:16.858855 399337 task_signals.go:481] [ 131: 131] No task notified of signal 9 D0307 07:34:16.860147 399337 task_exit.go:204] [ 131: 131] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:34:17.865079 399337 task_signals.go:470] [ 7: 11] Notified of signal 23 D0307 07:34:17.865215 399337 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D0307 07:34:17.867665 399337 task_stop.go:118] [ 7: 11] Entering internal stop (*kernel.vforkStop)(nil) D0307 07:34:17.871807 399337 syscalls.go:262] [ 145: 145] Allocating stack with size of 8388608 bytes D0307 07:34:17.871973 399337 task_stop.go:138] [ 7: 11] Leaving internal stop (*kernel.vforkStop)(nil) W0307 07:34:17.885122 399337 protocol.go:200] [ 146( 1): 146( 1)] unexpected attribute: 1 W0307 07:34:17.885978 399337 protocol.go:200] [ 146( 1): 146( 1)] unexpected attribute: 1 D0307 07:34:18.411567 399337 task_signals.go:309] [ 147( 2): 157( 12)] failed to restore from a signal frame: bad address D0307 07:34:18.411707 399337 task_signals.go:470] [ 147( 2): 157( 12)] Notified of signal 11 D0307 07:34:18.411723 399337 task_signals.go:220] [ 147( 2): 157( 12)] Signal 11: delivering to handler D0307 07:34:18.424043 399337 task_signals.go:470] [ 147( 2): 147( 2)] Notified of signal 20 D0307 07:34:18.424217 399337 task_signals.go:808] [ 147( 2): 147( 2)] Signal 20: stopping 12 threads in thread group D0307 07:34:18.424336 399337 task_stop.go:118] [ 147( 2): 147( 2)] Entering internal stop (*kernel.groupStop)(nil) D0307 07:34:18.424400 399337 task_stop.go:118] [ 147( 2): 158( 13)] Entering internal stop (*kernel.groupStop)(nil) D0307 07:34:18.424409 399337 task_stop.go:118] [ 147( 2): 150( 5)] Entering internal stop (*kernel.groupStop)(nil) D0307 07:34:18.424425 399337 task_stop.go:118] [ 147( 2): 151( 6)] Entering internal stop (*kernel.groupStop)(nil) D0307 07:34:18.424432 399337 task_stop.go:118] [ 147( 2): 157( 12)] Entering internal stop (*kernel.groupStop)(nil) D0307 07:34:18.473208 399337 task_signals.go:828] [ 147( 2): 147( 2)] Ending incomplete group stop with 7 threads pending D0307 07:34:18.473266 399337 task_stop.go:138] [ 147( 2): 147( 2)] Leaving internal stop (*kernel.groupStop)(nil) D0307 07:34:18.473295 399337 task_stop.go:138] [ 147( 2): 150( 5)] Leaving internal stop (*kernel.groupStop)(nil) D0307 07:34:18.473302 399337 task_stop.go:138] [ 147( 2): 151( 6)] Leaving internal stop (*kernel.groupStop)(nil) D0307 07:34:18.473308 399337 task_stop.go:138] [ 147( 2): 157( 12)] Leaving internal stop (*kernel.groupStop)(nil) D0307 07:34:18.473316 399337 task_stop.go:138] [ 147( 2): 158( 13)] Leaving internal stop (*kernel.groupStop)(nil) D0307 07:34:18.473322 399337 task_signals.go:443] [ 147( 2): 147( 2)] Discarding ignored signal 18 D0307 07:34:18.473341 399337 task_run.go:186] [ 147( 2): 158( 13)] Restarting syscall 202: not interrupted by handled signal D0307 07:34:18.473351 399337 task_signals.go:443] [ 146( 1): 146( 1)] Discarding ignored signal 17 D0307 07:34:18.473381 399337 task_run.go:186] [ 147( 2): 151( 6)] Restarting syscall 1: not interrupted by handled signal D0307 07:34:18.473400 399337 task_run.go:183] [ 147( 2): 147( 2)] Restarting syscall 230 with restart block: not interrupted by handled signal D0307 07:34:18.473445 399337 task_run.go:186] [ 147( 2): 157( 12)] Restarting syscall 202: not interrupted by handled signal D0307 07:34:18.474746 399337 task_exit.go:204] [ 147( 2): 147( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:34:18.474820 399337 task_exit.go:204] [ 147( 2): 147( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:34:18.474850 399337 task_signals.go:204] [ 147( 2): 158( 13)] Signal 9, PID: 147, TID: 158, fault addr: 0x0: terminating thread group D0307 07:34:18.474885 399337 task_exit.go:204] [ 147( 2): 158( 13)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:34:18.474879 399337 task_signals.go:204] [ 147( 2): 151( 6)] Signal 9, PID: 147, TID: 151, fault addr: 0x0: terminating thread group D0307 07:34:18.474905 399337 task_exit.go:204] [ 147( 2): 158( 13)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:34:18.474912 399337 task_exit.go:204] [ 147( 2): 158( 13)] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:34:18.474896 399337 task_signals.go:204] [ 147( 2): 150( 5)] Signal 9, PID: 147, TID: 150, fault addr: 0x0: terminating thread group D0307 07:34:18.474937 399337 task_exit.go:204] [ 147( 2): 151( 6)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:34:18.474933 399337 task_signals.go:204] [ 147( 2): 157( 12)] Signal 9, PID: 147, TID: 157, fault addr: 0x0: terminating thread group D0307 07:34:18.474951 399337 task_exit.go:204] [ 147( 2): 150( 5)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:34:18.475011 399337 task_exit.go:204] [ 147( 2): 157( 12)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:34:18.475159 399337 task_exit.go:204] [ 147( 2): 157( 12)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:34:18.475174 399337 task_exit.go:204] [ 147( 2): 157( 12)] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:34:18.475209 399337 task_exit.go:204] [ 147( 2): 150( 5)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:34:18.475229 399337 task_exit.go:204] [ 147( 2): 150( 5)] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:34:18.475256 399337 task_exit.go:204] [ 147( 2): 151( 6)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:34:18.475262 399337 task_exit.go:204] [ 147( 2): 151( 6)] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:34:18.483963 399337 task_signals.go:481] [ 147( 2): 147( 2)] No task notified of signal 18 D0307 07:34:21.084638 399337 task_signals.go:481] [ 147( 2): 147( 2)] No task notified of signal 9 D0307 07:34:21.084862 399337 task_signals.go:458] [ 147( 2): 147( 2)] Discarding duplicate signal 9 D0307 07:34:24.496463 399337 task_signals.go:204] [ 147( 2): 148( 3)] Signal 9, PID: 147, TID: 148, fault addr: 0x0: terminating thread group D0307 07:34:24.496539 399337 task_exit.go:204] [ 147( 2): 148( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:34:24.496648 399337 task_exit.go:204] [ 147( 2): 148( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:34:24.496668 399337 task_exit.go:204] [ 147( 2): 148( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:34:24.496695 399337 task_signals.go:204] [ 147( 2): 152( 7)] Signal 9, PID: 147, TID: 152, fault addr: 0x0: terminating thread group D0307 07:34:24.496712 399337 task_signals.go:204] [ 147( 2): 155( 10)] Signal 9, PID: 147, TID: 155, fault addr: 0x0: terminating thread group D0307 07:34:24.496737 399337 task_exit.go:204] [ 147( 2): 152( 7)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:34:24.496869 399337 task_signals.go:204] [ 147( 2): 149( 4)] Signal 9, PID: 147, TID: 149, fault addr: 0x0: terminating thread group D0307 07:34:24.496945 399337 task_signals.go:204] [ 147( 2): 153( 8)] Signal 9, PID: 147, TID: 153, fault addr: 0x0: terminating thread group D0307 07:34:24.496974 399337 task_signals.go:204] [ 147( 2): 154( 9)] Signal 9, PID: 147, TID: 154, fault addr: 0x0: terminating thread group D0307 07:34:24.496935 399337 task_signals.go:204] [ 147( 2): 156( 11)] Signal 9, PID: 147, TID: 156, fault addr: 0x0: terminating thread group D0307 07:34:24.497027 399337 task_exit.go:204] [ 147( 2): 152( 7)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:34:24.497078 399337 task_exit.go:204] [ 147( 2): 152( 7)] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:34:24.497397 399337 task_exit.go:204] [ 147( 2): 155( 10)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:34:24.497497 399337 task_exit.go:204] [ 147( 2): 155( 10)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:34:24.497508 399337 task_exit.go:204] [ 147( 2): 155( 10)] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:34:24.497533 399337 task_exit.go:204] [ 147( 2): 156( 11)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:34:24.497558 399337 task_exit.go:204] [ 147( 2): 156( 11)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:34:24.497563 399337 task_exit.go:204] [ 147( 2): 156( 11)] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:34:24.497581 399337 task_exit.go:204] [ 147( 2): 149( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:34:24.497598 399337 task_exit.go:204] [ 147( 2): 149( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:34:24.497603 399337 task_exit.go:204] [ 147( 2): 149( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:34:24.497613 399337 task_exit.go:204] [ 147( 2): 153( 8)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:34:24.497660 399337 task_exit.go:204] [ 147( 2): 153( 8)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:34:24.497684 399337 task_exit.go:204] [ 147( 2): 153( 8)] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:34:24.497702 399337 task_exit.go:204] [ 147( 2): 154( 9)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:34:24.497958 399337 task_exit.go:204] [ 147( 2): 154( 9)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:34:24.497981 399337 task_exit.go:204] [ 147( 2): 154( 9)] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:34:24.497996 399337 task_signals.go:443] [ 146( 1): 146( 1)] Discarding ignored signal 17 D0307 07:34:24.501692 399337 task_exit.go:204] [ 147( 2): 147( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:34:24.505798 399337 task_exit.go:204] [ 146( 1): 146( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:34:24.506095 399337 task_exit.go:361] [ 146( 1): 146( 1)] Init process terminating, killing namespace D0307 07:34:24.506121 399337 task_exit.go:204] [ 146( 1): 146( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:34:24.506140 399337 task_signals.go:443] [ 145: 145] Discarding ignored signal 17 D0307 07:34:24.506177 399337 task_exit.go:204] [ 146( 1): 146( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:34:24.507585 399337 task_exit.go:204] [ 145: 145] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:34:24.508966 399337 task_signals.go:481] [ 145: 145] No task notified of signal 9 D0307 07:34:24.509235 399337 task_exit.go:204] [ 145: 145] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:34:24.509286 399337 task_signals.go:470] [ 7: 7] Notified of signal 17 D0307 07:34:24.509336 399337 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D0307 07:34:24.509357 399337 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D0307 07:34:24.509524 399337 task_exit.go:204] [ 145: 145] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:34:25.514839 399337 task_signals.go:470] [ 7: 11] Notified of signal 23 D0307 07:34:25.514952 399337 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D0307 07:34:25.516765 399337 task_stop.go:118] [ 7: 11] Entering internal stop (*kernel.vforkStop)(nil) D0307 07:34:25.520159 399337 syscalls.go:262] [ 159: 159] Allocating stack with size of 8388608 bytes D0307 07:34:25.520291 399337 task_stop.go:138] [ 7: 11] Leaving internal stop (*kernel.vforkStop)(nil) W0307 07:34:25.533809 399337 protocol.go:200] [ 160( 1): 160( 1)] unexpected attribute: 1 W0307 07:34:25.534771 399337 protocol.go:200] [ 160( 1): 160( 1)] unexpected attribute: 1 D0307 07:34:26.062029 399337 task_signals.go:309] [ 161( 2): 171( 12)] failed to restore from a signal frame: bad address D0307 07:34:26.062195 399337 task_signals.go:470] [ 161( 2): 171( 12)] Notified of signal 11 D0307 07:34:26.062231 399337 task_signals.go:220] [ 161( 2): 171( 12)] Signal 11: delivering to handler D0307 07:34:26.075838 399337 task_signals.go:470] [ 161( 2): 161( 2)] Notified of signal 20 D0307 07:34:26.076030 399337 task_signals.go:808] [ 161( 2): 161( 2)] Signal 20: stopping 12 threads in thread group D0307 07:34:26.076089 399337 task_stop.go:118] [ 161( 2): 161( 2)] Entering internal stop (*kernel.groupStop)(nil) D0307 07:34:26.076109 399337 task_stop.go:118] [ 161( 2): 164( 5)] Entering internal stop (*kernel.groupStop)(nil) D0307 07:34:26.076120 399337 task_stop.go:118] [ 161( 2): 172( 13)] Entering internal stop (*kernel.groupStop)(nil) D0307 07:34:26.076175 399337 task_stop.go:118] [ 161( 2): 171( 12)] Entering internal stop (*kernel.groupStop)(nil) D0307 07:34:26.076195 399337 task_stop.go:118] [ 161( 2): 165( 6)] Entering internal stop (*kernel.groupStop)(nil) D0307 07:34:26.124832 399337 task_signals.go:828] [ 161( 2): 161( 2)] Ending incomplete group stop with 7 threads pending D0307 07:34:26.124897 399337 task_stop.go:138] [ 161( 2): 161( 2)] Leaving internal stop (*kernel.groupStop)(nil) D0307 07:34:26.124946 399337 task_stop.go:138] [ 161( 2): 164( 5)] Leaving internal stop (*kernel.groupStop)(nil) D0307 07:34:26.124958 399337 task_stop.go:138] [ 161( 2): 165( 6)] Leaving internal stop (*kernel.groupStop)(nil) D0307 07:34:26.124969 399337 task_stop.go:138] [ 161( 2): 171( 12)] Leaving internal stop (*kernel.groupStop)(nil) D0307 07:34:26.124979 399337 task_stop.go:138] [ 161( 2): 172( 13)] Leaving internal stop (*kernel.groupStop)(nil) D0307 07:34:26.124989 399337 task_signals.go:443] [ 161( 2): 161( 2)] Discarding ignored signal 18 D0307 07:34:26.125021 399337 task_signals.go:443] [ 160( 1): 160( 1)] Discarding ignored signal 17 D0307 07:34:26.125080 399337 task_run.go:186] [ 161( 2): 171( 12)] Restarting syscall 202: not interrupted by handled signal D0307 07:34:26.125060 399337 task_run.go:186] [ 161( 2): 172( 13)] Restarting syscall 202: not interrupted by handled signal D0307 07:34:26.125121 399337 task_run.go:183] [ 161( 2): 161( 2)] Restarting syscall 230 with restart block: not interrupted by handled signal D0307 07:34:26.125250 399337 task_run.go:186] [ 161( 2): 165( 6)] Restarting syscall 1: not interrupted by handled signal D0307 07:34:26.126598 399337 task_exit.go:204] [ 161( 2): 161( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:34:26.126712 399337 task_signals.go:204] [ 161( 2): 172( 13)] Signal 9, PID: 161, TID: 172, fault addr: 0x0: terminating thread group D0307 07:34:26.126738 399337 task_signals.go:204] [ 161( 2): 165( 6)] Signal 9, PID: 161, TID: 165, fault addr: 0x0: terminating thread group D0307 07:34:26.126788 399337 task_signals.go:204] [ 161( 2): 164( 5)] Signal 9, PID: 161, TID: 164, fault addr: 0x0: terminating thread group D0307 07:34:26.126821 399337 task_exit.go:204] [ 161( 2): 161( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:34:26.126856 399337 task_signals.go:204] [ 161( 2): 171( 12)] Signal 9, PID: 161, TID: 171, fault addr: 0x0: terminating thread group D0307 07:34:26.126864 399337 task_exit.go:204] [ 161( 2): 171( 12)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:34:26.126906 399337 task_exit.go:204] [ 161( 2): 171( 12)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:34:26.126918 399337 task_exit.go:204] [ 161( 2): 171( 12)] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:34:26.126930 399337 task_exit.go:204] [ 161( 2): 172( 13)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:34:26.126943 399337 task_exit.go:204] [ 161( 2): 172( 13)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:34:26.126949 399337 task_exit.go:204] [ 161( 2): 172( 13)] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:34:26.126995 399337 task_exit.go:204] [ 161( 2): 165( 6)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:34:26.127012 399337 task_exit.go:204] [ 161( 2): 165( 6)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:34:26.127017 399337 task_exit.go:204] [ 161( 2): 165( 6)] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:34:26.127028 399337 task_exit.go:204] [ 161( 2): 164( 5)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:34:26.127049 399337 task_exit.go:204] [ 161( 2): 164( 5)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:34:26.127062 399337 task_exit.go:204] [ 161( 2): 164( 5)] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:34:26.134527 399337 task_signals.go:481] [ 161( 2): 161( 2)] No task notified of signal 18 D0307 07:34:28.586182 399337 task_signals.go:481] [ 161( 2): 161( 2)] No task notified of signal 9 D0307 07:34:28.586678 399337 task_signals.go:458] [ 161( 2): 161( 2)] Discarding duplicate signal 9 D0307 07:34:32.350167 399337 task_signals.go:204] [ 161( 2): 162( 3)] Signal 9, PID: 161, TID: 162, fault addr: 0x0: terminating thread group D0307 07:34:32.350255 399337 task_exit.go:204] [ 161( 2): 162( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:34:32.350450 399337 task_signals.go:204] [ 161( 2): 169( 10)] Signal 9, PID: 161, TID: 169, fault addr: 0x0: terminating thread group D0307 07:34:32.350497 399337 task_signals.go:204] [ 161( 2): 163( 4)] Signal 9, PID: 161, TID: 163, fault addr: 0x0: terminating thread group D0307 07:34:32.350616 399337 task_exit.go:204] [ 161( 2): 169( 10)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:34:32.350767 399337 task_signals.go:204] [ 161( 2): 168( 9)] Signal 9, PID: 161, TID: 168, fault addr: 0x0: terminating thread group D0307 07:34:32.350815 399337 task_signals.go:204] [ 161( 2): 166( 7)] Signal 9, PID: 161, TID: 166, fault addr: 0x0: terminating thread group D0307 07:34:32.350836 399337 task_signals.go:204] [ 161( 2): 167( 8)] Signal 9, PID: 161, TID: 167, fault addr: 0x0: terminating thread group D0307 07:34:32.350863 399337 task_signals.go:204] [ 161( 2): 170( 11)] Signal 9, PID: 161, TID: 170, fault addr: 0x0: terminating thread group D0307 07:34:32.350880 399337 task_exit.go:204] [ 161( 2): 169( 10)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:34:32.350887 399337 task_exit.go:204] [ 161( 2): 169( 10)] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:34:32.350943 399337 task_exit.go:204] [ 161( 2): 163( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:34:32.350967 399337 task_exit.go:204] [ 161( 2): 163( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:34:32.350971 399337 task_exit.go:204] [ 161( 2): 163( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:34:32.351004 399337 task_exit.go:204] [ 161( 2): 162( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:34:32.351047 399337 task_exit.go:204] [ 161( 2): 162( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:34:32.351074 399337 task_exit.go:204] [ 161( 2): 168( 9)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:34:32.351097 399337 task_exit.go:204] [ 161( 2): 168( 9)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:34:32.351101 399337 task_exit.go:204] [ 161( 2): 168( 9)] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:34:32.351147 399337 task_exit.go:204] [ 161( 2): 166( 7)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:34:32.351247 399337 task_exit.go:204] [ 161( 2): 166( 7)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:34:32.351268 399337 task_exit.go:204] [ 161( 2): 166( 7)] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:34:32.351288 399337 task_exit.go:204] [ 161( 2): 167( 8)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:34:32.351313 399337 task_exit.go:204] [ 161( 2): 167( 8)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:34:32.351319 399337 task_exit.go:204] [ 161( 2): 167( 8)] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:34:32.351349 399337 task_exit.go:204] [ 161( 2): 170( 11)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:34:32.351553 399337 task_exit.go:204] [ 161( 2): 170( 11)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:34:32.351577 399337 task_exit.go:204] [ 161( 2): 170( 11)] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:34:32.351594 399337 task_signals.go:443] [ 160( 1): 160( 1)] Discarding ignored signal 17 D0307 07:34:32.351674 399337 task_exit.go:204] [ 161( 2): 161( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:34:32.354059 399337 task_exit.go:204] [ 160( 1): 160( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:34:32.354289 399337 task_exit.go:361] [ 160( 1): 160( 1)] Init process terminating, killing namespace D0307 07:34:32.354328 399337 task_exit.go:204] [ 160( 1): 160( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:34:32.354345 399337 task_signals.go:443] [ 159: 159] Discarding ignored signal 17 D0307 07:34:32.354392 399337 task_exit.go:204] [ 160( 1): 160( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:34:32.356106 399337 task_exit.go:204] [ 159: 159] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:34:32.356593 399337 task_signals.go:481] [ 159: 159] No task notified of signal 9 D0307 07:34:32.356685 399337 task_exit.go:204] [ 159: 159] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:34:32.356733 399337 task_signals.go:470] [ 7: 7] Notified of signal 17 D0307 07:34:32.356780 399337 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D0307 07:34:32.356812 399337 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D0307 07:34:32.356971 399337 task_exit.go:204] [ 159: 159] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:34:33.364545 399337 task_signals.go:470] [ 7: 12] Notified of signal 23 D0307 07:34:33.364706 399337 task_signals.go:220] [ 7: 12] Signal 23: delivering to handler D0307 07:34:33.367683 399337 task_stop.go:118] [ 7: 12] Entering internal stop (*kernel.vforkStop)(nil) D0307 07:34:33.371483 399337 syscalls.go:262] [ 173: 173] Allocating stack with size of 8388608 bytes D0307 07:34:33.371669 399337 task_stop.go:138] [ 7: 12] Leaving internal stop (*kernel.vforkStop)(nil) W0307 07:34:33.389497 399337 protocol.go:200] [ 174( 1): 174( 1)] unexpected attribute: 1 W0307 07:34:33.390528 399337 protocol.go:200] [ 174( 1): 174( 1)] unexpected attribute: 1 D0307 07:34:33.923226 399337 task_signals.go:309] [ 175( 2): 185( 12)] failed to restore from a signal frame: bad address D0307 07:34:33.923298 399337 task_signals.go:470] [ 175( 2): 185( 12)] Notified of signal 11 D0307 07:34:33.923314 399337 task_signals.go:220] [ 175( 2): 185( 12)] Signal 11: delivering to handler D0307 07:34:33.935318 399337 task_signals.go:470] [ 175( 2): 175( 2)] Notified of signal 20 D0307 07:34:33.935439 399337 task_signals.go:808] [ 175( 2): 175( 2)] Signal 20: stopping 12 threads in thread group D0307 07:34:33.935460 399337 task_stop.go:118] [ 175( 2): 175( 2)] Entering internal stop (*kernel.groupStop)(nil) D0307 07:34:33.935484 399337 task_stop.go:118] [ 175( 2): 179( 6)] Entering internal stop (*kernel.groupStop)(nil) D0307 07:34:33.935558 399337 task_stop.go:118] [ 175( 2): 186( 13)] Entering internal stop (*kernel.groupStop)(nil) D0307 07:34:33.935569 399337 task_stop.go:118] [ 175( 2): 185( 12)] Entering internal stop (*kernel.groupStop)(nil) D0307 07:34:33.935578 399337 task_stop.go:118] [ 175( 2): 178( 5)] Entering internal stop (*kernel.groupStop)(nil) D0307 07:34:33.984796 399337 task_signals.go:828] [ 175( 2): 175( 2)] Ending incomplete group stop with 7 threads pending D0307 07:34:33.984853 399337 task_stop.go:138] [ 175( 2): 175( 2)] Leaving internal stop (*kernel.groupStop)(nil) D0307 07:34:33.984892 399337 task_stop.go:138] [ 175( 2): 178( 5)] Leaving internal stop (*kernel.groupStop)(nil) D0307 07:34:33.984906 399337 task_stop.go:138] [ 175( 2): 179( 6)] Leaving internal stop (*kernel.groupStop)(nil) D0307 07:34:33.984915 399337 task_stop.go:138] [ 175( 2): 185( 12)] Leaving internal stop (*kernel.groupStop)(nil) D0307 07:34:33.984922 399337 task_stop.go:138] [ 175( 2): 186( 13)] Leaving internal stop (*kernel.groupStop)(nil) D0307 07:34:33.984929 399337 task_signals.go:443] [ 175( 2): 175( 2)] Discarding ignored signal 18 D0307 07:34:33.984950 399337 task_run.go:186] [ 175( 2): 179( 6)] Restarting syscall 1: not interrupted by handled signal D0307 07:34:33.985016 399337 task_run.go:186] [ 175( 2): 185( 12)] Restarting syscall 202: not interrupted by handled signal D0307 07:34:33.985086 399337 task_signals.go:443] [ 174( 1): 174( 1)] Discarding ignored signal 17 D0307 07:34:33.985201 399337 task_run.go:183] [ 175( 2): 175( 2)] Restarting syscall 230 with restart block: not interrupted by handled signal D0307 07:34:33.985120 399337 task_run.go:186] [ 175( 2): 186( 13)] Restarting syscall 202: not interrupted by handled signal D0307 07:34:33.986878 399337 task_exit.go:204] [ 175( 2): 175( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:34:33.986988 399337 task_exit.go:204] [ 175( 2): 175( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:34:33.987017 399337 task_signals.go:204] [ 175( 2): 186( 13)] Signal 9, PID: 175, TID: 186, fault addr: 0x0: terminating thread group D0307 07:34:33.987067 399337 task_signals.go:204] [ 175( 2): 185( 12)] Signal 9, PID: 175, TID: 185, fault addr: 0x0: terminating thread group D0307 07:34:33.987083 399337 task_exit.go:204] [ 175( 2): 186( 13)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:34:33.987045 399337 task_signals.go:204] [ 175( 2): 178( 5)] Signal 9, PID: 175, TID: 178, fault addr: 0x0: terminating thread group D0307 07:34:33.987141 399337 task_exit.go:204] [ 175( 2): 186( 13)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:34:33.987151 399337 task_exit.go:204] [ 175( 2): 186( 13)] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:34:33.987186 399337 task_exit.go:204] [ 175( 2): 178( 5)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:34:33.987199 399337 task_signals.go:204] [ 175( 2): 179( 6)] Signal 9, PID: 175, TID: 179, fault addr: 0x0: terminating thread group D0307 07:34:33.987246 399337 task_exit.go:204] [ 175( 2): 178( 5)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:34:33.987306 399337 task_exit.go:204] [ 175( 2): 178( 5)] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:34:33.987331 399337 task_exit.go:204] [ 175( 2): 179( 6)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:34:33.987361 399337 task_exit.go:204] [ 175( 2): 179( 6)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:34:33.987380 399337 task_exit.go:204] [ 175( 2): 179( 6)] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:34:33.987393 399337 task_exit.go:204] [ 175( 2): 185( 12)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:34:33.987410 399337 task_exit.go:204] [ 175( 2): 185( 12)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:34:33.987416 399337 task_exit.go:204] [ 175( 2): 185( 12)] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:34:33.994966 399337 task_signals.go:481] [ 175( 2): 175( 2)] No task notified of signal 18 I0307 07:34:34.763497 399337 watchdog.go:295] Watchdog starting loop, tasks: 27, discount: 0s D0307 07:34:36.446207 399337 task_signals.go:481] [ 175( 2): 175( 2)] No task notified of signal 9 D0307 07:34:36.446388 399337 task_signals.go:458] [ 175( 2): 175( 2)] Discarding duplicate signal 9 D0307 07:34:40.667932 399337 task_signals.go:204] [ 175( 2): 176( 3)] Signal 9, PID: 175, TID: 176, fault addr: 0x0: terminating thread group D0307 07:34:40.668017 399337 task_exit.go:204] [ 175( 2): 176( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:34:40.668085 399337 task_exit.go:204] [ 175( 2): 176( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:34:40.668098 399337 task_exit.go:204] [ 175( 2): 176( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:34:40.668402 399337 task_signals.go:204] [ 175( 2): 180( 7)] Signal 9, PID: 175, TID: 180, fault addr: 0x0: terminating thread group D0307 07:34:40.668450 399337 task_exit.go:204] [ 175( 2): 180( 7)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:34:40.668489 399337 task_exit.go:204] [ 175( 2): 180( 7)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:34:40.668500 399337 task_exit.go:204] [ 175( 2): 180( 7)] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:34:40.668480 399337 task_signals.go:204] [ 175( 2): 182( 9)] Signal 9, PID: 175, TID: 182, fault addr: 0x0: terminating thread group D0307 07:34:40.668534 399337 task_signals.go:204] [ 175( 2): 183( 10)] Signal 9, PID: 175, TID: 183, fault addr: 0x0: terminating thread group D0307 07:34:40.668540 399337 task_exit.go:204] [ 175( 2): 182( 9)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:34:40.668630 399337 task_exit.go:204] [ 175( 2): 182( 9)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:34:40.668650 399337 task_exit.go:204] [ 175( 2): 182( 9)] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:34:40.668675 399337 task_exit.go:204] [ 175( 2): 183( 10)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:34:40.668695 399337 task_exit.go:204] [ 175( 2): 183( 10)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:34:40.668704 399337 task_exit.go:204] [ 175( 2): 183( 10)] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:34:40.668758 399337 task_signals.go:204] [ 175( 2): 184( 11)] Signal 9, PID: 175, TID: 184, fault addr: 0x0: terminating thread group D0307 07:34:40.668783 399337 task_exit.go:204] [ 175( 2): 184( 11)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:34:40.668799 399337 task_exit.go:204] [ 175( 2): 184( 11)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:34:40.668805 399337 task_exit.go:204] [ 175( 2): 184( 11)] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:34:40.668819 399337 task_signals.go:204] [ 175( 2): 177( 4)] Signal 9, PID: 175, TID: 177, fault addr: 0x0: terminating thread group D0307 07:34:40.668828 399337 task_exit.go:204] [ 175( 2): 177( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:34:40.668841 399337 task_exit.go:204] [ 175( 2): 177( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:34:40.668858 399337 task_exit.go:204] [ 175( 2): 177( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:34:40.668877 399337 task_signals.go:204] [ 175( 2): 181( 8)] Signal 9, PID: 175, TID: 181, fault addr: 0x0: terminating thread group D0307 07:34:40.668911 399337 task_exit.go:204] [ 175( 2): 181( 8)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:34:40.669107 399337 task_exit.go:204] [ 175( 2): 181( 8)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:34:40.669134 399337 task_exit.go:204] [ 175( 2): 181( 8)] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:34:40.669147 399337 task_signals.go:443] [ 174( 1): 174( 1)] Discarding ignored signal 17 D0307 07:34:40.669175 399337 task_exit.go:204] [ 175( 2): 175( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:34:40.675919 399337 task_exit.go:204] [ 174( 1): 174( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:34:40.676588 399337 task_exit.go:361] [ 174( 1): 174( 1)] Init process terminating, killing namespace D0307 07:34:40.676633 399337 task_exit.go:204] [ 174( 1): 174( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:34:40.676688 399337 task_signals.go:443] [ 173: 173] Discarding ignored signal 17 D0307 07:34:40.676884 399337 task_exit.go:204] [ 174( 1): 174( 1)] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:34:40.679050 399337 task_exit.go:204] [ 173: 173] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:34:40.679439 399337 task_exit.go:204] [ 173: 173] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:34:40.679490 399337 task_signals.go:470] [ 7: 7] Notified of signal 17 D0307 07:34:40.679543 399337 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 17 D0307 07:34:40.679573 399337 task_signals.go:220] [ 7: 7] Signal 17: delivering to handler D0307 07:34:40.679653 399337 task_signals.go:481] [ 173: 173] No task notified of signal 9 D0307 07:34:40.680037 399337 task_exit.go:204] [ 173: 173] Transitioning from exit state TaskExitZombie to TaskExitDead 2024/03/07 07:34:40 [FATAL] executor failed 11 times: executor 0: exit status 67 err exit status 67 SYZFAIL: result overflows kMaxCommands index=94715772367344 (errno 11: Resource temporarily unavailable) SYZFAIL: child failed (errno 0: Success) loop exited with status 67 exit status 67 SYZFAIL: result overflows kMaxCommands index=94715772367344 (errno 11: Resource temporarily unavailable) SYZFAIL: child failed (errno 0: Success) loop exited with status 67 exit status 67 D0307 07:34:40.684426 399337 task_exit.go:204] [ 7: 16] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:34:40.684555 399337 task_signals.go:204] [ 7: 9] Signal 9, PID: 7, TID: 9, fault addr: 0x0: terminating thread group D0307 07:34:40.684587 399337 task_signals.go:204] [ 7: 7] Signal 9, PID: 7, TID: 7, fault addr: 0x0: terminating thread group D0307 07:34:40.684604 399337 task_signals.go:204] [ 7: 14] Signal 9, PID: 7, TID: 14, fault addr: 0x0: terminating thread group D0307 07:34:40.684631 399337 task_signals.go:204] [ 7: 10] Signal 9, PID: 7, TID: 10, fault addr: 0x0: terminating thread group D0307 07:34:40.684639 399337 task_signals.go:204] [ 7: 15] Signal 9, PID: 7, TID: 15, fault addr: 0x0: terminating thread group D0307 07:34:40.684682 399337 task_signals.go:204] [ 7: 11] Signal 9, PID: 7, TID: 11, fault addr: 0x0: terminating thread group D0307 07:34:40.684776 399337 task_exit.go:204] [ 7: 10] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:34:40.684836 399337 task_signals.go:204] [ 7: 12] Signal 9, PID: 7, TID: 12, fault addr: 0x0: terminating thread group D0307 07:34:40.684820 399337 task_signals.go:204] [ 7: 8] Signal 9, PID: 7, TID: 8, fault addr: 0x0: terminating thread group D0307 07:34:40.684779 399337 task_signals.go:204] [ 7: 13] Signal 9, PID: 7, TID: 13, fault addr: 0x0: terminating thread group D0307 07:34:40.684889 399337 task_signals.go:204] [ 7: 18] Signal 9, PID: 7, TID: 18, fault addr: 0x0: terminating thread group D0307 07:34:40.684935 399337 task_exit.go:204] [ 7: 13] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:34:40.684982 399337 task_exit.go:204] [ 7: 13] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:34:40.685001 399337 task_exit.go:204] [ 7: 13] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:34:40.685017 399337 task_exit.go:204] [ 7: 9] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:34:40.685030 399337 task_exit.go:204] [ 7: 9] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:34:40.685048 399337 task_exit.go:204] [ 7: 9] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:34:40.685088 399337 task_exit.go:204] [ 7: 10] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:34:40.685124 399337 task_exit.go:204] [ 7: 10] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:34:40.685155 399337 task_exit.go:204] [ 7: 14] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:34:40.685282 399337 task_exit.go:204] [ 7: 14] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:34:40.685302 399337 task_exit.go:204] [ 7: 14] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:34:40.685325 399337 task_exit.go:204] [ 7: 7] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:34:40.685362 399337 task_exit.go:204] [ 7: 7] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:34:40.685439 399337 task_exit.go:204] [ 7: 16] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:34:40.685475 399337 task_exit.go:204] [ 7: 16] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:34:40.685500 399337 task_exit.go:204] [ 7: 15] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:34:40.685535 399337 task_exit.go:204] [ 7: 15] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:34:40.685552 399337 task_exit.go:204] [ 7: 15] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:34:40.685613 399337 task_exit.go:204] [ 7: 11] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:34:40.685647 399337 task_exit.go:204] [ 7: 11] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:34:40.685665 399337 task_exit.go:204] [ 7: 11] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:34:40.685679 399337 task_exit.go:204] [ 7: 12] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:34:40.685721 399337 task_exit.go:204] [ 7: 12] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:34:40.685726 399337 task_exit.go:204] [ 7: 12] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:34:40.685794 399337 task_exit.go:204] [ 7: 8] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:34:40.685829 399337 task_exit.go:204] [ 7: 8] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:34:40.685835 399337 task_exit.go:204] [ 7: 8] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:34:40.685847 399337 task_exit.go:204] [ 7: 18] Transitioning from exit state TaskExitNone to TaskExitInitiated D0307 07:34:40.687486 399337 task_exit.go:204] [ 7: 18] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0307 07:34:40.687523 399337 task_exit.go:204] [ 7: 18] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:34:40.687531 399337 task_exit.go:204] [ 7: 7] Transitioning from exit state TaskExitZombie to TaskExitDead D0307 07:34:40.687561 399337 loader.go:1260] updated processes (removal): map[{ci-gvisor-ptrace-3-cover-1 0}:0xc0007d10b0] D0307 07:34:40.687682 399337 controller.go:523] containerManager.Wait, cid: ci-gvisor-ptrace-3-cover-1, pid: 7, waitStatus: 0x100, err: D0307 07:34:40.687779 399337 urpc.go:568] urpc: successfully marshalled 38 bytes. D0307 07:34:40.687955 416504 urpc.go:611] urpc: unmarshal success. I0307 07:34:40.688061 416504 main.go:226] Exiting with status: 256 D0307 07:34:40.957708 399337 urpc.go:611] urpc: unmarshal success. D0307 07:34:40.959886 399337 urpc.go:568] urpc: successfully marshalled 24735 bytes. D0307 07:34:40.960660 399337 urpc.go:611] urpc: unmarshal success. D0307 07:34:40.960741 399337 controller.go:232] containerManager.Processes, cid: ci-gvisor-ptrace-3-cover-1 D0307 07:34:40.960932 399337 urpc.go:568] urpc: successfully marshalled 147 bytes. VM DIAGNOSIS: I0307 07:34:40.955217 419775 main.go:194] **************** gVisor **************** I0307 07:34:40.955279 419775 main.go:195] Version 0.0.0, go1.22.0 X:nocoverageredesign, amd64, 96 CPUs, linux, PID 419775, PPID 760299, UID 0, GID 0 D0307 07:34:40.955286 419775 main.go:196] Page size: 0x1000 (4096 bytes) I0307 07:34:40.955292 419775 main.go:197] Args: [/syzkaller/managers/ci-gvisor-ptrace-3-cover/current/image -root /syzkaller/managers/ci-gvisor-ptrace-3-cover/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -network=host -overlay2=all:self -net-raw -watchdog-action=panic debug -stacks --ps ci-gvisor-ptrace-3-cover-1] I0307 07:34:40.955303 419775 config.go:395] Platform: ptrace I0307 07:34:40.955331 419775 config.go:396] RootDir: /syzkaller/managers/ci-gvisor-ptrace-3-cover/workdir/gvisor_root I0307 07:34:40.955334 419775 config.go:397] FileAccess: exclusive / Directfs: true / Overlay: all:self I0307 07:34:40.955340 419775 config.go:398] Network: host I0307 07:34:40.955344 419775 config.go:400] Debug: true. Strace: false, max size: 1024, syscalls: D0307 07:34:40.955349 419775 config.go:412] Config.RootDir (--root): /syzkaller/managers/ci-gvisor-ptrace-3-cover/workdir/gvisor_root D0307 07:34:40.955353 419775 config.go:412] Config.Traceback (--traceback): system D0307 07:34:40.955358 419775 config.go:412] Config.Debug (--debug): D0307 07:34:40.955361 419775 config.go:412] Config.LogFilename (--log): (empty) D0307 07:34:40.955364 419775 config.go:412] Config.LogFormat (--log-format): text D0307 07:34:40.955366 419775 config.go:412] Config.DebugLog (--debug-log): /dev/stderr D0307 07:34:40.955370 419775 config.go:412] Config.DebugToUserLog (--debug-to-user-log): D0307 07:34:40.955372 419775 config.go:412] Config.DebugCommand (--debug-command): (empty) D0307 07:34:40.955375 419775 config.go:412] Config.PanicLog (--panic-log): (empty) D0307 07:34:40.955378 419775 config.go:412] Config.CoverageReport (--coverage-report): (empty) D0307 07:34:40.955380 419775 config.go:412] Config.DebugLogFormat (--debug-log-format): text D0307 07:34:40.955384 419775 config.go:412] Config.FileAccess (--file-access): D0307 07:34:40.955386 419775 config.go:412] Config.FileAccessMounts (--file-access-mounts): D0307 07:34:40.955389 419775 config.go:412] Config.Overlay (--overlay): D0307 07:34:40.955393 419775 config.go:412] Config.Overlay2 (--overlay2): D0307 07:34:40.955395 419775 config.go:412] Config.FSGoferHostUDS (--fsgofer-host-uds): D0307 07:34:40.955399 419775 config.go:412] Config.HostUDS (--host-uds): D0307 07:34:40.955402 419775 config.go:412] Config.HostFifo (--host-fifo): D0307 07:34:40.955405 419775 config.go:412] Config.Network (--network): D0307 07:34:40.955408 419775 config.go:412] Config.EnableRaw (--net-raw): D0307 07:34:40.955411 419775 config.go:412] Config.AllowPacketEndpointWrite (--TESTONLY-allow-packet-endpoint-write): D0307 07:34:40.955414 419775 config.go:412] Config.HostGSO (--gso): D0307 07:34:40.955417 419775 config.go:412] Config.GvisorGSO (--software-gso): D0307 07:34:40.955420 419775 config.go:412] Config.GvisorGROTimeout (--gvisor-gro): D0307 07:34:40.955424 419775 config.go:412] Config.TXChecksumOffload (--tx-checksum-offload): D0307 07:34:40.955427 419775 config.go:412] Config.RXChecksumOffload (--rx-checksum-offload): D0307 07:34:40.955430 419775 config.go:412] Config.QDisc (--qdisc): D0307 07:34:40.955432 419775 config.go:412] Config.LogPackets (--log-packets): D0307 07:34:40.955439 419775 config.go:412] Config.PCAP (--pcap-log): (empty) D0307 07:34:40.955441 419775 config.go:412] Config.Platform (--platform): ptrace D0307 07:34:40.955444 419775 config.go:412] Config.PlatformDevicePath (--platform_device_path): (empty) D0307 07:34:40.955446 419775 config.go:412] Config.MetricServer (--metric-server): (empty) D0307 07:34:40.955448 419775 config.go:412] Config.ProfilingMetrics (--profiling-metrics): (empty) D0307 07:34:40.955451 419775 config.go:412] Config.ProfilingMetricsLog (--profiling-metrics-log): (empty) D0307 07:34:40.955454 419775 config.go:412] Config.ProfilingMetricsRate (--profiling-metrics-rate-us): D0307 07:34:40.955457 419775 config.go:412] Config.Strace (--strace): D0307 07:34:40.955459 419775 config.go:412] Config.StraceSyscalls (--strace-syscalls): (empty) D0307 07:34:40.955462 419775 config.go:412] Config.StraceLogSize (--strace-log-size): D0307 07:34:40.955464 419775 config.go:412] Config.StraceEvent (--strace-event): D0307 07:34:40.955467 419775 config.go:414] Config.DisableSeccomp: D0307 07:34:40.955470 419775 config.go:412] Config.EnableCoreTags (--enable-core-tags): D0307 07:34:40.955474 419775 config.go:412] Config.WatchdogAction (--watchdog-action): D0307 07:34:40.955477 419775 config.go:412] Config.PanicSignal (--panic-signal): D0307 07:34:40.955480 419775 config.go:412] Config.ProfileEnable (--profile): D0307 07:34:40.955483 419775 config.go:412] Config.ProfileBlock (--profile-block): (empty) D0307 07:34:40.955485 419775 config.go:412] Config.ProfileCPU (--profile-cpu): (empty) D0307 07:34:40.955487 419775 config.go:412] Config.ProfileHeap (--profile-heap): (empty) D0307 07:34:40.955490 419775 config.go:412] Config.ProfileMutex (--profile-mutex): (empty) D0307 07:34:40.955492 419775 config.go:412] Config.TraceFile (--trace): (empty) D0307 07:34:40.955495 419775 config.go:414] Config.RestoreFile: (empty) D0307 07:34:40.955498 419775 config.go:412] Config.NumNetworkChannels (--num-network-channels): D0307 07:34:40.955502 419775 config.go:412] Config.Rootless (--rootless): D0307 07:34:40.955505 419775 config.go:412] Config.AlsoLogToStderr (--alsologtostderr): D0307 07:34:40.955509 419775 config.go:412] Config.ReferenceLeak (--ref-leak-mode): D0307 07:34:40.955512 419775 config.go:412] Config.CPUNumFromQuota (--cpu-num-from-quota): D0307 07:34:40.955515 419775 config.go:412] Config.AllowFlagOverride (--allow-flag-override): D0307 07:34:40.955518 419775 config.go:412] Config.OCISeccomp (--oci-seccomp): D0307 07:34:40.955521 419775 config.go:412] Config.IgnoreCgroups (--ignore-cgroups): D0307 07:34:40.955524 419775 config.go:412] Config.SystemdCgroup (--systemd-cgroup): D0307 07:34:40.955527 419775 config.go:412] Config.PodInitConfig (--pod-init-config): (empty) D0307 07:34:40.955529 419775 config.go:412] Config.BufferPooling (--buffer-pooling): D0307 07:34:40.955532 419775 config.go:412] Config.XDP (--EXPERIMENTAL-xdp): D0307 07:34:40.955535 419775 config.go:412] Config.AFXDPUseNeedWakeup (--EXPERIMENTAL-xdp-need-wakeup): D0307 07:34:40.955538 419775 config.go:412] Config.FDLimit (--fdlimit): D0307 07:34:40.955541 419775 config.go:412] Config.DCache (--dcache): D0307 07:34:40.955544 419775 config.go:412] Config.IOUring (--iouring): D0307 07:34:40.955547 419775 config.go:412] Config.DirectFS (--directfs): D0307 07:34:40.955550 419775 config.go:412] Config.NVProxy (--nvproxy): D0307 07:34:40.955563 419775 config.go:412] Config.NVProxyDocker (--nvproxy-docker): D0307 07:34:40.955568 419775 config.go:412] Config.TPUProxy (--tpuproxy): D0307 07:34:40.955573 419775 config.go:412] Config.TestOnlyAllowRunAsCurrentUserWithoutChroot (--TESTONLY-unsafe-nonroot): D0307 07:34:40.955578 419775 config.go:412] Config.TestOnlyTestNameEnv (--TESTONLY-test-name-env): (empty) D0307 07:34:40.955583 419775 config.go:412] Config.TestOnlyAFSSyscallPanic (--TESTONLY-afs-syscall-panic): D0307 07:34:40.955588 419775 config.go:414] Config.explicitlySet: D0307 07:34:40.955595 419775 config.go:412] Config.ReproduceNAT (--reproduce-nat): D0307 07:34:40.955652 419775 config.go:412] Config.ReproduceNftables (--reproduce-nftables): D0307 07:34:40.955661 419775 config.go:412] Config.TestOnlyAutosaveImagePath (--TESTONLY-autosave-image-path): (empty) I0307 07:34:40.955668 419775 main.go:199] **************** gVisor **************** D0307 07:34:40.955709 419775 state_file.go:78] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-3-cover/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-3-cover-1}, opts: {Exact:false SkipCheck:true TryLock:false RootContainer:false} I0307 07:34:40.957262 419775 util.go:51] Found sandbox "ci-gvisor-ptrace-3-cover-1", PID: 399337 Found sandbox "ci-gvisor-ptrace-3-cover-1", PID: 399337 I0307 07:34:40.957317 419775 util.go:51] Retrieving sandbox stacks Retrieving sandbox stacks D0307 07:34:40.957327 419775 sandbox.go:1355] Stacks sandbox "ci-gvisor-ptrace-3-cover-1" D0307 07:34:40.957343 419775 sandbox.go:613] Connecting to sandbox "ci-gvisor-ptrace-3-cover-1" D0307 07:34:40.957482 419775 urpc.go:568] urpc: successfully marshalled 36 bytes. D0307 07:34:40.960266 419775 urpc.go:611] urpc: unmarshal success. I0307 07:34:40.960327 419775 util.go:51] *** Stack dump *** goroutine 459 [running]: gvisor.dev/gvisor/pkg/log.Stacks(0x1) pkg/log/log.go:319 +0x85 gvisor.dev/gvisor/runsc/boot.(*debug).Stacks(0x1?, 0x1?, 0xc000816890) runsc/boot/debug.go:26 +0x1d reflect.Value.call({0xc000529440?, 0xc0001a10a8?, 0xc0007bfc60?}, {0x1398179, 0x4}, {0xc0007bfea0, 0x3, 0xc0007bfc90?}) GOROOT/src/reflect/value.go:596 +0xce5 reflect.Value.Call({0xc000529440?, 0xc0001a10a8?, 0x8?}, {0xc0007bfea0?, 0x2265300?, 0x16?}) GOROOT/src/reflect/value.go:380 +0xb9 gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc000330a00, 0xc000e2d140) pkg/urpc/urpc.go:338 +0x6a7 gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(0xc000330a00, 0xc000e2d140) pkg/urpc/urpc.go:433 +0x3d gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1() pkg/urpc/urpc.go:453 +0x65 created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling in goroutine 164 pkg/urpc/urpc.go:451 +0x75 goroutine 1 [semacquire, 10 minutes]: sync.runtime_Semacquire(0xc00077c908?) GOROOT/src/runtime/sema.go:62 +0x25 sync.(*WaitGroup).Wait(0x0?) GOROOT/src/sync/waitgroup.go:116 +0x48 gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).WaitExited(...) pkg/sentry/kernel/kernel.go:1262 gvisor.dev/gvisor/runsc/boot.(*Loader).WaitExit(0xc00077c908) runsc/boot/loader.go:1298 +0x32 gvisor.dev/gvisor/runsc/cmd.(*Boot).Execute(0xc000298000, {0xc0001b80d0?, 0x1?}, 0xc000206380, {0xc000198ea0, 0x2, 0x20?}) runsc/cmd/boot.go:507 +0x1a7d github.com/google/subcommands.(*Commander).Execute(0xc0001e6000, {0x1600a80, 0x2265300}, {0xc000198ea0, 0x2, 0x2}) external/com_github_google_subcommands/subcommands.go:200 +0x335 github.com/google/subcommands.Execute(...) external/com_github_google_subcommands/subcommands.go:481 gvisor.dev/gvisor/runsc/cli.Main() runsc/cli/main.go:221 +0x1448 main.main() runsc/main.go:31 +0xf goroutine 16 [chan receive, 2 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x15c created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 1 pkg/sentry/platform/ptrace/subprocess.go:180 +0xd0 goroutine 161 [syscall]: syscall.Syscall6(0x11d, 0x9, 0x3, 0x8c00000, 0x80000000, 0x0, 0x0) GOROOT/src/syscall/syscall_linux.go:91 +0x39 golang.org/x/sys/unix.Fallocate(0x88c00000?, 0x88c00000?, 0x8c00000?, 0xc00016f020?) external/org_golang_x_sys/unix/zsyscall_linux_amd64.go:28 +0x3b gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).decommitFile(0xc00016f008?, {0x13fec6000?, 0x140000000?}) pkg/sentry/pgalloc/pgalloc.go:840 +0x85 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).runReclaim(0xc00016f008) pkg/sentry/pgalloc/pgalloc.go:1366 +0x29d created by gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile in goroutine 1 pkg/sentry/pgalloc/pgalloc.go:372 +0x2e5 goroutine 162 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater.func1() pkg/sentry/kernel/timekeeper.go:254 +0x18d created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater in goroutine 1 pkg/sentry/kernel/timekeeper.go:224 +0xe5 goroutine 164 [syscall]: syscall.Syscall6(0x10f, 0xc000687ef0, 0x2, 0x0, 0x0, 0x0, 0x0) GOROOT/src/syscall/syscall_linux.go:91 +0x39 gvisor.dev/gvisor/pkg/unet.(*Socket).wait(0xc0007d1110, 0x0) pkg/unet/unet_unsafe.go:53 +0xf5 gvisor.dev/gvisor/pkg/unet.(*ServerSocket).Accept(0xc0001a0bc0) pkg/unet/unet.go:517 +0x14e gvisor.dev/gvisor/pkg/control/server.(*Server).serve(0xc0007d60a0) pkg/control/server/server.go:104 +0x57 gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing.func1() pkg/control/server/server.go:92 +0x26 created by gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing in goroutine 1 pkg/control/server/server.go:91 +0x8d goroutine 178 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000910008, 0xc00071e120, 0xc0008a6120) pkg/sentry/kernel/task_block.go:163 +0x187 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadlineFrom(0xc000910008, 0xc00071e120, {0x1603ca0?, 0xc000260df0?}, 0x0?, {0x6932200?}) pkg/sentry/kernel/task_block.go:104 +0x7b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000910008, 0xc00071e120, 0xc0?, 0x3af0a6e2) pkg/sentry/kernel/task_block.go:47 +0x12f gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000910008, 0x3af0a6e2, 0x0, 0x6932200, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:90 +0xca gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000910008, 0x65fd7?, {{0x6932200}, {0x80}, {0x0}, {0xc000145eb8}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:192 +0x425 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000910008, 0xca, {{0x6932200}, {0x80}, {0x0}, {0xc000145eb8}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:143 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000910008, 0xca, {{0x6932200}, {0x80}, {0x0}, {0xc000145eb8}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:323 +0x4e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000910008, 0xca, {{0x6932200}, {0x80}, {0x0}, {0xc000145eb8}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:283 +0x7d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000910008?) pkg/sentry/kernel/task_syscall.go:258 +0x389 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000910008?, 0xc000910008) pkg/sentry/kernel/task_run.go:263 +0x1325 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000910008, 0x2) pkg/sentry/kernel/task_run.go:98 +0x24c created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 177 pkg/sentry/kernel/task_start.go:391 +0xf8 goroutine 166 [syscall, 2 minutes]: syscall.Syscall6(0x119, 0x14, 0xc000778ad8, 0x64, 0xffffffffffffffff, 0x0, 0x0) GOROOT/src/syscall/syscall_linux.go:91 +0x39 gvisor.dev/gvisor/pkg/fdnotifier.epollWait(0xc000b41128?, {0xc000778ad8?, 0x24?, 0x0?}, 0xc00064a960?) pkg/fdnotifier/poll_unsafe.go:77 +0x65 gvisor.dev/gvisor/pkg/fdnotifier.(*notifier).waitAndNotify(0xc0009f7440) pkg/fdnotifier/fdnotifier.go:155 +0x71 created by gvisor.dev/gvisor/pkg/fdnotifier.newNotifier in goroutine 1 pkg/fdnotifier/fdnotifier.go:64 +0xc5 goroutine 167 [syscall, 10 minutes]: syscall.Syscall6(0x10f, 0xc0004eaf48, 0x1, 0x0, 0x0, 0x0, 0x0) GOROOT/src/syscall/syscall_linux.go:91 +0x39 golang.org/x/sys/unix.ppoll(0x1?, 0x1?, 0x12d9920?, 0xc000011218?) external/org_golang_x_sys/unix/zsyscall_linux.go:138 +0x57 golang.org/x/sys/unix.Ppoll({0xc0004eaf48?, 0x1a?, 0xc0005ba020?}, 0x0?, 0x0?) external/org_golang_x_sys/unix/syscall_linux.go:157 +0x38 gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1.1(...) runsc/boot/loader.go:1099 gvisor.dev/gvisor/runsc/specutils.RetryEintr(...) runsc/specutils/specutils.go:704 gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1() runsc/boot/loader.go:1097 +0xef created by gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor in goroutine 1 runsc/boot/loader.go:1089 +0x105 goroutine 168 [syscall, 10 minutes]: syscall.Syscall6(0x10f, 0xc000685f58, 0x1, 0x0, 0x0, 0x0, 0x0) GOROOT/src/syscall/syscall_linux.go:91 +0x39 golang.org/x/sys/unix.ppoll(0x0?, 0x0?, 0x0?, 0x0?) external/org_golang_x_sys/unix/zsyscall_linux.go:138 +0x57 golang.org/x/sys/unix.Ppoll({0xc000685f58?, 0x0?, 0x0?}, 0x0?, 0x0?) external/org_golang_x_sys/unix/syscall_linux.go:157 +0x38 gvisor.dev/gvisor/pkg/lisafs.(*Client).watchdog(0xc0001d7340) pkg/lisafs/client.go:172 +0xdf created by gvisor.dev/gvisor/pkg/lisafs.NewClient in goroutine 1 pkg/lisafs/client.go:84 +0x1db goroutine 169 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0005fcc60) pkg/sentry/kernel/time/time.go:508 +0x92 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 1 pkg/sentry/kernel/time/time.go:488 +0x198 goroutine 62 [syscall, 10 minutes]: os/signal.signal_recv() GOROOT/src/runtime/sigqueue.go:152 +0x29 os/signal.loop() GOROOT/src/os/signal/signal_unix.go:23 +0x13 created by os/signal.Notify.func1.1 in goroutine 1 GOROOT/src/os/signal/signal.go:151 +0x1f goroutine 78 [select, 10 minutes]: reflect.rselect({0xc00062f688, 0x22, 0x2266c80?}) GOROOT/src/runtime/select.go:589 +0x2c5 reflect.Select({0xc000782808?, 0x22, 0x0?}) GOROOT/src/reflect/value.go:3169 +0x5ca gvisor.dev/gvisor/pkg/sighandling.handleSignals({0xc00070a000, 0x21, 0x0?}, 0xc0008177e0, 0x0?, 0xc000315aa0) pkg/sighandling/sighandling.go:44 +0x332 created by gvisor.dev/gvisor/pkg/sighandling.StartSignalForwarding in goroutine 1 pkg/sighandling/sighandling.go:107 +0x289 goroutine 79 [select]: gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).loop(0xc000880100) pkg/sentry/watchdog/watchdog.go:250 +0x97 created by gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).Start in goroutine 1 pkg/sentry/watchdog/watchdog.go:206 +0x1ec goroutine 80 [sync.Cond.Wait]: sync.runtime_notifyListWait(0xc0004fef00, 0x494) GOROOT/src/runtime/sema.go:569 +0x159 sync.(*Cond).Wait(0xc000206a80?) GOROOT/src/sync/cond.go:70 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).runCPUClockTicker(0xc0004fee08) pkg/sentry/kernel/task_sched.go:349 +0x1be created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).Start in goroutine 1 pkg/sentry/kernel/kernel.go:1093 +0x185 goroutine 177 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000674008, 0xc0003159e0, 0x0) pkg/sentry/kernel/task_block.go:163 +0x187 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0004dd508?, 0xc0005fa600?, 0xc0?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2b9 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000674008, 0x0, 0x1, 0x6931a48, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:90 +0xca gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000674008, 0xc000aac0f0?, {{0x6931a48}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:192 +0x425 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000674008, 0xca, {{0x6931a48}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:143 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000674008, 0xca, {{0x6931a48}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:323 +0x4e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000674008, 0xca, {{0x6931a48}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:283 +0x7d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000674008?) pkg/sentry/kernel/task_syscall.go:258 +0x389 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0003c61b0?, 0xc000674008) pkg/sentry/kernel/task_run.go:263 +0x1325 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000674008, 0x1) pkg/sentry/kernel/task_run.go:98 +0x24c created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 1 pkg/sentry/kernel/task_start.go:391 +0xf8 goroutine 116 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0003c61b0) pkg/sentry/kernel/time/time.go:508 +0x92 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 177 pkg/sentry/kernel/time/time.go:488 +0x198 goroutine 117 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x15c created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 177 pkg/sentry/platform/ptrace/subprocess.go:180 +0xd0 goroutine 47 [semacquire, 10 minutes]: sync.runtime_Semacquire(0xc000602240?) GOROOT/src/runtime/sema.go:62 +0x25 sync.(*WaitGroup).Wait(0xc0007bd4b8?) GOROOT/src/sync/waitgroup.go:116 +0x48 gvisor.dev/gvisor/pkg/sentry/kernel.(*ThreadGroup).WaitExited(...) pkg/sentry/kernel/task_run.go:382 gvisor.dev/gvisor/runsc/boot.(*Loader).wait(0xc00077c908?, 0xc000485808) runsc/boot/loader.go:1286 +0x2c gvisor.dev/gvisor/runsc/boot.(*Loader).waitContainer(0xc00077c908, {0xc000602240, 0x1a}, 0xc00089e038) runsc/boot/loader.go:1233 +0xbe gvisor.dev/gvisor/runsc/boot.(*containerManager).Wait(0xc000011200, 0xc0008a0030, 0xc00089e038) runsc/boot/controller.go:505 +0xaf reflect.Value.call({0xc000528c00?, 0xc0001a0e00?, 0xc0007bdc60?}, {0x1398179, 0x4}, {0xc0007bdea0, 0x3, 0xc0007bdc90?}) GOROOT/src/reflect/value.go:596 +0xce5 reflect.Value.Call({0xc000528c00?, 0xc0001a0e00?, 0x20?}, {0xc0007bdea0?, 0xc0008a0030?, 0x16?}) GOROOT/src/reflect/value.go:380 +0xb9 gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc000330a00, 0xc00089a000) pkg/urpc/urpc.go:338 +0x6a7 gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(0xc000330a00, 0xc00089a000) pkg/urpc/urpc.go:433 +0x3d gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1() pkg/urpc/urpc.go:453 +0x65 created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling in goroutine 164 pkg/urpc/urpc.go:451 +0x75 goroutine 48 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0008a8090) pkg/sentry/kernel/time/time.go:508 +0x92 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 178 pkg/sentry/kernel/time/time.go:488 +0x198 goroutine 193 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000aa2008, 0xc001145020, 0xc00071e180) pkg/sentry/kernel/task_block.go:163 +0x187 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadlineFrom(0xc000aa2008, 0xc001145020, {0x1603ca0?, 0xc000260df0?}, 0x78?, {0x0?}) pkg/sentry/kernel/task_block.go:104 +0x7b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc000260df0?, 0xc0009a76e0?, 0x0?, {0x10?}) pkg/sentry/kernel/task_block.go:84 +0x4f gvisor.dev/gvisor/pkg/sentry/syscalls/linux.waitEpoll(0x16111c0?, 0xaa2008?, 0xc000141818, 0x80, 0x3b8b87c0) pkg/sentry/syscalls/linux/sys_epoll.go:178 +0x4f1 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.EpollWait(0x0?, 0xc0009a7910?, {{0x3}, {0xc000141818}, {0x80}, {0x3e7}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_epoll.go:196 +0x65 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.EpollPwait(0xc000aa2008, 0x119, {{0x3}, {0xc000141818}, {0x80}, {0x3e7}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_epoll.go:208 +0xac gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000aa2008, 0x119, {{0x3}, {0xc000141818}, {0x80}, {0x3e7}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:143 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000aa2008, 0x119, {{0x3}, {0xc000141818}, {0x80}, {0x3e7}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:323 +0x4e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000aa2008, 0x119, {{0x3}, {0xc000141818}, {0x80}, {0x3e7}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:283 +0x7d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000aa2008?) pkg/sentry/kernel/task_syscall.go:258 +0x389 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000aa2008?, 0xc000aa2008) pkg/sentry/kernel/task_run.go:263 +0x1325 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000aa2008, 0x3) pkg/sentry/kernel/task_run.go:98 +0x24c created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 177 pkg/sentry/kernel/task_start.go:391 +0xf8 goroutine 179 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000256360) pkg/sentry/kernel/time/time.go:508 +0x92 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 193 pkg/sentry/kernel/time/time.go:488 +0x198 goroutine 180 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000910a88, 0xc00071e300, 0x0) pkg/sentry/kernel/task_block.go:163 +0x187 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0004dd508?, 0xc0003e0540?, 0xc0?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2b9 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000910a88, 0x0, 0x1, 0xc000134948, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:90 +0xca gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000910a88, 0x65b4d?, {{0xc000134948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:192 +0x425 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000910a88, 0xca, {{0xc000134948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:143 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000910a88, 0xca, {{0xc000134948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:323 +0x4e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000910a88, 0xca, {{0xc000134948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:283 +0x7d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000910a88?) pkg/sentry/kernel/task_syscall.go:258 +0x389 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000aa8000?, 0xc000910a88) pkg/sentry/kernel/task_run.go:263 +0x1325 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000910a88, 0x4) pkg/sentry/kernel/task_run.go:98 +0x24c created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 177 pkg/sentry/kernel/task_start.go:391 +0xf8 goroutine 194 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000aa8000) pkg/sentry/kernel/time/time.go:508 +0x92 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 180 pkg/sentry/kernel/time/time.go:488 +0x198 goroutine 28 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000a42008, 0xc000596720, 0x0) pkg/sentry/kernel/task_block.go:163 +0x187 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0004dd508?, 0xc000a40000?, 0xc0?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2b9 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000a42008, 0x0, 0x1, 0xc000180148, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:90 +0xca gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000a42008, 0xc0007160f0?, {{0xc000180148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:192 +0x425 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000a42008, 0xca, {{0xc000180148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:143 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000a42008, 0xca, {{0xc000180148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:323 +0x4e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000a42008, 0xca, {{0xc000180148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:283 +0x7d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000a42008?) pkg/sentry/kernel/task_syscall.go:258 +0x389 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0007ce090?, 0xc000a42008) pkg/sentry/kernel/task_run.go:263 +0x1325 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000a42008, 0x5) pkg/sentry/kernel/task_run.go:98 +0x24c created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 193 pkg/sentry/kernel/task_start.go:391 +0xf8 goroutine 63 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0007ce090) pkg/sentry/kernel/time/time.go:508 +0x92 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 28 pkg/sentry/kernel/time/time.go:488 +0x198 goroutine 29 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000a42a88, 0xc000596840, 0x0) pkg/sentry/kernel/task_block.go:163 +0x187 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0004dd508?, 0xc000a40180?, 0xc0?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2b9 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000a42a88, 0x0, 0x1, 0xc000608148, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:90 +0xca gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000a42a88, 0xb?, {{0xc000608148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:192 +0x425 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000a42a88, 0xca, {{0xc000608148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:143 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000a42a88, 0xca, {{0xc000608148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:323 +0x4e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000a42a88, 0xca, {{0xc000608148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:283 +0x7d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000a42a88?) pkg/sentry/kernel/task_syscall.go:258 +0x389 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000aa8090?, 0xc000a42a88) pkg/sentry/kernel/task_run.go:263 +0x1325 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000a42a88, 0x6) pkg/sentry/kernel/task_run.go:98 +0x24c created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 28 pkg/sentry/kernel/task_start.go:391 +0xf8 goroutine 195 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000aa8090) pkg/sentry/kernel/time/time.go:508 +0x92 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 29 pkg/sentry/kernel/time/time.go:488 +0x198 goroutine 183 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x15c created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 243 pkg/sentry/platform/ptrace/subprocess.go:180 +0xd0 goroutine 624 [syscall, locked to thread]: syscall.Syscall6(0x3d, 0x65b10, 0xc00083baa4, 0x40000002, 0x0, 0x0, 0x0) GOROOT/src/syscall/syscall_linux.go:91 +0x39 golang.org/x/sys/unix.wait4(0xc00083baa8?, 0x484d6a?, 0x21dac40?, 0x0?) external/org_golang_x_sys/unix/zsyscall_linux.go:238 +0x4d golang.org/x/sys/unix.Wait4(0xc00083bb30?, 0xc00083bae4, 0x65?, 0x4205?) external/org_golang_x_sys/unix/syscall_linux.go:371 +0x25 gvisor.dev/gvisor/pkg/sentry/platform/ptrace.(*thread).wait(0xc0008b04b0, 0x0) pkg/sentry/platform/ptrace/subprocess.go:373 +0x47 gvisor.dev/gvisor/pkg/sentry/platform/ptrace.(*thread).syscall(0xc0008b04b0, 0xc00083bcc8) pkg/sentry/platform/ptrace/subprocess.go:461 +0x98 gvisor.dev/gvisor/pkg/sentry/platform/ptrace.(*thread).syscallIgnoreInterrupt(0xc0008b04b0, 0xc0008b04c0, 0xb, {0xc00083be70, 0x2, 0x2}) pkg/sentry/platform/ptrace/subprocess.go:490 +0xcc gvisor.dev/gvisor/pkg/sentry/platform/ptrace.(*subprocess).syscall(0xc000529980, 0xb, {0xc00050e670, 0x2, 0x2}) pkg/sentry/platform/ptrace/subprocess.go:633 +0xd5 gvisor.dev/gvisor/pkg/sentry/platform/ptrace.(*subprocess).Unmap(0xc000529980, 0x0, 0x7fffffffe000) pkg/sentry/platform/ptrace/subprocess.go:673 +0x1c8 gvisor.dev/gvisor/pkg/sentry/platform/ptrace.(*subprocess).unmap(0xc000529980) pkg/sentry/platform/ptrace/subprocess.go:250 +0x25 gvisor.dev/gvisor/pkg/sentry/platform/ptrace.(*subprocess).Release.func1() pkg/sentry/platform/ptrace/subprocess.go:267 +0x25 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.(*subprocess).Release in goroutine 186 pkg/sentry/platform/ptrace/subprocess.go:266 +0x4f goroutine 219 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x15c created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 217 pkg/sentry/platform/ptrace/subprocess.go:180 +0xd0 goroutine 201 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x15c created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 221 pkg/sentry/platform/ptrace/subprocess.go:180 +0xd0 goroutine 203 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x15c created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 237 pkg/sentry/platform/ptrace/subprocess.go:180 +0xd0 *** Stack dump *** goroutine 459 [running]: gvisor.dev/gvisor/pkg/log.Stacks(0x1) pkg/log/log.go:319 +0x85 gvisor.dev/gvisor/runsc/boot.(*debug).Stacks(0x1?, 0x1?, 0xc000816890) runsc/boot/debug.go:26 +0x1d reflect.Value.call({0xc000529440?, 0xc0001a10a8?, 0xc0007bfc60?}, {0x1398179, 0x4}, {0xc0007bfea0, 0x3, 0xc0007bfc90?}) GOROOT/src/reflect/value.go:596 +0xce5 reflect.Value.Call({0xc000529440?, 0xc0001a10a8?, 0x8?}, {0xc0007bfea0?, 0x2265300?, 0x16?}) GOROOT/src/reflect/value.go:380 +0xb9 gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc000330a00, 0xc000e2d140) pkg/urpc/urpc.go:338 +0x6a7 gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(0xc000330a00, 0xc000e2d140) pkg/urpc/urpc.go:433 +0x3d gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1() pkg/urpc/urpc.go:453 +0x65 created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling in goroutine 164 pkg/urpc/urpc.go:451 +0x75 goroutine 1 [semacquire, 10 minutes]: sync.runtime_Semacquire(0xc00077c908?) GOROOT/src/runtime/sema.go:62 +0x25 sync.(*WaitGroup).Wait(0x0?) GOROOT/src/sync/waitgroup.go:116 +0x48 gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).WaitExited(...) pkg/sentry/kernel/kernel.go:1262 gvisor.dev/gvisor/runsc/boot.(*Loader).WaitExit(0xc00077c908) runsc/boot/loader.go:1298 +0x32 gvisor.dev/gvisor/runsc/cmd.(*Boot).Execute(0xc000298000, {0xc0001b80d0?, 0x1?}, 0xc000206380, {0xc000198ea0, 0x2, 0x20?}) runsc/cmd/boot.go:507 +0x1a7d github.com/google/subcommands.(*Commander).Execute(0xc0001e6000, {0x1600a80, 0x2265300}, {0xc000198ea0, 0x2, 0x2}) external/com_github_google_subcommands/subcommands.go:200 +0x335 github.com/google/subcommands.Execute(...) external/com_github_google_subcommands/subcommands.go:481 gvisor.dev/gvisor/runsc/cli.Main() runsc/cli/main.go:221 +0x1448 main.main() runsc/main.go:31 +0xf goroutine 16 [chan receive, 2 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x15c created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 1 pkg/sentry/platform/ptrace/subprocess.go:180 +0xd0 goroutine 161 [syscall]: syscall.Syscall6(0x11d, 0x9, 0x3, 0x8c00000, 0x80000000, 0x0, 0x0) GOROOT/src/syscall/syscall_linux.go:91 +0x39 golang.org/x/sys/unix.Fallocate(0x88c00000?, 0x88c00000?, 0x8c00000?, 0xc00016f020?) external/org_golang_x_sys/unix/zsyscall_linux_amd64.go:28 +0x3b gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).decommitFile(0xc00016f008?, {0x13fec6000?, 0x140000000?}) pkg/sentry/pgalloc/pgalloc.go:840 +0x85 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).runReclaim(0xc00016f008) pkg/sentry/pgalloc/pgalloc.go:1366 +0x29d created by gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile in goroutine 1 pkg/sentry/pgalloc/pgalloc.go:372 +0x2e5 goroutine 162 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater.func1() pkg/sentry/kernel/timekeeper.go:254 +0x18d created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater in goroutine 1 pkg/sentry/kernel/timekeeper.go:224 +0xe5 goroutine 164 [syscall]: syscall.Syscall6(0x10f, 0xc000687ef0, 0x2, 0x0, 0x0, 0x0, 0x0) GOROOT/src/syscall/syscall_linux.go:91 +0x39 gvisor.dev/gvisor/pkg/unet.(*Socket).wait(0xc0007d1110, 0x0) pkg/unet/unet_unsafe.go:53 +0xf5 gvisor.dev/gvisor/pkg/unet.(*ServerSocket).Accept(0xc0001a0bc0) pkg/unet/unet.go:517 +0x14e gvisor.dev/gvisor/pkg/control/server.(*Server).serve(0xc0007d60a0) pkg/control/server/server.go:104 +0x57 gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing.func1() pkg/control/server/server.go:92 +0x26 created by gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing in goroutine 1 pkg/control/server/server.go:91 +0x8d goroutine 178 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000910008, 0xc00071e120, 0xc0008a6120) pkg/sentry/kernel/task_block.go:163 +0x187 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadlineFrom(0xc000910008, 0xc00071e120, {0x1603ca0?, 0xc000260df0?}, 0x0?, {0x6932200?}) pkg/sentry/kernel/task_block.go:104 +0x7b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000910008, 0xc00071e120, 0xc0?, 0x3af0a6e2) pkg/sentry/kernel/task_block.go:47 +0x12f gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000910008, 0x3af0a6e2, 0x0, 0x6932200, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:90 +0xca gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000910008, 0x65fd7?, {{0x6932200}, {0x80}, {0x0}, {0xc000145eb8}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:192 +0x425 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000910008, 0xca, {{0x6932200}, {0x80}, {0x0}, {0xc000145eb8}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:143 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000910008, 0xca, {{0x6932200}, {0x80}, {0x0}, {0xc000145eb8}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:323 +0x4e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000910008, 0xca, {{0x6932200}, {0x80}, {0x0}, {0xc000145eb8}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:283 +0x7d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000910008?) pkg/sentry/kernel/task_syscall.go:258 +0x389 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000910008?, 0xc000910008) pkg/sentry/kernel/task_run.go:263 +0x1325 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000910008, 0x2) pkg/sentry/kernel/task_run.go:98 +0x24c created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 177 pkg/sentry/kernel/task_start.go:391 +0xf8 goroutine 166 [syscall, 2 minutes]: syscall.Syscall6(0x119, 0x14, 0xc000778ad8, 0x64, 0xffffffffffffffff, 0x0, 0x0) GOROOT/src/syscall/syscall_linux.go:91 +0x39 gvisor.dev/gvisor/pkg/fdnotifier.epollWait(0xc000b41128?, {0xc000778ad8?, 0x24?, 0x0?}, 0xc00064a960?) pkg/fdnotifier/poll_unsafe.go:77 +0x65 gvisor.dev/gvisor/pkg/fdnotifier.(*notifier).waitAndNotify(0xc0009f7440) pkg/fdnotifier/fdnotifier.go:155 +0x71 created by gvisor.dev/gvisor/pkg/fdnotifier.newNotifier in goroutine 1 pkg/fdnotifier/fdnotifier.go:64 +0xc5 goroutine 167 [syscall, 10 minutes]: syscall.Syscall6(0x10f, 0xc0004eaf48, 0x1, 0x0, 0x0, 0x0, 0x0) GOROOT/src/syscall/syscall_linux.go:91 +0x39 golang.org/x/sys/unix.ppoll(0x1?, 0x1?, 0x12d9920?, 0xc000011218?) external/org_golang_x_sys/unix/zsyscall_linux.go:138 +0x57 golang.org/x/sys/unix.Ppoll({0xc0004eaf48?, 0x1a?, 0xc0005ba020?}, 0x0?, 0x0?) external/org_golang_x_sys/unix/syscall_linux.go:157 +0x38 gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1.1(...) runsc/boot/loader.go:1099 gvisor.dev/gvisor/runsc/specutils.RetryEintr(...) runsc/specutils/specutils.go:704 gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1() runsc/boot/loader.go:1097 +0xef created by gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor in goroutine 1 runsc/boot/loader.go:1089 +0x105 goroutine 168 [syscall, 10 minutes]: syscall.Syscall6(0x10f, 0xc000685f58, 0x1, 0x0, 0x0, 0x0, 0x0) GOROOT/src/syscall/syscall_linux.go:91 +0x39 golang.org/x/sys/unix.ppoll(0x0?, 0x0?, 0x0?, 0x0?) external/org_golang_x_sys/unix/zsyscall_linux.go:138 +0x57 golang.org/x/sys/unix.Ppoll({0xc000685f58?, 0x0?, 0x0?}, 0x0?, 0x0?) external/org_golang_x_sys/unix/syscall_linux.go:157 +0x38 gvisor.dev/gvisor/pkg/lisafs.(*Client).watchdog(0xc0001d7340) pkg/lisafs/client.go:172 +0xdf created by gvisor.dev/gvisor/pkg/lisafs.NewClient in goroutine 1 pkg/lisafs/client.go:84 +0x1db goroutine 169 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0005fcc60) pkg/sentry/kernel/time/time.go:508 +0x92 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 1 pkg/sentry/kernel/time/time.go:488 +0x198 goroutine 62 [syscall, 10 minutes]: os/signal.signal_recv() GOROOT/src/runtime/sigqueue.go:152 +0x29 os/signal.loop() GOROOT/src/os/signal/signal_unix.go:23 +0x13 created by os/signal.Notify.func1.1 in goroutine 1 GOROOT/src/os/signal/signal.go:151 +0x1f goroutine 78 [select, 10 minutes]: reflect.rselect({0xc00062f688, 0x22, 0x2266c80?}) GOROOT/src/runtime/select.go:589 +0x2c5 reflect.Select({0xc000782808?, 0x22, 0x0?}) GOROOT/src/reflect/value.go:3169 +0x5ca gvisor.dev/gvisor/pkg/sighandling.handleSignals({0xc00070a000, 0x21, 0x0?}, 0xc0008177e0, 0x0?, 0xc000315aa0) pkg/sighandling/sighandling.go:44 +0x332 created by gvisor.dev/gvisor/pkg/sighandling.StartSignalForwarding in goroutine 1 pkg/sighandling/sighandling.go:107 +0x289 goroutine 79 [select]: gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).loop(0xc000880100) pkg/sentry/watchdog/watchdog.go:250 +0x97 created by gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).Start in goroutine 1 pkg/sentry/watchdog/watchdog.go:206 +0x1ec goroutine 80 [sync.Cond.Wait]: sync.runtime_notifyListWait(0xc0004fef00, 0x494) GOROOT/src/runtime/sema.go:569 +0x159 sync.(*Cond).Wait(0xc000206a80?) GOROOT/src/sync/cond.go:70 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).runCPUClockTicker(0xc0004fee08) pkg/sentry/kernel/task_sched.go:349 +0x1be created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).Start in goroutine 1 pkg/sentry/kernel/kernel.go:1093 +0x185 goroutine 177 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000674008, 0xc0003159e0, 0x0) pkg/sentry/kernel/task_block.go:163 +0x187 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0004dd508?, 0xc0005fa600?, 0xc0?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2b9 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000674008, 0x0, 0x1, 0x6931a48, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:90 +0xca gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000674008, 0xc000aac0f0?, {{0x6931a48}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:192 +0x425 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000674008, 0xca, {{0x6931a48}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:143 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000674008, 0xca, {{0x6931a48}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:323 +0x4e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000674008, 0xca, {{0x6931a48}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:283 +0x7d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000674008?) pkg/sentry/kernel/task_syscall.go:258 +0x389 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0003c61b0?, 0xc000674008) pkg/sentry/kernel/task_run.go:263 +0x1325 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000674008, 0x1) pkg/sentry/kernel/task_run.go:98 +0x24c created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 1 pkg/sentry/kernel/task_start.go:391 +0xf8 goroutine 116 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0003c61b0) pkg/sentry/kernel/time/time.go:508 +0x92 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 177 pkg/sentry/kernel/time/time.go:488 +0x198 goroutine 117 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x15c created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 177 pkg/sentry/platform/ptrace/subprocess.go:180 +0xd0 goroutine 47 [semacquire, 10 minutes]: sync.runtime_Semacquire(0xc000602240?) GOROOT/src/runtime/sema.go:62 +0x25 sync.(*WaitGroup).Wait(0xc0007bd4b8?) GOROOT/src/sync/waitgroup.go:116 +0x48 gvisor.dev/gvisor/pkg/sentry/kernel.(*ThreadGroup).WaitExited(...) pkg/sentry/kernel/task_run.go:382 gvisor.dev/gvisor/runsc/boot.(*Loader).wait(0xc00077c908?, 0xc000485808) runsc/boot/loader.go:1286 +0x2c gvisor.dev/gvisor/runsc/boot.(*Loader).waitContainer(0xc00077c908, {0xc000602240, 0x1a}, 0xc00089e038) runsc/boot/loader.go:1233 +0xbe gvisor.dev/gvisor/runsc/boot.(*containerManager).Wait(0xc000011200, 0xc0008a0030, 0xc00089e038) runsc/boot/controller.go:505 +0xaf reflect.Value.call({0xc000528c00?, 0xc0001a0e00?, 0xc0007bdc60?}, {0x1398179, 0x4}, {0xc0007bdea0, 0x3, 0xc0007bdc90?}) GOROOT/src/reflect/value.go:596 +0xce5 reflect.Value.Call({0xc000528c00?, 0xc0001a0e00?, 0x20?}, {0xc0007bdea0?, 0xc0008a0030?, 0x16?}) GOROOT/src/reflect/value.go:380 +0xb9 gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc000330a00, 0xc00089a000) pkg/urpc/urpc.go:338 +0x6a7 gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(0xc000330a00, 0xc00089a000) pkg/urpc/urpc.go:433 +0x3d gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1() pkg/urpc/urpc.go:453 +0x65 created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling in goroutine 164 pkg/urpc/urpc.go:451 +0x75 goroutine 48 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0008a8090) pkg/sentry/kernel/time/time.go:508 +0x92 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 178 pkg/sentry/kernel/time/time.go:488 +0x198 goroutine 193 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000aa2008, 0xc001145020, 0xc00071e180) pkg/sentry/kernel/task_block.go:163 +0x187 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadlineFrom(0xc000aa2008, 0xc001145020, {0x1603ca0?, 0xc000260df0?}, 0x78?, {0x0?}) pkg/sentry/kernel/task_block.go:104 +0x7b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc000260df0?, 0xc0009a76e0?, 0x0?, {0x10?}) pkg/sentry/kernel/task_block.go:84 +0x4f gvisor.dev/gvisor/pkg/sentry/syscalls/linux.waitEpoll(0x16111c0?, 0xaa2008?, 0xc000141818, 0x80, 0x3b8b87c0) pkg/sentry/syscalls/linux/sys_epoll.go:178 +0x4f1 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.EpollWait(0x0?, 0xc0009a7910?, {{0x3}, {0xc000141818}, {0x80}, {0x3e7}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_epoll.go:196 +0x65 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.EpollPwait(0xc000aa2008, 0x119, {{0x3}, {0xc000141818}, {0x80}, {0x3e7}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_epoll.go:208 +0xac gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000aa2008, 0x119, {{0x3}, {0xc000141818}, {0x80}, {0x3e7}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:143 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000aa2008, 0x119, {{0x3}, {0xc000141818}, {0x80}, {0x3e7}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:323 +0x4e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000aa2008, 0x119, {{0x3}, {0xc000141818}, {0x80}, {0x3e7}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:283 +0x7d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000aa2008?) pkg/sentry/kernel/task_syscall.go:258 +0x389 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000aa2008?, 0xc000aa2008) pkg/sentry/kernel/task_run.go:263 +0x1325 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000aa2008, 0x3) pkg/sentry/kernel/task_run.go:98 +0x24c created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 177 pkg/sentry/kernel/task_start.go:391 +0xf8 goroutine 179 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000256360) pkg/sentry/kernel/time/time.go:508 +0x92 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 193 pkg/sentry/kernel/time/time.go:488 +0x198 goroutine 180 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000910a88, 0xc00071e300, 0x0) pkg/sentry/kernel/task_block.go:163 +0x187 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0004dd508?, 0xc0003e0540?, 0xc0?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2b9 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000910a88, 0x0, 0x1, 0xc000134948, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:90 +0xca gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000910a88, 0x65b4d?, {{0xc000134948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:192 +0x425 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000910a88, 0xca, {{0xc000134948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:143 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000910a88, 0xca, {{0xc000134948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:323 +0x4e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000910a88, 0xca, {{0xc000134948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:283 +0x7d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000910a88?) pkg/sentry/kernel/task_syscall.go:258 +0x389 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000aa8000?, 0xc000910a88) pkg/sentry/kernel/task_run.go:263 +0x1325 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000910a88, 0x4) pkg/sentry/kernel/task_run.go:98 +0x24c created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 177 pkg/sentry/kernel/task_start.go:391 +0xf8 goroutine 194 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000aa8000) pkg/sentry/kernel/time/time.go:508 +0x92 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 180 pkg/sentry/kernel/time/time.go:488 +0x198 goroutine 28 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000a42008, 0xc000596720, 0x0) pkg/sentry/kernel/task_block.go:163 +0x187 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0004dd508?, 0xc000a40000?, 0xc0?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2b9 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000a42008, 0x0, 0x1, 0xc000180148, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:90 +0xca gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000a42008, 0xc0007160f0?, {{0xc000180148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:192 +0x425 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000a42008, 0xca, {{0xc000180148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:143 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000a42008, 0xca, {{0xc000180148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:323 +0x4e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000a42008, 0xca, {{0xc000180148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:283 +0x7d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000a42008?) pkg/sentry/kernel/task_syscall.go:258 +0x389 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0007ce090?, 0xc000a42008) pkg/sentry/kernel/task_run.go:263 +0x1325 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000a42008, 0x5) pkg/sentry/kernel/task_run.go:98 +0x24c created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 193 pkg/sentry/kernel/task_start.go:391 +0xf8 goroutine 63 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0007ce090) pkg/sentry/kernel/time/time.go:508 +0x92 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 28 pkg/sentry/kernel/time/time.go:488 +0x198 goroutine 29 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000a42a88, 0xc000596840, 0x0) pkg/sentry/kernel/task_block.go:163 +0x187 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc0004dd508?, 0xc000a40180?, 0xc0?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2b9 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000a42a88, 0x0, 0x1, 0xc000608148, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:90 +0xca gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000a42a88, 0xb?, {{0xc000608148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:192 +0x425 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000a42a88, 0xca, {{0xc000608148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:143 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000a42a88, 0xca, {{0xc000608148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:323 +0x4e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000a42a88, 0xca, {{0xc000608148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:283 +0x7d gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000a42a88?) pkg/sentry/kernel/task_syscall.go:258 +0x389 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000aa8090?, 0xc000a42a88) pkg/sentry/kernel/task_run.go:263 +0x1325 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000a42a88, 0x6) pkg/sentry/kernel/task_run.go:98 +0x24c created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 28 pkg/sentry/kernel/task_start.go:391 +0xf8 goroutine 195 [select, 10 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000aa8090) pkg/sentry/kernel/time/time.go:508 +0x92 created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 29 pkg/sentry/kernel/time/time.go:488 +0x198 goroutine 183 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x15c created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 243 pkg/sentry/platform/ptrace/subprocess.go:180 +0xd0 goroutine 624 [syscall, locked to thread]: syscall.Syscall6(0x3d, 0x65b10, 0xc00083baa4, 0x40000002, 0x0, 0x0, 0x0) GOROOT/src/syscall/syscall_linux.go:91 +0x39 golang.org/x/sys/unix.wait4(0xc00083baa8?, 0x484d6a?, 0x21dac40?, 0x0?) external/org_golang_x_sys/unix/zsyscall_linux.go:238 +0x4d golang.org/x/sys/unix.Wait4(0xc00083bb30?, 0xc00083bae4, 0x65?, 0x4205?) external/org_golang_x_sys/unix/syscall_linux.go:371 +0x25 gvisor.dev/gvisor/pkg/sentry/platform/ptrace.(*thread).wait(0xc0008b04b0, 0x0) pkg/sentry/platform/ptrace/subprocess.go:373 +0x47 gvisor.dev/gvisor/pkg/sentry/platform/ptrace.(*thread).syscall(0xc0008b04b0, 0xc00083bcc8) pkg/sentry/platform/ptrace/subprocess.go:461 +0x98 gvisor.dev/gvisor/pkg/sentry/platform/ptrace.(*thread).syscallIgnoreInterrupt(0xc0008b04b0, 0xc0008b04c0, 0xb, {0xc00083be70, 0x2, 0x2}) pkg/sentry/platform/ptrace/subprocess.go:490 +0xcc gvisor.dev/gvisor/pkg/sentry/platform/ptrace.(*subprocess).syscall(0xc000529980, 0xb, {0xc00050e670, 0x2, 0x2}) pkg/sentry/platform/ptrace/subprocess.go:633 +0xd5 gvisor.dev/gvisor/pkg/sentry/platform/ptrace.(*subprocess).Unmap(0xc000529980, 0x0, 0x7fffffffe000) pkg/sentry/platform/ptrace/subprocess.go:673 +0x1c8 gvisor.dev/gvisor/pkg/sentry/platform/ptrace.(*subprocess).unmap(0xc000529980) pkg/sentry/platform/ptrace/subprocess.go:250 +0x25 gvisor.dev/gvisor/pkg/sentry/platform/ptrace.(*subprocess).Release.func1() pkg/sentry/platform/ptrace/subprocess.go:267 +0x25 created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.(*subprocess).Release in goroutine 186 pkg/sentry/platform/ptrace/subprocess.go:266 +0x4f goroutine 219 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x15c created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 217 pkg/sentry/platform/ptrace/subprocess.go:180 +0xd0 goroutine 201 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x15c created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 221 pkg/sentry/platform/ptrace/subprocess.go:180 +0xd0 goroutine 203 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x15c created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 237 pkg/sentry/platform/ptrace/subprocess.go:180 +0xd0 I0307 07:34:40.960380 419775 util.go:51] Retrieving process list Retrieving process list D0307 07:34:40.960391 419775 sandbox.go:490] Getting processes for container "ci-gvisor-ptrace-3-cover-1" in sandbox "ci-gvisor-ptrace-3-cover-1" D0307 07:34:40.960405 419775 sandbox.go:613] Connecting to sandbox "ci-gvisor-ptrace-3-cover-1" D0307 07:34:40.960488 419775 urpc.go:568] urpc: successfully marshalled 74 bytes. D0307 07:34:40.961041 419775 urpc.go:611] urpc: unmarshal success. I0307 07:34:40.961124 419775 util.go:51] [ { "uid": 0, "pid": 1, "ppid": 0, "threads": [ 1, 2, 3, 4, 5, 6 ], "c": 0, "tty": "?", "stime": "07:24", "time": "160ms", "cmd": "init" } ] [ { "uid": 0, "pid": 1, "ppid": 0, "threads": [ 1, 2, 3, 4, 5, 6 ], "c": 0, "tty": "?", "stime": "07:24", "time": "160ms", "cmd": "init" } ] I0307 07:34:40.961692 419775 main.go:226] Exiting with status: 0 [20459278.094044] exe[284518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a0e5c7ab9 cs:33 sp:7f64da779858 ax:0 si:557a0e621062 di:ffffffffff600000 [20459279.668686] exe[288380] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a0e5c7ab9 cs:33 sp:7f64da79a858 ax:0 si:557a0e621062 di:ffffffffff600000 [20459279.720480] exe[294485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a0e5c7ab9 cs:33 sp:7f64da779858 ax:0 si:557a0e621062 di:ffffffffff600000 [20459293.058572] warn_bad_vsyscall: 1 callbacks suppressed [20459293.058575] exe[309340] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a0e5c7ab9 cs:33 sp:7f64da79a858 ax:0 si:557a0e621062 di:ffffffffff600000 [20459293.118693] exe[282636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a0e5c7ab9 cs:33 sp:7f64da79a858 ax:0 si:557a0e621062 di:ffffffffff600000 [20459293.119540] exe[288117] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a0e5c7ab9 cs:33 sp:7f64da779858 ax:0 si:557a0e621062 di:ffffffffff600000 [20459293.190144] exe[282559] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a0e5c7ab9 cs:33 sp:7f64da79a858 ax:0 si:557a0e621062 di:ffffffffff600000 [20459300.120155] exe[293103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a0e5c7ab9 cs:33 sp:7f64da79a858 ax:0 si:557a0e621062 di:ffffffffff600000 [20459300.169684] exe[285520] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a0e5c7ab9 cs:33 sp:7f64da79a858 ax:0 si:557a0e621062 di:ffffffffff600000 [20459300.209551] exe[282565] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a0e5c7ab9 cs:33 sp:7f64da79a858 ax:0 si:557a0e621062 di:ffffffffff600000 [20459300.233916] exe[288117] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a0e5c7ab9 cs:33 sp:7f64da79a858 ax:0 si:557a0e621062 di:ffffffffff600000 [20459301.304100] exe[282553] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a0e5c7ab9 cs:33 sp:7f64da79a858 ax:0 si:557a0e621062 di:ffffffffff600000 [20459301.355587] exe[282662] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a0e5c7ab9 cs:33 sp:7f64da79a858 ax:0 si:557a0e621062 di:ffffffffff600000 [20459301.356628] exe[282553] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a0e5c7ab9 cs:33 sp:7f64da779858 ax:0 si:557a0e621062 di:ffffffffff600000 [20459301.422186] exe[282553] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a0e5c7ab9 cs:33 sp:7f64da79a858 ax:0 si:557a0e621062 di:ffffffffff600000 [20459309.543561] exe[309340] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a0e5c7ab9 cs:33 sp:7f64da779858 ax:0 si:557a0e621062 di:ffffffffff600000 [20459310.460079] exe[288679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a0e5c7ab9 cs:33 sp:7f64da779858 ax:0 si:557a0e621062 di:ffffffffff600000 [20459319.131008] exe[309340] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a0e5c7ab9 cs:33 sp:7f64da79a858 ax:0 si:557a0e621062 di:ffffffffff600000 [20459319.180389] exe[288117] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a0e5c7ab9 cs:33 sp:7f64da79a858 ax:0 si:557a0e621062 di:ffffffffff600000 [20459319.221570] exe[282662] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a0e5c7ab9 cs:33 sp:7f64da79a858 ax:0 si:557a0e621062 di:ffffffffff600000 [20459320.436931] exe[308479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a0e5c7ab9 cs:33 sp:7f64da79a858 ax:0 si:557a0e621062 di:ffffffffff600000 [20459320.484542] exe[293103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a0e5c7ab9 cs:33 sp:7f64da79a858 ax:0 si:557a0e621062 di:ffffffffff600000 [20459320.508620] exe[308479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a0e5c7ab9 cs:33 sp:7f64da79a858 ax:0 si:557a0e621062 di:ffffffffff600000 [20459320.547672] exe[288679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a0e5c7ab9 cs:33 sp:7f64da79a858 ax:0 si:557a0e621062 di:ffffffffff600000 [20459320.570421] exe[288679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a0e5c7ab9 cs:33 sp:7f64da79a858 ax:0 si:557a0e621062 di:ffffffffff600000 [20459324.636347] exe[284235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a0e5c7ab9 cs:33 sp:7f64da79a858 ax:0 si:557a0e621062 di:ffffffffff600000 [20459324.692245] exe[284235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a0e5c7ab9 cs:33 sp:7f64da79a858 ax:0 si:557a0e621062 di:ffffffffff600000 [20459324.692275] exe[288679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a0e5c7ab9 cs:33 sp:7f64da779858 ax:0 si:557a0e621062 di:ffffffffff600000 [20459324.757823] exe[288379] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a0e5c7ab9 cs:33 sp:7f64da779858 ax:0 si:557a0e621062 di:ffffffffff600000 [20459324.778537] exe[288379] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a0e5c7ab9 cs:33 sp:7f64da779858 ax:0 si:557a0e621062 di:ffffffffff600000 [20459324.799274] exe[288379] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a0e5c7ab9 cs:33 sp:7f64da779858 ax:0 si:557a0e621062 di:ffffffffff600000 [20459330.244678] exe[309369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a0e5c7ab9 cs:33 sp:7f64da79a858 ax:0 si:557a0e621062 di:ffffffffff600000 [20459330.289462] exe[293103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a0e5c7ab9 cs:33 sp:7f64da79a858 ax:0 si:557a0e621062 di:ffffffffff600000 [20459330.314494] exe[282662] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a0e5c7ab9 cs:33 sp:7f64da79a858 ax:0 si:557a0e621062 di:ffffffffff600000 [20459330.353687] exe[282662] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a0e5c7ab9 cs:33 sp:7f64da779858 ax:0 si:557a0e621062 di:ffffffffff600000 [20459339.803095] exe[282662] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a0e5c7ab9 cs:33 sp:7f64da79a858 ax:0 si:557a0e621062 di:ffffffffff600000 [20459339.875106] exe[285520] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a0e5c7ab9 cs:33 sp:7f64da779858 ax:0 si:557a0e621062 di:ffffffffff600000 [20459339.896539] exe[285520] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a0e5c7ab9 cs:33 sp:7f64da779858 ax:0 si:557a0e621062 di:ffffffffff600000 [20459339.916152] exe[285520] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a0e5c7ab9 cs:33 sp:7f64da779858 ax:0 si:557a0e621062 di:ffffffffff600000 [20459339.936367] exe[285520] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a0e5c7ab9 cs:33 sp:7f64da779858 ax:0 si:557a0e621062 di:ffffffffff600000 [20459339.956354] exe[285520] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a0e5c7ab9 cs:33 sp:7f64da779858 ax:0 si:557a0e621062 di:ffffffffff600000 [20459339.976785] exe[285520] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a0e5c7ab9 cs:33 sp:7f64da779858 ax:0 si:557a0e621062 di:ffffffffff600000 [20459339.998951] exe[285520] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a0e5c7ab9 cs:33 sp:7f64da779858 ax:0 si:557a0e621062 di:ffffffffff600000 [20459340.018922] exe[285520] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a0e5c7ab9 cs:33 sp:7f64da779858 ax:0 si:557a0e621062 di:ffffffffff600000 [20459340.041213] exe[285520] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a0e5c7ab9 cs:33 sp:7f64da779858 ax:0 si:557a0e621062 di:ffffffffff600000 [20459354.461738] warn_bad_vsyscall: 60 callbacks suppressed [20459354.461743] exe[282578] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a0e5c7ab9 cs:33 sp:7f64da79a858 ax:0 si:557a0e621062 di:ffffffffff600000 [20459354.521260] exe[282578] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a0e5c7ab9 cs:33 sp:7f64da79a858 ax:0 si:557a0e621062 di:ffffffffff600000 [20459354.560789] exe[282565] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a0e5c7ab9 cs:33 sp:7f64da79a858 ax:0 si:557a0e621062 di:ffffffffff600000 [20459359.874686] exe[309340] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a0e5c7ab9 cs:33 sp:7f64da79a858 ax:0 si:557a0e621097 di:ffffffffff600000 [20459359.934461] exe[308479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a0e5c7ab9 cs:33 sp:7f64da79a858 ax:0 si:557a0e621097 di:ffffffffff600000 [20459359.981698] exe[288382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a0e5c7ab9 cs:33 sp:7f64da79a858 ax:0 si:557a0e621097 di:ffffffffff600000 [20459360.003061] exe[284235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a0e5c7ab9 cs:33 sp:7f64da79a858 ax:0 si:557a0e621097 di:ffffffffff600000 [20459368.143643] exe[282660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a0e5c7ab9 cs:33 sp:7f64da79a858 ax:0 si:557a0e621062 di:ffffffffff600000 [20459368.193223] exe[282660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a0e5c7ab9 cs:33 sp:7f64da79a858 ax:0 si:557a0e621062 di:ffffffffff600000 [20459368.214112] exe[282662] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a0e5c7ab9 cs:33 sp:7f64da79a858 ax:0 si:557a0e621062 di:ffffffffff600000 [20459368.255576] exe[282662] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a0e5c7ab9 cs:33 sp:7f64da779858 ax:0 si:557a0e621062 di:ffffffffff600000 [20459370.721165] exe[282660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a0e5c7ab9 cs:33 sp:7f64da79a858 ax:0 si:557a0e621062 di:ffffffffff600000 [20459370.785745] exe[288382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a0e5c7ab9 cs:33 sp:7f64da79a858 ax:0 si:557a0e621062 di:ffffffffff600000 [20459370.837837] exe[308479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a0e5c7ab9 cs:33 sp:7f64da79a858 ax:0 si:557a0e621062 di:ffffffffff600000 [20459379.803111] exe[309340] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a0e5c7ab9 cs:33 sp:7f64da79a858 ax:0 si:557a0e621062 di:ffffffffff600000 [20459379.850261] exe[282559] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a0e5c7ab9 cs:33 sp:7f64da79a858 ax:0 si:557a0e621062 di:ffffffffff600000 [20459379.872115] exe[309340] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a0e5c7ab9 cs:33 sp:7f64da779858 ax:0 si:557a0e621062 di:ffffffffff600000 [20459379.919379] exe[309340] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a0e5c7ab9 cs:33 sp:7f64da79a858 ax:0 si:557a0e621062 di:ffffffffff600000 [20459379.941215] exe[309340] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a0e5c7ab9 cs:33 sp:7f64da779858 ax:0 si:557a0e621062 di:ffffffffff600000 [20459382.290043] exe[288379] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a0e5c7ab9 cs:33 sp:7f64da79a858 ax:0 si:557a0e621062 di:ffffffffff600000 [20459382.337679] exe[285520] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a0e5c7ab9 cs:33 sp:7f64da79a858 ax:0 si:557a0e621062 di:ffffffffff600000 [20459382.390418] exe[282559] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a0e5c7ab9 cs:33 sp:7f64da79a858 ax:0 si:557a0e621062 di:ffffffffff600000 [20459392.604931] exe[309340] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a0e5c7ab9 cs:33 sp:7f64da79a858 ax:0 si:557a0e621062 di:ffffffffff600000 [20459392.651710] exe[288382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a0e5c7ab9 cs:33 sp:7f64da79a858 ax:0 si:557a0e621062 di:ffffffffff600000 [20459392.694610] exe[288379] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a0e5c7ab9 cs:33 sp:7f64da79a858 ax:0 si:557a0e621062 di:ffffffffff600000 [20459392.717439] exe[288379] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a0e5c7ab9 cs:33 sp:7f64da79a858 ax:0 si:557a0e621062 di:ffffffffff600000 [20459400.264944] exe[309340] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a0e5c7ab9 cs:33 sp:7f64da79a858 ax:0 si:557a0e621062 di:ffffffffff600000 [20459400.305654] exe[288382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a0e5c7ab9 cs:33 sp:7f64da79a858 ax:0 si:557a0e621062 di:ffffffffff600000 [20459400.354392] exe[285520] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a0e5c7ab9 cs:33 sp:7f64da779858 ax:0 si:557a0e621062 di:ffffffffff600000 [20459402.689810] exe[293103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a0e5c7ab9 cs:33 sp:7f64da79a858 ax:0 si:557a0e621062 di:ffffffffff600000 [20459402.739346] exe[288379] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a0e5c7ab9 cs:33 sp:7f64da79a858 ax:0 si:557a0e621062 di:ffffffffff600000 [20459402.764748] exe[288379] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a0e5c7ab9 cs:33 sp:7f64da79a858 ax:0 si:557a0e621062 di:ffffffffff600000 [20459402.804937] exe[309369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a0e5c7ab9 cs:33 sp:7f64da79a858 ax:0 si:557a0e621062 di:ffffffffff600000 [20459409.394879] exe[282662] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a0e5c7ab9 cs:33 sp:7f64da79a858 ax:0 si:557a0e621062 di:ffffffffff600000 [20459409.442313] exe[309340] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a0e5c7ab9 cs:33 sp:7f64da79a858 ax:0 si:557a0e621062 di:ffffffffff600000 [20459409.461436] exe[309340] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a0e5c7ab9 cs:33 sp:7f64da79a858 ax:0 si:557a0e621062 di:ffffffffff600000 [20459409.481268] exe[309340] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a0e5c7ab9 cs:33 sp:7f64da79a858 ax:0 si:557a0e621062 di:ffffffffff600000 [20459409.520864] exe[282565] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a0e5c7ab9 cs:33 sp:7f64da79a858 ax:0 si:557a0e621062 di:ffffffffff600000 [20459412.340546] exe[284289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a0e5c7ab9 cs:33 sp:7f64da79a858 ax:0 si:557a0e621062 di:ffffffffff600000 [20459412.389342] exe[309340] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a0e5c7ab9 cs:33 sp:7f64da79a858 ax:0 si:557a0e621062 di:ffffffffff600000 [20459412.427788] exe[282573] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a0e5c7ab9 cs:33 sp:7f64da79a858 ax:0 si:557a0e621062 di:ffffffffff600000 [20459418.752056] exe[288379] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a0e5c7ab9 cs:33 sp:7f64da79a858 ax:0 si:557a0e621062 di:ffffffffff600000 [20459418.802112] exe[284289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a0e5c7ab9 cs:33 sp:7f64da79a858 ax:0 si:557a0e621062 di:ffffffffff600000 [20459418.847186] exe[308479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a0e5c7ab9 cs:33 sp:7f64da79a858 ax:0 si:557a0e621062 di:ffffffffff600000 [20459418.870361] exe[282573] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a0e5c7ab9 cs:33 sp:7f64da79a858 ax:0 si:557a0e621062 di:ffffffffff600000 [20459433.143565] exe[288679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a0e5c7ab9 cs:33 sp:7f64da79a858 ax:0 si:557a0e621062 di:ffffffffff600000 [20459433.191091] exe[288679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a0e5c7ab9 cs:33 sp:7f64da79a858 ax:0 si:557a0e621062 di:ffffffffff600000 [20459433.234629] exe[282561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a0e5c7ab9 cs:33 sp:7f64da79a858 ax:0 si:557a0e621062 di:ffffffffff600000 [20459441.558677] exe[283870] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a0e5c7ab9 cs:33 sp:7f64da79a858 ax:0 si:557a0e621062 di:ffffffffff600000 [20459441.612093] exe[282573] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a0e5c7ab9 cs:33 sp:7f64da79a858 ax:0 si:557a0e621062 di:ffffffffff600000 [20459441.664512] exe[283870] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a0e5c7ab9 cs:33 sp:7f64da79a858 ax:0 si:557a0e621062 di:ffffffffff600000 [20459441.687579] exe[282573] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a0e5c7ab9 cs:33 sp:7f64da79a858 ax:0 si:557a0e621062 di:ffffffffff600000 [20459442.933571] exe[282553] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a0e5c7ab9 cs:33 sp:7f64da79a858 ax:0 si:557a0e621062 di:ffffffffff600000 [20459442.982813] exe[282561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a0e5c7ab9 cs:33 sp:7f64da79a858 ax:0 si:557a0e621062 di:ffffffffff600000 [20459443.019615] exe[288379] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a0e5c7ab9 cs:33 sp:7f64da79a858 ax:0 si:557a0e621062 di:ffffffffff600000 [20459443.769419] exe[288382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a0e5c7ab9 cs:33 sp:7f64da79a858 ax:0 si:557a0e621097 di:ffffffffff600000 [20459443.823280] exe[284289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a0e5c7ab9 cs:33 sp:7f64da79a858 ax:0 si:557a0e621097 di:ffffffffff600000 [20459443.876776] exe[282573] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a0e5c7ab9 cs:33 sp:7f64da79a858 ax:0 si:557a0e621097 di:ffffffffff600000 [20459448.592255] warn_bad_vsyscall: 6 callbacks suppressed [20459448.592259] exe[288679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a0e5c7ab9 cs:33 sp:7f64da79a858 ax:0 si:557a0e621070 di:ffffffffff600000 [20459448.639334] exe[282636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a0e5c7ab9 cs:33 sp:7f64da79a858 ax:0 si:557a0e621070 di:ffffffffff600000 [20459448.659415] exe[282636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a0e5c7ab9 cs:33 sp:7f64da79a858 ax:0 si:557a0e621070 di:ffffffffff600000 [20459448.702908] exe[282660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a0e5c7ab9 cs:33 sp:7f64da79a858 ax:0 si:557a0e621070 di:ffffffffff600000 [20459449.705497] exe[282660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a0e5c7ab9 cs:33 sp:7f64da79a858 ax:0 si:557a0e621097 di:ffffffffff600000 [20459449.748185] exe[282660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a0e5c7ab9 cs:33 sp:7f64da79a858 ax:0 si:557a0e621097 di:ffffffffff600000 [20459449.769194] exe[288382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a0e5c7ab9 cs:33 sp:7f64da79a858 ax:0 si:557a0e621097 di:ffffffffff600000 [20459449.810379] exe[282553] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a0e5c7ab9 cs:33 sp:7f64da79a858 ax:0 si:557a0e621097 di:ffffffffff600000 [20459480.955722] exe[282660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a0e5c7ab9 cs:33 sp:7f64da79a858 ax:0 si:557a0e621062 di:ffffffffff600000 [20459481.004823] exe[284235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a0e5c7ab9 cs:33 sp:7f64da779858 ax:0 si:557a0e621062 di:ffffffffff600000 [20459481.054101] exe[308479] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a0e5c7ab9 cs:33 sp:7f64da779858 ax:0 si:557a0e621062 di:ffffffffff600000 [20459489.459706] exe[333268] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff44cfdab9 cs:33 sp:7f3f5a5fe858 ax:0 si:55ff44d57062 di:ffffffffff600000 [20459490.028725] exe[282553] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a0e5c7ab9 cs:33 sp:7f64da79a858 ax:0 si:557a0e621062 di:ffffffffff600000 [20459490.078078] exe[282636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a0e5c7ab9 cs:33 sp:7f64da779858 ax:0 si:557a0e621062 di:ffffffffff600000 [20459490.078251] exe[282565] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a0e5c7ab9 cs:33 sp:7f64da79a858 ax:0 si:557a0e621062 di:ffffffffff600000 [20459490.138782] exe[282553] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a0e5c7ab9 cs:33 sp:7f64da779858 ax:0 si:557a0e621062 di:ffffffffff600000 [20459490.158575] exe[282553] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a0e5c7ab9 cs:33 sp:7f64da779858 ax:0 si:557a0e621062 di:ffffffffff600000 [20459490.177963] exe[282636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a0e5c7ab9 cs:33 sp:7f64da779858 ax:0 si:557a0e621062 di:ffffffffff600000 [20459490.197622] exe[282636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a0e5c7ab9 cs:33 sp:7f64da779858 ax:0 si:557a0e621062 di:ffffffffff600000 [20459490.219769] exe[282636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a0e5c7ab9 cs:33 sp:7f64da779858 ax:0 si:557a0e621062 di:ffffffffff600000 [20459490.240442] exe[282636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a0e5c7ab9 cs:33 sp:7f64da779858 ax:0 si:557a0e621062 di:ffffffffff600000 [20460114.602390] warn_bad_vsyscall: 59 callbacks suppressed [20460114.602394] exe[331863] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564535b62ab9 cs:33 sp:7fa42d36a858 ax:0 si:564535bbc070 di:ffffffffff600000 [20460378.464950] exe[341932] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c0df7e4ab9 cs:33 sp:7f82657b4ef8 ax:0 si:200010c0 di:ffffffffff600000 [20460378.616919] exe[355680] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c0df7e4ab9 cs:33 sp:7f82657b4ef8 ax:0 si:200010c0 di:ffffffffff600000 [20460378.786909] exe[351595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c0df7e4ab9 cs:33 sp:7f8265772ef8 ax:0 si:200010c0 di:ffffffffff600000 [20461595.131375] exe[381544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586ef181ab9 cs:33 sp:7f16b9d61858 ax:0 si:5586ef1db062 di:ffffffffff600000 [20461918.070799] potentially unexpected fatal signal 11. [20461918.076123] CPU: 5 PID: 297736 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20461918.088091] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20461918.097704] RIP: 0033:0x56218170d0e9 [20461918.101675] Code: 00 31 f6 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 b8 a6 00 00 00 0f 05 48 3d 00 f0 ff ff 77 01 c3 48 c7 c2 b0 ff ff ff f7 d8 <64> 89 02 b8 ff ff ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 [20461918.120843] RSP: 002b:00007fa567d38448 EFLAGS: 00010213 [20461918.126448] RAX: 0000000000000016 RBX: 00005621817573b9 RCX: 000056218170d0d7 [20461918.134001] RDX: ffffffffffffffb0 RSI: 000000000000000a RDI: 00007fa567d395c0 [20461918.141532] RBP: 00007fa567d3959c R08: 0000000003928e29 R09: 0000000000001bcc [20461918.149255] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa567d395c0 [20461918.158158] R13: 00005621817573b9 R14: 000000000036eb6c R15: 000000000000000c [20461918.161396] potentially unexpected fatal signal 5. [20461918.167035] FS: 000056218236a480 GS: 0000000000000000 [20461918.172185] CPU: 15 PID: 297677 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20461918.172187] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20461918.172191] RIP: 0033:0x7fffffffe062 [20461918.172193] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20461918.172195] RSP: 002b:000000c000663ba0 EFLAGS: 00000297 [20461918.172197] RAX: 0000000000063bf4 RBX: 0000000000000000 RCX: 00007fffffffe05a [20461918.172197] RDX: 0000000000000000 RSI: 000000c000664000 RDI: 0000000000012f00 [20461918.172198] RBP: 000000c000663c38 R08: 000000c00050b1e0 R09: 0000000000000000 [20461918.172199] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000663c28 [20461918.172199] R13: 000000c0001a0210 R14: 000000c000217500 R15: 0000000000048a0e [20461918.172200] FS: 000000c000180098 GS: 0000000000000000 [20461918.178647] potentially unexpected fatal signal 11. [20461918.199461] potentially unexpected fatal signal 5. [20461918.202216] CPU: 4 PID: 297930 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20461918.202218] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20461918.206232] CPU: 54 PID: 297497 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20461918.225435] RIP: 0033:0x55e412ad00e9 [20461918.231050] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20461918.231053] RIP: 0033:0x7fffffffe062 [20461918.231056] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20461918.231057] RSP: 002b:000000c000663ba0 EFLAGS: 00000297 [20461918.231058] RAX: 0000000000063bf5 RBX: 0000000000000000 RCX: 00007fffffffe05a [20461918.231059] RDX: 0000000000000000 RSI: 000000c000664000 RDI: 0000000000012f00 [20461918.231059] RBP: 000000c000663c38 R08: 000000c00077e010 R09: 0000000000000000 [20461918.231060] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000663c28 [20461918.231060] R13: 000000c0001a0210 R14: 000000c000217500 R15: 0000000000048a0e [20461918.231061] FS: 000000c000180098 GS: 0000000000000000 [20461918.252659] potentially unexpected fatal signal 11. [20461918.255071] Code: 00 31 f6 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 b8 a6 00 00 00 0f 05 48 3d 00 f0 ff ff 77 01 c3 48 c7 c2 b0 ff ff ff f7 d8 <64> 89 02 b8 ff ff ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 [20461918.262600] CPU: 6 PID: 354970 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20461918.262602] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20461918.262605] RIP: 0033:0x56261e1dc0e9 [20461918.262608] Code: 00 31 f6 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 b8 a6 00 00 00 0f 05 48 3d 00 f0 ff ff 77 01 c3 48 c7 c2 b0 ff ff ff f7 d8 <64> 89 02 b8 ff ff ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 [20461918.262609] RSP: 002b:00007f1b5b7ee448 EFLAGS: 00010213 [20461918.262611] RAX: 0000000000000016 RBX: 000056261e2263b9 RCX: 000056261e1dc0d7 [20461918.262612] RDX: ffffffffffffffb0 RSI: 000000000000000a RDI: 00007f1b5b7ef5c0 [20461918.262613] RBP: 00007f1b5b7ef59c R08: 00000000034d85a9 R09: 0000000000001bcc [20461918.262613] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1b5b7ef5c0 [20461918.262614] R13: 000056261e2263b9 R14: 000000000036eb6b R15: 0000000000000009 [20461918.262615] FS: 000056261ee39480 GS: 0000000000000000 [20461918.539290] RSP: 002b:00007fd00438c448 EFLAGS: 00010213 [20461918.544944] RAX: 0000000000000016 RBX: 000055e412b1a3b9 RCX: 000055e412ad00d7 [20461918.553869] RDX: ffffffffffffffb0 RSI: 000000000000000a RDI: 00007fd00438d5c0 [20461918.561419] RBP: 00007fd00438d59c R08: 00000000115cf378 R09: 0000000000001bcc [20461918.570359] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd00438d5c0 [20461918.579311] R13: 000055e412b1a3b9 R14: 000000000036eb6e R15: 000000000000000a [20461918.588248] FS: 000055e41372d480 GS: 0000000000000000 [20461928.622946] potentially unexpected fatal signal 5. [20461928.628186] CPU: 0 PID: 397546 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20461928.640082] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20461928.649706] RIP: 0033:0x7fffffffe062 [20461928.653672] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20461928.672841] RSP: 002b:000000c0005c3ba0 EFLAGS: 00000297 [20461928.678516] RAX: 0000557d49f85000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20461928.686094] RDX: 0000000000000005 RSI: 00000000000a3000 RDI: 0000557d49f85000 [20461928.694985] RBP: 000000c0005c3c38 R08: 000000000000001d R09: 0000000000025000 [20461928.702523] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c0005c3c28 [20461928.710067] R13: 000000c000300f60 R14: 000000c00016a8c0 R15: 0000000000048cd7 [20461928.718996] FS: 000000c00013b098 GS: 0000000000000000 [20461928.911352] potentially unexpected fatal signal 5. [20461928.913546] potentially unexpected fatal signal 5. [20461928.916596] CPU: 58 PID: 298879 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20461928.921763] CPU: 10 PID: 300168 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20461928.921765] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20461928.921771] RIP: 0033:0x7fffffffe062 [20461928.921774] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20461928.921775] RSP: 002b:000000c0005c3ba0 EFLAGS: 00000297 [20461928.921777] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20461928.921778] RDX: 0000000000000000 RSI: 000000000003d000 RDI: 0000562690c00000 [20461928.921778] RBP: 000000c0005c3c38 R08: 0000000000000000 R09: 0000000000000000 [20461928.921779] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005c3c28 [20461928.921780] R13: 000000c000300f60 R14: 000000c00016a8c0 R15: 0000000000048cd7 [20461928.921781] FS: 000000c00013b098 GS: 0000000000000000 [20461929.037380] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20461929.048604] RIP: 0033:0x7fffffffe062 [20461929.053980] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20461929.074555] RSP: 002b:000000c0005c3ba0 EFLAGS: 00000297 [20461929.081567] RAX: 00007f838303a000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20461929.090481] RDX: 0000000000000001 RSI: 0000000000002000 RDI: 00007f838303a000 [20461929.099430] RBP: 000000c0005c3c38 R08: 0000000000000009 R09: 000000000aaca000 [20461929.108356] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c0005c3c28 [20461929.117303] R13: 000000c000300f60 R14: 000000c00016a8c0 R15: 0000000000048cd7 [20461929.126226] FS: 000000c00013b098 GS: 0000000000000000 [20462307.322578] potentially unexpected fatal signal 5. [20462307.327819] CPU: 7 PID: 392581 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20462307.339702] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20462307.349714] RIP: 0033:0x7fffffffe062 [20462307.353757] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20462307.374345] RSP: 002b:000000c000579be8 EFLAGS: 00000297 [20462307.381342] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20462307.390268] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20462307.399238] RBP: 000000c000579c80 R08: 0000000000000000 R09: 0000000000000000 [20462307.408155] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000579c70 [20462307.417049] R13: 000000c000626000 R14: 000000c00023efc0 R15: 000000000005f12e [20462307.425965] FS: 000000c000180898 GS: 0000000000000000 [20462326.269734] exe[406781] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9d6ed3ab9 cs:33 sp:7f4da4ffb858 ax:0 si:55f9d6f2d062 di:ffffffffff600000 [20462326.361371] exe[406056] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9d6ed3ab9 cs:33 sp:7f4da4fb9858 ax:0 si:55f9d6f2d062 di:ffffffffff600000 [20462326.408148] exe[414214] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631e44deab9 cs:33 sp:7f4eee25d858 ax:0 si:5631e4538062 di:ffffffffff600000 [20462326.475463] exe[407640] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9d6ed3ab9 cs:33 sp:7f4da4ffb858 ax:0 si:55f9d6f2d062 di:ffffffffff600000 [20462326.499396] exe[414214] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631e44deab9 cs:33 sp:7f4eee25d858 ax:0 si:5631e4538062 di:ffffffffff600000 [20462326.589839] exe[407019] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631e44deab9 cs:33 sp:7f4eee25d858 ax:0 si:5631e4538062 di:ffffffffff600000 [20462326.686450] exe[406929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631e44deab9 cs:33 sp:7f4eee25d858 ax:0 si:5631e4538062 di:ffffffffff600000 [20462326.772873] exe[405827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631e44deab9 cs:33 sp:7f4eee25d858 ax:0 si:5631e4538062 di:ffffffffff600000 [20462326.920772] exe[406970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631e44deab9 cs:33 sp:7f4eee25d858 ax:0 si:5631e4538062 di:ffffffffff600000 [20462327.003634] exe[406056] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631e44deab9 cs:33 sp:7f4eee25d858 ax:0 si:5631e4538062 di:ffffffffff600000 [20462726.662584] exe[432943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405b650ab9 cs:33 sp:7ee82172e858 ax:0 si:56405b6aa097 di:ffffffffff600000 [20462726.730910] exe[439898] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405b650ab9 cs:33 sp:7ee82172e858 ax:0 si:56405b6aa097 di:ffffffffff600000 [20462726.804716] exe[439909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405b650ab9 cs:33 sp:7ee82170d858 ax:0 si:56405b6aa097 di:ffffffffff600000 [20462739.482727] exe[433074] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405b650ab9 cs:33 sp:7ee82172e858 ax:0 si:56405b6aa097 di:ffffffffff600000 [20462739.561037] exe[433061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405b650ab9 cs:33 sp:7ee82172e858 ax:0 si:56405b6aa097 di:ffffffffff600000 [20462739.636677] exe[433074] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405b650ab9 cs:33 sp:7ee82172e858 ax:0 si:56405b6aa097 di:ffffffffff600000 [20462857.471839] exe[442345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586ceb51ab9 cs:33 sp:7f06125d8858 ax:0 si:5586cebab062 di:ffffffffff600000 [20462857.557963] exe[441983] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586ceb51ab9 cs:33 sp:7f06125d8858 ax:0 si:5586cebab062 di:ffffffffff600000 [20462857.789364] exe[406972] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586ceb51ab9 cs:33 sp:7f06125d8858 ax:0 si:5586cebab062 di:ffffffffff600000 [20462857.790979] exe[442088] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586ceb51ab9 cs:33 sp:7f06125b7858 ax:0 si:5586cebab062 di:ffffffffff600000 [20463131.432101] potentially unexpected fatal signal 5. [20463131.437323] CPU: 5 PID: 445917 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20463131.449228] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20463131.458874] RIP: 0033:0x7fffffffe062 [20463131.462965] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20463131.483610] RSP: 002b:000000c000615ba0 EFLAGS: 00000297 [20463131.490658] RAX: 00005594466d1000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20463131.499667] RDX: 0000000000000001 RSI: 0000000000001000 RDI: 00005594466d1000 [20463131.508567] RBP: 000000c000615c38 R08: 0000000000000009 R09: 0000000000bfe000 [20463131.515557] potentially unexpected fatal signal 5. [20463131.517445] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c000615c28 [20463131.522608] CPU: 24 PID: 428488 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20463131.522610] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20463131.522615] RIP: 0033:0x7fffffffe062 [20463131.522619] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20463131.522620] RSP: 002b:000000c000615ba0 EFLAGS: 00000297 [20463131.522622] RAX: 000055d99e559000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20463131.522623] RDX: 0000000000000001 RSI: 0000000000001000 RDI: 000055d99e559000 [20463131.522624] RBP: 000000c000615c38 R08: 0000000000000009 R09: 00000000005fd000 [20463131.522626] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c000615c28 [20463131.522631] R13: 000000c000619f50 R14: 000000c0004e4700 R15: 000000000006476c [20463131.522634] FS: 0000000001f57390 GS: 0000000000000000 [20463131.640744] R13: 000000c000619f50 R14: 000000c0004e4700 R15: 000000000006476c [20463131.649692] FS: 0000000001f57390 GS: 0000000000000000 [20463228.186210] exe[449536] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597c677eab9 cs:33 sp:7f6286fbe858 ax:0 si:5597c67d8062 di:ffffffffff600000 [20463228.257871] exe[447454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597c677eab9 cs:33 sp:7f6286fbe858 ax:0 si:5597c67d8062 di:ffffffffff600000 [20463228.344989] exe[449543] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597c677eab9 cs:33 sp:7f6286fbe858 ax:0 si:5597c67d8062 di:ffffffffff600000 [20463976.531790] exe[478381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5654c11a6ab9 cs:33 sp:7f9bbac4f858 ax:0 si:5654c1200062 di:ffffffffff600000 [20463976.595027] exe[478381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5654c11a6ab9 cs:33 sp:7f9bbac4f858 ax:0 si:5654c1200062 di:ffffffffff600000 [20463976.656963] exe[476734] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5654c11a6ab9 cs:33 sp:7f9bbac4f858 ax:0 si:5654c1200062 di:ffffffffff600000 [20463976.720746] exe[478375] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5654c11a6ab9 cs:33 sp:7f9bbac4f858 ax:0 si:5654c1200062 di:ffffffffff600000 [20464312.989720] exe[448709] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405b650ab9 cs:33 sp:7ee82172e858 ax:0 si:56405b6aa070 di:ffffffffff600000 [20464313.040822] exe[450894] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405b650ab9 cs:33 sp:7ee82172e858 ax:0 si:56405b6aa070 di:ffffffffff600000 [20464313.045712] exe[448711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405b650ab9 cs:33 sp:7ee82170d858 ax:0 si:56405b6aa070 di:ffffffffff600000 [20464313.113660] exe[448709] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405b650ab9 cs:33 sp:7ee82170d858 ax:0 si:56405b6aa070 di:ffffffffff600000 [20465222.069573] exe[460385] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405b650ab9 cs:33 sp:7ee82172e858 ax:0 si:56405b6aa062 di:ffffffffff600000 [20465222.135950] exe[431935] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405b650ab9 cs:33 sp:7ee82172e858 ax:0 si:56405b6aa062 di:ffffffffff600000 [20465222.190602] exe[443246] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56405b650ab9 cs:33 sp:7ee82172e858 ax:0 si:56405b6aa062 di:ffffffffff600000 [20465692.885794] exe[440324] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5627e2961ab9 cs:33 sp:7f714668d858 ax:0 si:5627e29bb062 di:ffffffffff600000 [20465735.923220] potentially unexpected fatal signal 5. [20465735.926147] potentially unexpected fatal signal 5. [20465735.928451] CPU: 82 PID: 431388 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20465735.933638] CPU: 34 PID: 417133 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20465735.933639] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20465735.933649] RIP: 0033:0x7fffffffe062 [20465735.936121] potentially unexpected fatal signal 5. [20465735.936128] CPU: 6 PID: 420333 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20465735.936130] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20465735.936135] RIP: 0033:0x7fffffffe062 [20465735.936139] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20465735.936140] RSP: 002b:000000c0007c7be8 EFLAGS: 00000297 [20465735.936143] RAX: 0000000000080928 RBX: 0000000000000000 RCX: 00007fffffffe05a [20465735.936144] RDX: 0000000000000000 RSI: 000000c0007c8000 RDI: 0000000000012f00 [20465735.936145] RBP: 000000c0007c7c80 R08: 000000c00953bf00 R09: 0000000000000000 [20465735.936146] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0007c7c70 [20465735.936146] R13: 000000c0004ff000 R14: 000000c000448700 R15: 0000000000065c2a [20465735.936148] FS: 000000c000590098 GS: 0000000000000000 [20465735.942710] potentially unexpected fatal signal 5. [20465735.942715] CPU: 57 PID: 419254 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20465735.942717] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20465735.942720] RIP: 0033:0x7fffffffe062 [20465735.942724] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20465735.942726] RSP: 002b:000000c0007c7be8 EFLAGS: 00000297 [20465735.942728] RAX: 0000000000080922 RBX: 0000000000000000 RCX: 00007fffffffe05a [20465735.942729] RDX: 0000000000000000 RSI: 000000c0007c8000 RDI: 0000000000012f00 [20465735.942730] RBP: 000000c0007c7c80 R08: 000000c000ac9870 R09: 0000000000000000 [20465735.942731] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0007c7c70 [20465735.942732] R13: 000000c0004ff000 R14: 000000c000448700 R15: 0000000000065c2a [20465735.942733] FS: 000000c000590098 GS: 0000000000000000 [20465735.945606] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20465735.945608] RIP: 0033:0x7fffffffe062 [20465735.945612] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20465735.945613] RSP: 002b:000000c0007c7be8 EFLAGS: 00000297 [20465735.945615] RAX: 0000000000080923 RBX: 0000000000000000 RCX: 00007fffffffe05a [20465735.945616] RDX: 0000000000000000 RSI: 000000c0007c8000 RDI: 0000000000012f00 [20465735.945617] RBP: 000000c0007c7c80 R08: 000000c007d82b50 R09: 0000000000000000 [20465735.945617] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0007c7c70 [20465735.945618] R13: 000000c0004ff000 R14: 000000c000448700 R15: 0000000000065c2a [20465735.945619] FS: 000000c000590098 GS: 0000000000000000 [20465735.973978] potentially unexpected fatal signal 5. [20465735.975582] potentially unexpected fatal signal 5. [20465735.975588] CPU: 66 PID: 417000 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20465735.975589] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20465735.975595] RIP: 0033:0x7fffffffe062 [20465735.975598] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20465735.975599] RSP: 002b:000000c0007c7be8 EFLAGS: 00000297 [20465735.975601] RAX: 0000000000080926 RBX: 0000000000000000 RCX: 00007fffffffe05a [20465735.975602] RDX: 0000000000000000 RSI: 000000c0007c8000 RDI: 0000000000012f00 [20465735.975603] RBP: 000000c0007c7c80 R08: 000000c000ac82e0 R09: 0000000000000000 [20465735.975604] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0007c7c70 [20465735.975605] R13: 000000c0004ff000 R14: 000000c000448700 R15: 0000000000065c2a [20465735.975606] FS: 000000c000590098 GS: 0000000000000000 [20465735.977800] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20465735.977802] RSP: 002b:000000c0007c7be8 EFLAGS: 00000297 [20465735.977805] RAX: 0000000000080925 RBX: 0000000000000000 RCX: 00007fffffffe05a [20465735.977805] RDX: 0000000000000000 RSI: 000000c0007c8000 RDI: 0000000000012f00 [20465735.977806] RBP: 000000c0007c7c80 R08: 000000c0008fe6a0 R09: 0000000000000000 [20465735.977807] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0007c7c70 [20465735.977807] R13: 000000c0004ff000 R14: 000000c000448700 R15: 0000000000065c2a [20465735.977808] FS: 000000c000590098 GS: 0000000000000000 [20465736.455109] CPU: 62 PID: 420461 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20465736.468505] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20465736.479546] RIP: 0033:0x7fffffffe062 [20465736.484949] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20465736.505490] RSP: 002b:000000c0007c7be8 EFLAGS: 00000297 [20465736.512538] RAX: 0000000000080927 RBX: 0000000000000000 RCX: 00007fffffffe05a [20465736.521490] RDX: 0000000000000000 RSI: 000000c0007c8000 RDI: 0000000000012f00 [20465736.530411] RBP: 000000c0007c7c80 R08: 000000c00516ab50 R09: 0000000000000000 [20465736.539364] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0007c7c70 [20465736.548568] R13: 000000c0004ff000 R14: 000000c000448700 R15: 0000000000065c2a [20465736.557497] FS: 000000c000590098 GS: 0000000000000000 [20465820.751527] exe[441698] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556787b1fab9 cs:33 sp:7efe88ace858 ax:0 si:556787b79062 di:ffffffffff600000 [20465907.893907] potentially unexpected fatal signal 5. [20465907.899137] CPU: 59 PID: 535384 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20465907.911140] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20465907.920767] RIP: 0033:0x7fffffffe062 [20465907.924734] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20465907.943907] RSP: 002b:000000c0007c5be8 EFLAGS: 00000297 [20465907.949510] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20465907.957057] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20465907.964632] RBP: 000000c0007c5c80 R08: 0000000000000000 R09: 0000000000000000 [20465907.973554] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0007c5c70 [20465907.982468] R13: 000000c0006aa800 R14: 000000c0001b96c0 R15: 000000000007924c [20465907.990006] FS: 000000c00013b098 GS: 0000000000000000 [20465908.016447] potentially unexpected fatal signal 5. [20465908.021693] CPU: 45 PID: 535381 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20465908.035062] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20465908.046061] RIP: 0033:0x7fffffffe062 [20465908.051391] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20465908.071959] RSP: 002b:000000c0007c5be8 EFLAGS: 00000297 [20465908.078962] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20465908.087917] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20465908.096784] RBP: 000000c0007c5c80 R08: 0000000000000000 R09: 0000000000000000 [20465908.105705] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0007c5c70 [20465908.114662] R13: 000000c0006aa800 R14: 000000c0001b96c0 R15: 000000000007924c [20465908.122232] FS: 000000c00013b098 GS: 0000000000000000 [20467509.587883] exe[573196] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55741eee9ab9 cs:33 sp:7eb9ab14b858 ax:0 si:55741ef43062 di:ffffffffff600000 [20467624.541304] exe[592389] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5645ebc51ab9 cs:33 sp:7f4fa427f858 ax:0 si:5645ebcab070 di:ffffffffff600000 [20467624.578286] exe[582077] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5645ebc51ab9 cs:33 sp:7f4fa425e858 ax:0 si:5645ebcab070 di:ffffffffff600000 [20467624.621449] exe[580521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5645ebc51ab9 cs:33 sp:7f4fa425e858 ax:0 si:5645ebcab070 di:ffffffffff600000 [20467624.641609] exe[580521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5645ebc51ab9 cs:33 sp:7f4fa425e858 ax:0 si:5645ebcab070 di:ffffffffff600000 [20467624.661098] exe[580521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5645ebc51ab9 cs:33 sp:7f4fa425e858 ax:0 si:5645ebcab070 di:ffffffffff600000 [20467624.681889] exe[580521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5645ebc51ab9 cs:33 sp:7f4fa425e858 ax:0 si:5645ebcab070 di:ffffffffff600000 [20467624.701946] exe[580521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5645ebc51ab9 cs:33 sp:7f4fa425e858 ax:0 si:5645ebcab070 di:ffffffffff600000 [20467624.722262] exe[580521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5645ebc51ab9 cs:33 sp:7f4fa425e858 ax:0 si:5645ebcab070 di:ffffffffff600000 [20467624.744672] exe[580521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5645ebc51ab9 cs:33 sp:7f4fa425e858 ax:0 si:5645ebcab070 di:ffffffffff600000 [20467624.765036] exe[580521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5645ebc51ab9 cs:33 sp:7f4fa425e858 ax:0 si:5645ebcab070 di:ffffffffff600000 [20467941.224221] warn_bad_vsyscall: 57 callbacks suppressed [20467941.224224] exe[565884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ceb22eab9 cs:33 sp:7f87fc4b0858 ax:0 si:563ceb288097 di:ffffffffff600000 [20467941.280440] exe[568829] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ceb22eab9 cs:33 sp:7f87fc4b0858 ax:0 si:563ceb288097 di:ffffffffff600000 [20467941.324642] exe[568562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ceb22eab9 cs:33 sp:7f87fc4b0858 ax:0 si:563ceb288097 di:ffffffffff600000 [20467941.349360] exe[568829] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ceb22eab9 cs:33 sp:7f87fc48f858 ax:0 si:563ceb288097 di:ffffffffff600000 [20469133.611942] potentially unexpected fatal signal 5. [20469133.617171] CPU: 91 PID: 603021 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20469133.629159] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20469133.638775] RIP: 0033:0x7fffffffe062 [20469133.642769] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20469133.661995] RSP: 002b:000000c000237ba0 EFLAGS: 00000297 [20469133.667662] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20469133.676604] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20469133.685546] RBP: 000000c000237c38 R08: 0000000000000000 R09: 0000000000000000 [20469133.694507] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000237c28 [20469133.703460] R13: 000000c0001afbf0 R14: 000000c0004a8700 R15: 000000000009300c [20469133.711058] FS: 000000c00013b898 GS: 0000000000000000 [20469133.735985] potentially unexpected fatal signal 5. [20469133.739556] potentially unexpected fatal signal 5. [20469133.741237] CPU: 70 PID: 613058 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20469133.746453] CPU: 76 PID: 609400 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20469133.746455] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20469133.746459] RIP: 0033:0x7fffffffe062 [20469133.746462] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20469133.746463] RSP: 002b:000000c000237ba0 EFLAGS: 00000297 [20469133.746464] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20469133.746465] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20469133.746465] RBP: 000000c000237c38 R08: 0000000000000000 R09: 0000000000000000 [20469133.746466] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000237c28 [20469133.746467] R13: 000000c0001afbf0 R14: 000000c0004a8700 R15: 000000000009300c [20469133.746467] FS: 000000c00013b898 GS: 0000000000000000 [20469133.857764] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20469133.867408] RIP: 0033:0x7fffffffe062 [20469133.872813] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20469133.893481] RSP: 002b:000000c000237ba0 EFLAGS: 00000297 [20469133.900521] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20469133.909473] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20469133.918427] RBP: 000000c000237c38 R08: 0000000000000000 R09: 0000000000000000 [20469133.928095] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000237c28 [20469133.937053] R13: 000000c0001afbf0 R14: 000000c0004a8700 R15: 000000000009300c [20469133.945971] FS: 000000c00013b898 GS: 0000000000000000 [20469406.914120] exe[634477] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7cde39ab9 cs:33 sp:7f8654640858 ax:0 si:55c7cde93062 di:ffffffffff600000 [20470329.070106] potentially unexpected fatal signal 5. [20470329.075330] CPU: 24 PID: 631703 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20470329.087307] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20470329.096956] RIP: 0033:0x7fffffffe062 [20470329.100992] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20470329.121575] RSP: 002b:000000c00066bba0 EFLAGS: 00000297 [20470329.127224] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20470329.134776] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20470329.142327] RBP: 000000c00066bc38 R08: 0000000000000000 R09: 0000000000000000 [20470329.151262] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00066bc28 [20470329.158824] R13: 000000c00070a510 R14: 000000c000500e00 R15: 000000000009a2ce [20470329.167734] FS: 0000000001f57390 GS: 0000000000000000 [20471013.758779] potentially unexpected fatal signal 11. [20471013.764109] CPU: 12 PID: 659137 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20471013.776099] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20471013.785735] RIP: 0033:0x557f8bf880e9 [20471013.789747] Code: 00 31 f6 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 b8 a6 00 00 00 0f 05 48 3d 00 f0 ff ff 77 01 c3 48 c7 c2 b0 ff ff ff f7 d8 <64> 89 02 b8 ff ff ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 [20471013.808952] RSP: 002b:00007f5f6f70f448 EFLAGS: 00010213 [20471013.814795] RAX: 0000000000000016 RBX: 0000557f8bfd23b9 RCX: 0000557f8bf880d7 [20471013.823733] RDX: ffffffffffffffb0 RSI: 000000000000000a RDI: 00007f5f6f7105c0 [20471013.832662] RBP: 00007f5f6f71059c R08: 000000002d160d16 R09: 0000000000000848 [20471013.841574] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f5f6f7105c0 [20471013.850528] R13: 0000557f8bfd23b9 R14: 000000000010ac7f R15: 0000000000000002 [20471013.859477] FS: 0000557f8cbe5480 GS: 0000000000000000 [20471901.893881] potentially unexpected fatal signal 5. [20471901.899111] CPU: 13 PID: 697191 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20471901.911076] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20471901.920701] RIP: 0033:0x7fffffffe062 [20471901.924661] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20471901.943858] RSP: 002b:000000c0007d5be8 EFLAGS: 00000297 [20471901.949553] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20471901.958494] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20471901.966050] RBP: 000000c0007d5c80 R08: 0000000000000000 R09: 0000000000000000 [20471901.973592] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0007d5c70 [20471901.981119] R13: 000000c0007d8800 R14: 000000c0001a8a80 R15: 00000000000a9036 [20471901.990045] FS: 000000c000181098 GS: 0000000000000000 [20474302.268728] potentially unexpected fatal signal 5. [20474302.273994] CPU: 10 PID: 819836 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20474302.285981] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20474302.295625] RIP: 0033:0x7fffffffe062 [20474302.299667] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20474302.318862] RSP: 002b:000000c000853be8 EFLAGS: 00000297 [20474302.324500] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20474302.332047] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20474302.340975] RBP: 000000c000853c80 R08: 0000000000000000 R09: 0000000000000000 [20474302.348529] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000853c70 [20474302.356081] R13: 000000c000735000 R14: 000000c00058c700 R15: 00000000000bbd4f [20474302.363612] FS: 000000c000600098 GS: 0000000000000000 [20475064.481001] exe[839647] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563a23c0bdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:80000 [20475064.527043] exe[794676] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563a23c0bdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:80000 [20475064.568060] exe[794672] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563a23c0bdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:80000 [20476572.559576] potentially unexpected fatal signal 5. [20476572.564975] CPU: 32 PID: 857482 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20476572.576977] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20476572.586594] RIP: 0033:0x7fffffffe062 [20476572.590575] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20476572.609739] RSP: 002b:000000c00079dbe8 EFLAGS: 00000297 [20476572.615347] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20476572.622873] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20476572.630392] RBP: 000000c00079dc80 R08: 0000000000000000 R09: 0000000000000000 [20476572.637910] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00079dc70 [20476572.645448] R13: 000000c0007b2800 R14: 000000c000183340 R15: 00000000000b9ad8 [20476572.652987] FS: 00000000022015d0 GS: 0000000000000000 [20476702.520528] potentially unexpected fatal signal 5. [20476702.525752] CPU: 87 PID: 859378 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20476702.537737] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20476702.547366] RIP: 0033:0x7fffffffe062 [20476702.551330] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20476702.570520] RSP: 002b:000000c0001c5be8 EFLAGS: 00000297 [20476702.576156] RAX: 00000000000dc645 RBX: 0000000000000000 RCX: 00007fffffffe05a [20476702.583742] RDX: 0000000000000000 RSI: 000000c0001c6000 RDI: 0000000000012f00 [20476702.591296] RBP: 000000c0001c5c80 R08: 000000c0002fad30 R09: 0000000000000000 [20476702.600215] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0001c5c70 [20476702.609123] R13: 000000c0004a3000 R14: 000000c00053c700 R15: 00000000000d1cd7 [20476702.618034] FS: 000000c000180098 GS: 0000000000000000 [20477006.451581] potentially unexpected fatal signal 5. [20477006.456819] CPU: 13 PID: 897813 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20477006.468830] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20477006.478479] RIP: 0033:0x7fffffffe062 [20477006.482502] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20477006.503097] RSP: 002b:000000c0004d5ba0 EFLAGS: 00000297 [20477006.510110] RAX: 000055a6647c3000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20477006.519052] RDX: 0000000000000001 RSI: 000000000003d000 RDI: 000055a6647c3000 [20477006.527978] RBP: 000000c0004d5c38 R08: 000000000000001d R09: 00000000000c9000 [20477006.535529] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c0004d5c28 [20477006.543074] R13: 000000c0004ea5a0 R14: 000000c0004ac1c0 R15: 00000000000d3963 [20477006.551994] FS: 000000c000180098 GS: 0000000000000000 [20477462.714877] exe[884133] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d160b9eab9 cs:33 sp:7ffbebd29858 ax:0 si:55d160bf8062 di:ffffffffff600000 [20477466.296571] exe[932837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d160b9eab9 cs:33 sp:7ffbebcc6858 ax:0 si:55d160bf8062 di:ffffffffff600000 [20478437.359764] exe[939993] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5798a5db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [20478437.490297] exe[940639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5798a5db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [20478437.644378] exe[939933] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5798a5db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [20478742.404845] potentially unexpected fatal signal 5. [20478742.410091] CPU: 4 PID: 992061 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20478742.421988] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20478742.431643] RIP: 0033:0x7fffffffe062 [20478742.435687] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20478742.456262] RSP: 002b:000000c0005fdba0 EFLAGS: 00000297 [20478742.461923] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20478742.469499] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20478742.477062] RBP: 000000c0005fdc38 R08: 0000000000000000 R09: 0000000000000000 [20478742.484640] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0005fdc28 [20478742.493547] R13: 000000c000679f20 R14: 000000c000519500 R15: 00000000000e60cb [20478742.502471] FS: 000000c000280098 GS: 0000000000000000 [20479780.182061] exe[990802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb86bb237 cs:33 sp:7ff5260c0ef8 ax:2a800000 si:55fcb87292a8 di:ffffffffff600000 [20479780.401484] exe[990802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb86bb237 cs:33 sp:7ff5260c0ef8 ax:2a800000 si:55fcb87292a8 di:ffffffffff600000 [20479780.428919] exe[990802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb86bb237 cs:33 sp:7ff5260c0ef8 ax:2a800000 si:55fcb87292a8 di:ffffffffff600000 [20479780.458857] exe[990633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb86bb237 cs:33 sp:7ff5260c0ef8 ax:2a800000 si:55fcb87292a8 di:ffffffffff600000 [20479780.487640] exe[990633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb86bb237 cs:33 sp:7ff5260c0ef8 ax:2a800000 si:55fcb87292a8 di:ffffffffff600000 [20479780.517632] exe[990633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb86bb237 cs:33 sp:7ff5260c0ef8 ax:2a800000 si:55fcb87292a8 di:ffffffffff600000 [20479780.545512] exe[990633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb86bb237 cs:33 sp:7ff5260c0ef8 ax:2a800000 si:55fcb87292a8 di:ffffffffff600000 [20479780.575214] exe[990633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb86bb237 cs:33 sp:7ff5260c0ef8 ax:2a800000 si:55fcb87292a8 di:ffffffffff600000 [20479780.604420] exe[990633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb86bb237 cs:33 sp:7ff5260c0ef8 ax:2a800000 si:55fcb87292a8 di:ffffffffff600000 [20479780.634076] exe[990633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcb86bb237 cs:33 sp:7ff5260c0ef8 ax:2a800000 si:55fcb87292a8 di:ffffffffff600000 [20479838.633487] potentially unexpected fatal signal 11. [20479838.638802] CPU: 92 PID: 7177 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20479838.650603] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20479838.660207] RIP: 0033:0x55b606a14a93 [20479838.664160] Code: Unable to access opcode bytes at RIP 0x55b606a14a69. [20479838.671112] RSP: 002b:00007f3d5e068440 EFLAGS: 00010202 [20479838.676748] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 000055b606a14e0d [20479838.684295] RDX: 0000000000000000 RSI: 0000000000000018 RDI: 000055b607676760 [20479838.691831] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [20479838.699454] R10: 000055b607676750 R11: 0000000000000246 R12: 0000000000000000 [20479838.707005] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [20479838.714526] FS: 000055b607676480 GS: 0000000000000000 [20481503.415561] potentially unexpected fatal signal 5. [20481503.420801] CPU: 6 PID: 92773 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20481503.432587] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20481503.442312] RIP: 0033:0x7fffffffe062 [20481503.446319] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20481503.466865] RSP: 002b:000000c0007d9be8 EFLAGS: 00000297 [20481503.473867] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20481503.482785] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20481503.491739] RBP: 000000c0007d9c80 R08: 0000000000000000 R09: 0000000000000000 [20481503.500713] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0007d9c70 [20481503.509624] R13: 000000c000521000 R14: 000000c0002ffc00 R15: 000000000000c199 [20481503.517156] FS: 000000c00013b098 GS: 0000000000000000 [20482349.475979] warn_bad_vsyscall: 55 callbacks suppressed [20482349.475983] exe[125798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5627a1520237 cs:33 sp:7f40cb164ef8 ax:2a800000 si:5627a158e2a8 di:ffffffffff600000 [20482349.605162] exe[124237] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5627a1520237 cs:33 sp:7f40cb164ef8 ax:2a800000 si:5627a158e2a8 di:ffffffffff600000 [20482349.735426] exe[124271] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5627a1520237 cs:33 sp:7f40cb164ef8 ax:2a800000 si:5627a158e2a8 di:ffffffffff600000 [20483282.873407] exe[152070] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56010c4f4ab9 cs:33 sp:7fdc70f8c858 ax:0 si:56010c54e062 di:ffffffffff600000 [20483283.038900] exe[153674] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56010c4f4ab9 cs:33 sp:7fdc70f8c858 ax:0 si:56010c54e062 di:ffffffffff600000 [20483283.167381] exe[154536] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56010c4f4ab9 cs:33 sp:7fdc70f8c858 ax:0 si:56010c54e062 di:ffffffffff600000 [20483283.209189] exe[154557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56010c4f4ab9 cs:33 sp:7fdc70f6b858 ax:0 si:56010c54e062 di:ffffffffff600000 [20483501.055135] exe[159561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55854b7a1237 cs:33 sp:7f2233f92ef8 ax:2a800000 si:55854b80f2a8 di:ffffffffff600000 [20483501.140647] exe[160103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55854b7a1237 cs:33 sp:7f2233f92ef8 ax:2a800000 si:55854b80f2a8 di:ffffffffff600000 [20483501.140734] exe[159827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55854b7a1237 cs:33 sp:7f2233f71ef8 ax:2a800000 si:55854b80f2a8 di:ffffffffff600000 [20483501.254939] exe[160179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55854b7a1237 cs:33 sp:7f2233f92ef8 ax:2a800000 si:55854b80f2a8 di:ffffffffff600000 [20483535.554158] potentially unexpected fatal signal 5. [20483535.559528] CPU: 53 PID: 160965 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20483535.571519] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20483535.581151] RIP: 0033:0x7fffffffe062 [20483535.585112] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20483535.604370] RSP: 002b:000000c00055fba0 EFLAGS: 00000297 [20483535.611367] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20483535.618933] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20483535.627876] RBP: 000000c00055fc38 R08: 0000000000000000 R09: 0000000000000000 [20483535.636779] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00055fc28 [20483535.645680] R13: 000000c000569f50 R14: 000000c0001c3c00 R15: 000000000001ee99 [20483535.654628] FS: 0000000001f57390 GS: 0000000000000000 [20483535.699335] potentially unexpected fatal signal 5. [20483535.705688] CPU: 77 PID: 157375 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20483535.719057] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20483535.728708] RIP: 0033:0x7fffffffe062 [20483535.734052] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20483535.754644] RSP: 002b:000000c00055fba0 EFLAGS: 00000297 [20483535.761645] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20483535.770552] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20483535.779459] RBP: 000000c00055fc38 R08: 0000000000000000 R09: 0000000000000000 [20483535.788377] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00055fc28 [20483535.797325] R13: 000000c000569f50 R14: 000000c0001c3c00 R15: 000000000001ee99 [20483535.804902] FS: 0000000001f57390 GS: 0000000000000000 [20483611.680445] potentially unexpected fatal signal 11. [20483611.685745] CPU: 33 PID: 32708 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20483611.697634] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20483611.707268] RIP: 0033:0x5620dfca30e9 [20483611.711286] Code: 00 31 f6 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 b8 a6 00 00 00 0f 05 48 3d 00 f0 ff ff 77 01 c3 48 c7 c2 b0 ff ff ff f7 d8 <64> 89 02 b8 ff ff ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 [20483611.731879] RSP: 002b:00007f20010d3448 EFLAGS: 00010213 [20483611.738840] RAX: 0000000000000016 RBX: 00005620dfced3b9 RCX: 00005620dfca30d7 [20483611.744321] potentially unexpected fatal signal 11. [20483611.746369] RDX: ffffffffffffffb0 RSI: 000000000000000a RDI: 00007f20010d45c0 [20483611.746371] RBP: 00007f20010d459c R08: 000000001cb2f87c R09: 0000000000001be0 [20483611.751645] CPU: 34 PID: 35267 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20483611.760544] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f20010d45c0 [20483611.760545] R13: 00005620dfced3b9 R14: 000000000036e929 R15: 0000000000000003 [20483611.760547] FS: 00005620e0900480 GS: 0000000000000000 [20483611.805588] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20483611.815252] RIP: 0033:0x556b812230e9 [20483611.820589] Code: 00 31 f6 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 b8 a6 00 00 00 0f 05 48 3d 00 f0 ff ff 77 01 c3 48 c7 c2 b0 ff ff ff f7 d8 <64> 89 02 b8 ff ff ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 [20483611.841154] RSP: 002b:00007f4738d3b448 EFLAGS: 00010213 [20483611.848138] RAX: 0000000000000016 RBX: 0000556b8126d3b9 RCX: 0000556b812230d7 [20483611.857133] RDX: ffffffffffffffb0 RSI: 000000000000000a RDI: 00007f4738d3c5c0 [20483611.864685] RBP: 00007f4738d3c59c R08: 000000001951c03f R09: 0000000000001be0 [20483611.872245] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4738d3c5c0 [20483611.879780] R13: 0000556b8126d3b9 R14: 000000000036e8fd R15: 0000000000000011 [20483611.888711] FS: 0000556b81e80480 GS: 0000000000000000 [20483611.958808] potentially unexpected fatal signal 11. [20483611.964888] CPU: 33 PID: 32855 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20483611.978177] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20483611.989161] RIP: 0033:0x56104698b0e9 [20483611.994517] Code: 00 31 f6 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 b8 a6 00 00 00 0f 05 48 3d 00 f0 ff ff 77 01 c3 48 c7 c2 b0 ff ff ff f7 d8 <64> 89 02 b8 ff ff ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 [20483612.015104] RSP: 002b:00007fe309766448 EFLAGS: 00010213 [20483612.022150] RAX: 0000000000000016 RBX: 00005610469d53b9 RCX: 000056104698b0d7 [20483612.031094] RDX: ffffffffffffffb0 RSI: 000000000000000a RDI: 00007fe3097675c0 [20483612.040022] RBP: 00007fe30976759c R08: 000000001a0cb88a R09: 0000000000001be0 [20483612.048964] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe3097675c0 [20483612.057882] R13: 00005610469d53b9 R14: 000000000036e8f6 R15: 0000000000000003 [20483612.066825] FS: 00005610475e8480 GS: 0000000000000000 [20483797.149699] potentially unexpected fatal signal 5. [20483797.154929] CPU: 36 PID: 170398 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20483797.166901] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20483797.176544] RIP: 0033:0x7fffffffe062 [20483797.180522] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20483797.199706] RSP: 002b:000000c000615be8 EFLAGS: 00000297 [20483797.205395] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20483797.212951] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20483797.220518] RBP: 000000c000615c80 R08: 0000000000000000 R09: 0000000000000000 [20483797.228077] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000615c70 [20483797.235645] R13: 000000c0004c6000 R14: 000000c000184c40 R15: 0000000000009faf [20483797.243182] FS: 000000c00013b898 GS: 0000000000000000 [20484799.952758] potentially unexpected fatal signal 5. [20484799.958015] CPU: 65 PID: 136838 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20484799.970062] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20484799.979847] RIP: 0033:0x7fffffffe062 [20484799.983873] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20484800.004608] RSP: 002b:000000c000539be8 EFLAGS: 00000297 [20484800.011651] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20484800.020552] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20484800.028105] RBP: 000000c000539c80 R08: 0000000000000000 R09: 0000000000000000 [20484800.035821] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000539c70 [20484800.043353] R13: 000000c000175800 R14: 000000c00015ddc0 R15: 000000000001429e [20484800.050912] FS: 000000c000180098 GS: 0000000000000000 [20486329.226846] exe[231296] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e0021eab9 cs:33 sp:7f8b19c3c858 ax:0 si:557e00278097 di:ffffffffff600000 [20486329.275490] exe[263577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e0021eab9 cs:33 sp:7f8b19c3c858 ax:0 si:557e00278097 di:ffffffffff600000 [20486329.327387] exe[215268] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e0021eab9 cs:33 sp:7f8b19c3c858 ax:0 si:557e00278097 di:ffffffffff600000 [20486758.566581] potentially unexpected fatal signal 5. [20486758.566658] potentially unexpected fatal signal 5. [20486758.566719] potentially unexpected fatal signal 5. [20486758.566723] CPU: 93 PID: 291821 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20486758.566724] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20486758.566729] RIP: 0033:0x7fffffffe062 [20486758.566731] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20486758.566732] RSP: 002b:000000c000485ba0 EFLAGS: 00000297 [20486758.566734] RAX: 0000000000047905 RBX: 0000000000000000 RCX: 00007fffffffe05a [20486758.566735] RDX: 0000000000000000 RSI: 000000c000486000 RDI: 0000000000012f00 [20486758.566735] RBP: 000000c000485c38 R08: 000000c0005a6790 R09: 0000000000000000 [20486758.566736] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000485c28 [20486758.566737] R13: 000000c0003d3080 R14: 000000c000183c00 R15: 0000000000047353 [20486758.566738] FS: 0000000001f57390 GS: 0000000000000000 [20486758.567178] potentially unexpected fatal signal 5. [20486758.567184] CPU: 60 PID: 291703 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20486758.567186] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20486758.567193] RIP: 0033:0x7fffffffe062 [20486758.567197] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20486758.567199] RSP: 002b:000000c000485ba0 EFLAGS: 00000297 [20486758.567202] RAX: 0000000000047903 RBX: 0000000000000000 RCX: 00007fffffffe05a [20486758.567203] RDX: 0000000000000000 RSI: 000000c000486000 RDI: 0000000000012f00 [20486758.567204] RBP: 000000c000485c38 R08: 000000c0005361f0 R09: 0000000000000000 [20486758.567205] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000485c28 [20486758.567206] R13: 000000c0003d3080 R14: 000000c000183c00 R15: 0000000000047353 [20486758.567208] FS: 0000000001f57390 GS: 0000000000000000 [20486758.571821] CPU: 95 PID: 291803 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20486758.577033] CPU: 77 PID: 291827 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20486758.577036] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20486758.577041] RIP: 0033:0x7fffffffe062 [20486758.577044] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20486758.577046] RSP: 002b:000000c000485ba0 EFLAGS: 00000297 [20486758.577050] RAX: 0000000000047907 RBX: 0000000000000000 RCX: 00007fffffffe05a [20486758.577054] RDX: 0000000000000000 RSI: 000000c000486000 RDI: 0000000000012f00 [20486758.577252] potentially unexpected fatal signal 5. [20486758.577258] CPU: 59 PID: 291776 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20486758.577259] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20486758.577265] RIP: 0033:0x7fffffffe062 [20486758.577268] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20486758.577269] RSP: 002b:000000c000485ba0 EFLAGS: 00000297 [20486758.577271] RAX: 0000000000047906 RBX: 0000000000000000 RCX: 00007fffffffe05a [20486758.577272] RDX: 0000000000000000 RSI: 000000c000486000 RDI: 0000000000012f00 [20486758.577274] RBP: 000000c000485c38 R08: 000000c0005363d0 R09: 0000000000000000 [20486758.577275] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000485c28 [20486758.577276] R13: 000000c0003d3080 R14: 000000c000183c00 R15: 0000000000047353 [20486758.577277] FS: 0000000001f57390 GS: 0000000000000000 [20486758.582298] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20486758.582301] RIP: 0033:0x7fffffffe062 [20486758.582304] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20486758.582306] RSP: 002b:000000c000485ba0 EFLAGS: 00000297 [20486758.582307] RAX: 0000000000047904 RBX: 0000000000000000 RCX: 00007fffffffe05a [20486758.582308] RDX: 0000000000000000 RSI: 000000c000486000 RDI: 0000000000012f00 [20486758.582308] RBP: 000000c000485c38 R08: 000000c000548790 R09: 0000000000000000 [20486758.582309] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000485c28 [20486758.582310] R13: 000000c0003d3080 R14: 000000c000183c00 R15: 0000000000047353 [20486758.582314] FS: 0000000001f57390 GS: 0000000000000000 [20486759.089647] RBP: 000000c000485c38 R08: 000000c000536a60 R09: 0000000000000000 [20486759.098608] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000485c28 [20486759.107545] R13: 000000c0003d3080 R14: 000000c000183c00 R15: 0000000000047353 [20486759.116485] FS: 0000000001f57390 GS: 0000000000000000 [20487140.580648] potentially unexpected fatal signal 5. [20487140.585907] CPU: 90 PID: 260481 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20487140.597896] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20487140.607583] RIP: 0033:0x7fffffffe062 [20487140.611681] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20487140.632427] RSP: 002b:000000c0002cbba0 EFLAGS: 00000297 [20487140.639427] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20487140.648364] RDX: 0000000000000000 RSI: 0000000000065000 RDI: 000055adfb8ab000 [20487140.655933] RBP: 000000c0002cbc38 R08: 0000000000000000 R09: 0000000000000000 [20487140.664928] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0002cbc28 [20487140.673825] R13: 000000c0002b81e0 R14: 000000c0002a7a40 R15: 000000000003e9fa [20487140.682777] FS: 0000000001f57390 GS: 0000000000000000 [20488341.847002] potentially unexpected fatal signal 5. [20488341.852227] CPU: 95 PID: 326404 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20488341.864237] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20488341.873897] RIP: 0033:0x7fffffffe062 [20488341.877920] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20488341.898490] RSP: 002b:000000c0005dbba0 EFLAGS: 00000297 [20488341.905512] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20488341.913074] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20488341.922024] RBP: 000000c0005dbc38 R08: 0000000000000000 R09: 0000000000000000 [20488341.930909] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0005dbc28 [20488341.939823] R13: 000000c0005dff50 R14: 000000c0002d4c40 R15: 000000000004c81a [20488341.948735] FS: 000000c000588098 GS: 0000000000000000 [20488341.972241] potentially unexpected fatal signal 11. [20488341.977699] CPU: 93 PID: 322135 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20488341.991055] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20488342.002044] RIP: 0033:0x55797c04865e [20488342.007412] Code: ff 0f 1f 00 8d 47 01 eb 16 0f 1f 00 48 83 c0 01 8b b4 85 5c 08 00 00 85 f6 0f 85 fd 00 00 00 89 c7 83 f8 04 75 e6 48 8b 4d 60 <48> 8b 41 08 48 83 e0 f8 48 39 85 88 08 00 00 0f 82 4a 02 00 00 48 [20488342.028002] RSP: 002b:00007fc0771542f0 EFLAGS: 00010246 [20488342.035085] RAX: 0000000000000004 RBX: 0000000000008040 RCX: 000055797cccc7d0 [20488342.043961] RDX: 000055797c16ee20 RSI: 0000000000000000 RDI: 0000000000000004 [20488342.052887] RBP: 000055797c16e660 R08: 0000000033c5cbe5 R09: 000000000000090e [20488342.061818] R10: 0000000000001000 R11: 0000000000000802 R12: 0000000000008030 [20488342.070784] R13: 0000000000000076 R14: 000055797c16e6c0 R15: 0000000000000000 [20488342.079687] FS: 000055797cccb480 GS: 0000000000000000 [20489853.671927] exe[397927] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630c029aab9 cs:33 sp:7f032c283858 ax:0 si:5630c02f4070 di:ffffffffff600000 [20489853.741416] exe[417580] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630c029aab9 cs:33 sp:7f032c283858 ax:0 si:5630c02f4070 di:ffffffffff600000 [20489853.813435] exe[417673] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630c029aab9 cs:33 sp:7f032c283858 ax:0 si:5630c02f4070 di:ffffffffff600000 [20489857.911817] exe[391604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557585260ab9 cs:33 sp:7f01e509f858 ax:0 si:5575852ba070 di:ffffffffff600000 [20489857.973562] exe[417588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557585260ab9 cs:33 sp:7f01e509f858 ax:0 si:5575852ba070 di:ffffffffff600000 [20489858.059786] exe[417586] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557585260ab9 cs:33 sp:7f01e509f858 ax:0 si:5575852ba070 di:ffffffffff600000 [20489858.131562] exe[417582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557585260ab9 cs:33 sp:7f01e509f858 ax:0 si:5575852ba070 di:ffffffffff600000 [20489859.935814] exe[417580] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562860efcab9 cs:33 sp:7fd0a06c7858 ax:0 si:562860f56070 di:ffffffffff600000 [20489860.005693] exe[391599] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562860efcab9 cs:33 sp:7fd0a06c7858 ax:0 si:562860f56070 di:ffffffffff600000 [20489860.042972] exe[398063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562860efcab9 cs:33 sp:7fd0a06c7858 ax:0 si:562860f56070 di:ffffffffff600000 [20489860.110944] exe[417615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562860efcab9 cs:33 sp:7fd0a06c7858 ax:0 si:562860f56070 di:ffffffffff600000 [20489860.228920] exe[397948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562860efcab9 cs:33 sp:7fd0a06c7858 ax:0 si:562860f56070 di:ffffffffff600000 [20489860.307329] exe[417615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562860efcab9 cs:33 sp:7fd0a06a6858 ax:0 si:562860f56070 di:ffffffffff600000 [20489860.373510] exe[391469] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562860efcab9 cs:33 sp:7fd0a06c7858 ax:0 si:562860f56070 di:ffffffffff600000 [20489860.449628] exe[391283] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562860efcab9 cs:33 sp:7fd0a06c7858 ax:0 si:562860f56070 di:ffffffffff600000 [20489860.531156] exe[391469] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562860efcab9 cs:33 sp:7fd0a06c7858 ax:0 si:562860f56070 di:ffffffffff600000 [20489860.604861] exe[417658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562860efcab9 cs:33 sp:7fd0a06c7858 ax:0 si:562860f56070 di:ffffffffff600000 [20489864.941769] warn_bad_vsyscall: 113 callbacks suppressed [20489864.941772] exe[417617] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562860efcab9 cs:33 sp:7fd0a06a6858 ax:0 si:562860f56070 di:ffffffffff600000 [20489864.969147] exe[417617] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562860efcab9 cs:33 sp:7fd0a06a6858 ax:0 si:562860f56070 di:ffffffffff600000 [20489864.989746] exe[417617] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562860efcab9 cs:33 sp:7fd0a06a6858 ax:0 si:562860f56070 di:ffffffffff600000 [20489865.010088] exe[417617] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562860efcab9 cs:33 sp:7fd0a06a6858 ax:0 si:562860f56070 di:ffffffffff600000 [20489865.030473] exe[417617] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562860efcab9 cs:33 sp:7fd0a06a6858 ax:0 si:562860f56070 di:ffffffffff600000 [20489865.050362] exe[417617] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562860efcab9 cs:33 sp:7fd0a06a6858 ax:0 si:562860f56070 di:ffffffffff600000 [20489865.077929] exe[417617] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562860efcab9 cs:33 sp:7fd0a06a6858 ax:0 si:562860f56070 di:ffffffffff600000 [20489865.098936] exe[417617] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562860efcab9 cs:33 sp:7fd0a06a6858 ax:0 si:562860f56070 di:ffffffffff600000 [20489865.119287] exe[417617] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562860efcab9 cs:33 sp:7fd0a06a6858 ax:0 si:562860f56070 di:ffffffffff600000 [20489865.142686] exe[417617] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562860efcab9 cs:33 sp:7fd0a06a6858 ax:0 si:562860f56070 di:ffffffffff600000 [20489869.985628] warn_bad_vsyscall: 173 callbacks suppressed [20489869.985631] exe[417674] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562860efcab9 cs:33 sp:7fd0a06c7858 ax:0 si:562860f56070 di:ffffffffff600000 [20489870.073790] exe[397877] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562860efcab9 cs:33 sp:7fd0a06c7858 ax:0 si:562860f56070 di:ffffffffff600000 [20489870.175733] exe[419823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562860efcab9 cs:33 sp:7fd0a06c7858 ax:0 si:562860f56070 di:ffffffffff600000 [20489870.236310] exe[417731] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562860efcab9 cs:33 sp:7fd0a06c7858 ax:0 si:562860f56070 di:ffffffffff600000 [20489870.305297] exe[417953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562860efcab9 cs:33 sp:7fd0a06c7858 ax:0 si:562860f56070 di:ffffffffff600000 [20489870.404761] exe[398118] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562860efcab9 cs:33 sp:7fd0a06c7858 ax:0 si:562860f56070 di:ffffffffff600000 [20489870.484720] exe[397877] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562860efcab9 cs:33 sp:7fd0a06c7858 ax:0 si:562860f56070 di:ffffffffff600000 [20489870.585083] exe[419828] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562860efcab9 cs:33 sp:7fd0a06c7858 ax:0 si:562860f56070 di:ffffffffff600000 [20489870.587895] exe[419837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562860efcab9 cs:33 sp:7fd0a06a6858 ax:0 si:562860f56070 di:ffffffffff600000 [20489870.675120] exe[419784] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562860efcab9 cs:33 sp:7fd0a06c7858 ax:0 si:562860f56070 di:ffffffffff600000 [20489875.063571] warn_bad_vsyscall: 96 callbacks suppressed [20489875.063574] exe[419843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562860efcab9 cs:33 sp:7fd0a06c7858 ax:0 si:562860f56070 di:ffffffffff600000 [20489875.136875] exe[419829] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562860efcab9 cs:33 sp:7fd0a06c7858 ax:0 si:562860f56070 di:ffffffffff600000 [20489875.235564] exe[419823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562860efcab9 cs:33 sp:7fd0a06c7858 ax:0 si:562860f56070 di:ffffffffff600000 [20489875.312181] exe[419842] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562860efcab9 cs:33 sp:7fd0a06c7858 ax:0 si:562860f56070 di:ffffffffff600000 [20489875.421354] exe[419922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562860efcab9 cs:33 sp:7fd0a06c7858 ax:0 si:562860f56070 di:ffffffffff600000 [20489875.522756] exe[391386] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562860efcab9 cs:33 sp:7fd0a06c7858 ax:0 si:562860f56070 di:ffffffffff600000 [20489875.592717] exe[391386] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562860efcab9 cs:33 sp:7fd0a06c7858 ax:0 si:562860f56062 di:ffffffffff600000 [20489875.669910] exe[417643] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562860efcab9 cs:33 sp:7fd0a06a6858 ax:0 si:562860f56062 di:ffffffffff600000 [20489875.769976] exe[417678] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562860efcab9 cs:33 sp:7fd0a06a6858 ax:0 si:562860f56062 di:ffffffffff600000 [20489875.853345] exe[391045] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562860efcab9 cs:33 sp:7fd0a06c7858 ax:0 si:562860f56062 di:ffffffffff600000 [20489880.083676] warn_bad_vsyscall: 82 callbacks suppressed [20489880.083680] exe[419914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562860efcab9 cs:33 sp:7fd0a06c7858 ax:0 si:562860f56070 di:ffffffffff600000 [20489880.185916] exe[417649] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562860efcab9 cs:33 sp:7fd0a06c7858 ax:0 si:562860f56062 di:ffffffffff600000 [20489880.291215] exe[398061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562860efcab9 cs:33 sp:7fd0a06c7858 ax:0 si:562860f56062 di:ffffffffff600000 [20489880.322258] exe[397927] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562860efcab9 cs:33 sp:7fd0a06a6858 ax:0 si:562860f56062 di:ffffffffff600000 [20489880.413169] exe[419784] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562860efcab9 cs:33 sp:7fd0a06c7858 ax:0 si:562860f56062 di:ffffffffff600000 [20489880.475056] exe[398061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562860efcab9 cs:33 sp:7fd0a06c7858 ax:0 si:562860f56062 di:ffffffffff600000 [20489880.599089] exe[418832] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562860efcab9 cs:33 sp:7fd0a06c7858 ax:0 si:562860f56062 di:ffffffffff600000 [20489880.683573] exe[417669] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562860efcab9 cs:33 sp:7fd0a06c7858 ax:0 si:562860f56062 di:ffffffffff600000 [20489880.784529] exe[418792] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562860efcab9 cs:33 sp:7fd0a06c7858 ax:0 si:562860f56070 di:ffffffffff600000 [20489880.897021] exe[417712] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562860efcab9 cs:33 sp:7fd0a06a6858 ax:0 si:562860f56070 di:ffffffffff600000 [20489904.962533] potentially unexpected fatal signal 5. [20489904.967758] CPU: 58 PID: 413493 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20489904.979827] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20489904.989459] RIP: 0033:0x7fffffffe062 [20489904.993482] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20489905.014114] RSP: 002b:000000c000021be8 EFLAGS: 00000297 [20489905.021073] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20489905.028633] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20489905.037543] RBP: 000000c000021c80 R08: 0000000000000000 R09: 0000000000000000 [20489905.046472] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000021c70 [20489905.055401] R13: 000000c000491800 R14: 000000c000183dc0 R15: 000000000005d121 [20489905.064309] FS: 000000c00013b098 GS: 0000000000000000 [20491571.807724] warn_bad_vsyscall: 105 callbacks suppressed [20491571.807726] exe[474256] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563169081237 cs:33 sp:7ea92fcc8ef8 ax:2a800000 si:5631690ef2a8 di:ffffffffff600000 [20491572.036590] exe[474370] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563169081237 cs:33 sp:7ea92fcc8ef8 ax:2a800000 si:5631690ef2a8 di:ffffffffff600000 [20491573.632170] exe[475364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563169081237 cs:33 sp:7ea92fcc8ef8 ax:2a800000 si:5631690ef2a8 di:ffffffffff600000 [20491937.387827] potentially unexpected fatal signal 5. [20491937.393035] CPU: 28 PID: 486867 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20491937.405026] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20491937.414666] RIP: 0033:0x7fffffffe062 [20491937.418693] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20491937.439256] RSP: 002b:000000c000575ba0 EFLAGS: 00000297 [20491937.446265] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20491937.455225] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20491937.464120] RBP: 000000c000575c38 R08: 0000000000000000 R09: 0000000000000000 [20491937.473067] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000575c28 [20491937.481962] R13: 000000c000434150 R14: 000000c00016da40 R15: 000000000006f7e9 [20491937.490915] FS: 0000000001f57390 GS: 0000000000000000 [20492552.411341] exe[504654] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b99fb59237 cs:33 sp:7ecdecf23ef8 ax:2a800000 si:55b99fbc72a8 di:ffffffffff600000 [20492552.467148] exe[504675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b99fb59237 cs:33 sp:7ecdecf23ef8 ax:2a800000 si:55b99fbc72a8 di:ffffffffff600000 [20492552.526294] exe[504666] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b99fb59237 cs:33 sp:7ecdecee1ef8 ax:2a800000 si:55b99fbc72a8 di:ffffffffff600000 [20492552.546463] exe[504674] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b99fb59237 cs:33 sp:7ecdecee1ef8 ax:2a800000 si:55b99fbc72a8 di:ffffffffff600000 [20492552.567756] exe[508055] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b99fb59237 cs:33 sp:7ecdecee1ef8 ax:2a800000 si:55b99fbc72a8 di:ffffffffff600000 [20492552.589689] exe[504666] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b99fb59237 cs:33 sp:7ecdecee1ef8 ax:2a800000 si:55b99fbc72a8 di:ffffffffff600000 [20492552.610424] exe[508055] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b99fb59237 cs:33 sp:7ecdecee1ef8 ax:2a800000 si:55b99fbc72a8 di:ffffffffff600000 [20492552.631287] exe[518020] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b99fb59237 cs:33 sp:7ecdecee1ef8 ax:2a800000 si:55b99fbc72a8 di:ffffffffff600000 [20492552.652630] exe[504674] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b99fb59237 cs:33 sp:7ecdecee1ef8 ax:2a800000 si:55b99fbc72a8 di:ffffffffff600000 [20492552.674333] exe[504666] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b99fb59237 cs:33 sp:7ecdecee1ef8 ax:2a800000 si:55b99fbc72a8 di:ffffffffff600000 [20494333.640537] potentially unexpected fatal signal 5. [20494333.645763] CPU: 0 PID: 557028 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20494333.657653] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20494333.667308] RIP: 0033:0x7fffffffe062 [20494333.671328] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20494333.690533] RSP: 002b:000000c00065dbe8 EFLAGS: 00000297 [20494333.697537] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20494333.706453] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20494333.714044] RBP: 000000c00065dc80 R08: 0000000000000000 R09: 0000000000000000 [20494333.721814] potentially unexpected fatal signal 5. [20494333.722958] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00065dc70 [20494333.728138] CPU: 51 PID: 609147 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20494333.728140] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20494333.728142] RIP: 0033:0x7fffffffe062 [20494333.728145] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20494333.728147] RSP: 002b:000000c00065dbe8 EFLAGS: 00000297 [20494333.728148] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20494333.728149] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20494333.728150] RBP: 000000c00065dc80 R08: 0000000000000000 R09: 0000000000000000 [20494333.728150] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00065dc70 [20494333.728151] R13: 000000c000640800 R14: 000000c0001ebdc0 R15: 000000000006ef43 [20494333.728152] FS: 00000000022015d0 GS: 0000000000000000 [20494333.831980] R13: 000000c000640800 R14: 000000c0001ebdc0 R15: 000000000006ef43 [20494333.839563] FS: 00000000022015d0 GS: 0000000000000000 [20494333.959637] potentially unexpected fatal signal 5. [20494333.964865] CPU: 16 PID: 501342 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20494333.976845] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20494333.987083] RIP: 0033:0x7fffffffe062 [20494333.991063] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20494334.011593] RSP: 002b:000000c00065dbe8 EFLAGS: 00000297 [20494334.017213] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20494334.024747] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20494334.032439] RBP: 000000c00065dc80 R08: 0000000000000000 R09: 0000000000000000 [20494334.040006] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00065dc70 [20494334.049039] R13: 000000c000640800 R14: 000000c0001ebdc0 R15: 000000000006ef43 [20494334.057938] FS: 00000000022015d0 GS: 0000000000000000 [20494334.131693] potentially unexpected fatal signal 5. [20494334.136928] CPU: 50 PID: 609151 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20494334.148935] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20494334.159936] RIP: 0033:0x7fffffffe062 [20494334.165291] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20494334.185878] RSP: 002b:000000c00064dba0 EFLAGS: 00000297 [20494334.192881] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20494334.200427] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20494334.209320] RBP: 000000c00064dc38 R08: 0000000000000000 R09: 0000000000000000 [20494334.216863] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00064dc28 [20494334.225800] R13: 000000c000347f20 R14: 000000c00016e380 R15: 000000000008b593 [20494334.233336] FS: 000000c00013a898 GS: 0000000000000000 [20494334.304140] potentially unexpected fatal signal 5. [20494334.309383] CPU: 69 PID: 467885 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20494334.321468] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20494334.332385] RIP: 0033:0x7fffffffe062 [20494334.336388] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20494334.355598] RSP: 002b:000000c00065dbe8 EFLAGS: 00000297 [20494334.361265] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20494334.368830] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20494334.376371] RBP: 000000c00065dc80 R08: 0000000000000000 R09: 0000000000000000 [20494334.383933] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00065dc70 [20494334.391499] R13: 000000c000640800 R14: 000000c0001ebdc0 R15: 000000000006ef43 [20494334.400438] FS: 00000000022015d0 GS: 0000000000000000 [20494343.635056] potentially unexpected fatal signal 5. [20494343.640277] CPU: 94 PID: 610971 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20494343.652256] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20494343.661898] RIP: 0033:0x7fffffffe062 [20494343.665905] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20494343.680467] potentially unexpected fatal signal 5. [20494343.685117] RSP: 002b:000000c000695ba0 EFLAGS: 00000297 [20494343.691696] CPU: 33 PID: 610970 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20494343.691698] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20494343.691702] RIP: 0033:0x7fffffffe062 [20494343.691705] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20494343.691706] RSP: 002b:000000c000695ba0 EFLAGS: 00000297 [20494343.691707] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20494343.691708] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20494343.691708] RBP: 000000c000695c38 R08: 0000000000000000 R09: 0000000000000000 [20494343.691709] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000695c28 [20494343.691709] R13: 000000c0001a1950 R14: 000000c000007dc0 R15: 000000000008b598 [20494343.691710] FS: 0000000001f57390 GS: 0000000000000000 [20494343.797030] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20494343.804593] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20494343.813494] RBP: 000000c000695c38 R08: 0000000000000000 R09: 0000000000000000 [20494343.822439] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000695c28 [20494343.831368] R13: 000000c0001a1950 R14: 000000c000007dc0 R15: 000000000008b598 [20494343.840315] FS: 0000000001f57390 GS: 0000000000000000 [20494907.139462] potentially unexpected fatal signal 5. [20494907.144690] CPU: 24 PID: 607261 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20494907.156703] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20494907.166328] RIP: 0033:0x7fffffffe062 [20494907.170294] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20494907.189487] RSP: 002b:000000c00004daa8 EFLAGS: 00000297 [20494907.195160] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20494907.204122] RDX: 0000000000000000 RSI: 0000000000200000 RDI: 0000559a2f200000 [20494907.213086] RBP: 000000c00004db30 R08: 0000000000000000 R09: 0000000000000000 [20494907.221976] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00004d9c8 [20494907.230916] R13: 000000c000180008 R14: 000000c000007c00 R15: 0000000000092e0d [20494907.239824] FS: 00007fe9c9c9d6c0 GS: 0000000000000000 [20494907.257895] potentially unexpected fatal signal 11. [20494907.263237] CPU: 20 PID: 602164 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20494907.276586] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20494907.287591] RIP: 0033:0x55c357c60a5b [20494907.292955] Code: e9 ff ff 48 89 c1 48 85 c0 75 c9 e9 6d f8 ff ff 48 8d 3d 60 6a 09 00 e8 43 c7 ff ff 48 8d 15 0c 5c 12 00 48 8d 34 19 48 39 d5 <48> 89 75 60 0f 95 c2 48 29 d8 48 83 c1 10 0f b6 d2 48 83 c8 01 48 [20494907.313673] RSP: 002b:00007f2dcbe1e2f0 EFLAGS: 00010246 [20494907.320667] RAX: 0000000000020830 RBX: 0000000000008040 RCX: 000055c3588e47d0 [20494907.328221] RDX: 000055c357d86660 RSI: 000055c3588ec810 RDI: 0000000000000004 [20494907.337155] RBP: 000055c357d86660 R08: 000000001f841897 R09: 0000000000000586 [20494907.346053] R10: 0000000000001000 R11: 0000000000000802 R12: 0000000000008030 [20494907.355060] R13: 0000000000000076 R14: 000055c357d866c0 R15: 0000000000000000 [20494907.363971] FS: 000055c3588e3480 GS: 0000000000000000 [20494957.623141] warn_bad_vsyscall: 25 callbacks suppressed [20494957.623145] exe[663170] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5583a8585db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:800000 [20494957.802077] exe[642286] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5583a8585db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:800000 [20494958.028599] exe[663486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5583a8585db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:800000 [20494958.172474] exe[664693] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5583a8585db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:800000 [20494989.912853] potentially unexpected fatal signal 11. [20494989.918180] CPU: 82 PID: 531847 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20494989.930177] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20494989.939827] RIP: 0033:0x562911e468e9 [20494989.943844] Code: 38 01 00 00 31 c9 e8 c6 64 04 00 41 8b 04 24 85 c0 0f 84 52 ff ff ff 4c 8b bc 24 b0 00 00 00 4c 8b a4 24 a8 00 00 00 4c 89 ff c2 f3 ff ff e9 b2 00 00 00 48 8d 3d 87 2a 09 00 31 c0 e8 ff 0c [20494989.964404] RSP: 002b:00007f4a4a2fd310 EFLAGS: 00010202 [20494989.970069] RAX: 0000000000000001 RBX: 00000000002ec71e RCX: 0000562911e8cda9 [20494989.977633] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 0000562911fbaf80 [20494989.985207] RBP: 0000000000000032 R08: 0000562911fbaf8c R09: 0000562911fbaf8c [20494989.992774] R10: 00007f4a4a2fd440 R11: 0000000000000246 R12: 0000562911fbaf80 [20494990.001705] R13: 00000000002ec750 R14: 00007f4a4a2fd460 R15: 0000562911fbaf80 [20494990.009274] FS: 0000562912aeb480 GS: 0000000000000000 [20495004.131106] potentially unexpected fatal signal 5. [20495004.136311] CPU: 30 PID: 672230 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20495004.148327] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20495004.157964] RIP: 0033:0x7fffffffe062 [20495004.161984] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20495004.181159] RSP: 002b:000000c0005fdba0 EFLAGS: 00000297 [20495004.186792] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20495004.194331] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20495004.201870] RBP: 000000c0005fdc38 R08: 0000000000000000 R09: 0000000000000000 [20495004.209407] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0005fdc28 [20495004.216955] R13: 000000c000669f50 R14: 000000c000006fc0 R15: 00000000000905ab [20495004.224534] FS: 0000000001f57390 GS: 0000000000000000 [20495276.359138] potentially unexpected fatal signal 11. [20495276.364459] CPU: 89 PID: 628826 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20495276.376712] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20495276.386358] RIP: 0033:0x563c705a7e7b [20495276.390336] Code: b9 cd cc cc cc cc cc cc cc 48 89 f1 0f 1f 00 48 89 f8 48 89 fe 48 83 e9 01 49 f7 e1 48 c1 ea 03 48 8d 04 92 48 01 c0 48 29 c6 <41> 0f b6 04 30 88 01 48 89 f8 48 89 d7 48 83 f8 09 77 d2 48 89 c8 [20495276.409529] RSP: 002b:00007ff481af9d78 EFLAGS: 00010246 [20495276.415209] RAX: 0000000000000000 RBX: 00007ff481afa2e0 RCX: 00007ff481afa287 [20495276.422773] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [20495276.431691] RBP: 0000000000000016 R08: 0000563c70612460 R09: cccccccccccccccd [20495276.440585] R10: 00000000ffffffff R11: 0000000000000001 R12: 0000000000000075 [20495276.449522] R13: 00007ff481afa460 R14: 00007ff481afa288 R15: 0000000000000000 [20495276.457054] FS: 0000563c711ec480 GS: 0000000000000000 [20495497.225479] exe[721626] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56429236bab9 cs:33 sp:7f12918ff858 ax:0 si:5642923c5062 di:ffffffffff600000 [20495497.272759] exe[721378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56429236bab9 cs:33 sp:7f12918ff858 ax:0 si:5642923c5062 di:ffffffffff600000 [20495499.471902] exe[725473] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56429236bab9 cs:33 sp:7f12918ff858 ax:0 si:5642923c5062 di:ffffffffff600000 [20495499.520854] exe[716549] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56429236bab9 cs:33 sp:7f12918ff858 ax:0 si:5642923c5062 di:ffffffffff600000 [20498632.709331] potentially unexpected fatal signal 5. [20498632.714554] CPU: 27 PID: 675797 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20498632.726538] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20498632.737126] RIP: 0033:0x7fffffffe062 [20498632.741103] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20498632.760280] RSP: 002b:000000c0006a1ba0 EFLAGS: 00000297 [20498632.765906] RAX: 00000000000cfc5f RBX: 0000000000000000 RCX: 00007fffffffe05a [20498632.773444] RDX: 0000000000000000 RSI: 000000c0006a2000 RDI: 0000000000012f00 [20498632.780978] RBP: 000000c0006a1c38 R08: 000000c000700e20 R09: 0000000000000000 [20498632.788514] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0006a1c28 [20498632.796062] R13: 000000c0006abf50 R14: 000000c00015e700 R15: 00000000000a4f61 [20498632.803718] FS: 0000000001f57390 GS: 0000000000000000 [20498715.388583] potentially unexpected fatal signal 5. [20498715.393802] CPU: 90 PID: 845427 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20498715.405878] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20498715.415601] RIP: 0033:0x7fffffffe062 [20498715.419634] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20498715.440238] RSP: 002b:000000c0005dfba0 EFLAGS: 00000297 [20498715.447251] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20498715.456184] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20498715.465104] RBP: 000000c0005dfc38 R08: 0000000000000000 R09: 0000000000000000 [20498715.472646] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005dfc28 [20498715.481559] R13: 000000c0005e8b10 R14: 000000c0001656c0 R15: 00000000000a8ac4 [20498715.490466] FS: 000000c00013a898 GS: 0000000000000000 [20498715.495788] potentially unexpected fatal signal 5. [20498715.504072] CPU: 94 PID: 690924 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20498715.517433] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20498715.528415] RIP: 0033:0x7fffffffe062 [20498715.533746] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20498715.552979] RSP: 002b:000000c0005dfba0 EFLAGS: 00000297 [20498715.559927] RAX: 00000000000d0547 RBX: 0000000000000000 RCX: 00007fffffffe05a [20498715.568846] RDX: 0000000000000000 RSI: 000000c0005e0000 RDI: 0000000000012f00 [20498715.577790] RBP: 000000c0005dfc38 R08: 000000c0005ea3d0 R09: 0000000000000000 [20498715.586703] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0005dfc28 [20498715.595611] R13: 000000c0005e8b10 R14: 000000c0001656c0 R15: 00000000000a8ac4 [20498715.604541] FS: 000000c00013a898 GS: 0000000000000000 [20499424.295826] potentially unexpected fatal signal 5. [20499424.301136] CPU: 8 PID: 871587 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20499424.313033] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20499424.322661] RIP: 0033:0x7fffffffe062 [20499424.326626] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20499424.345803] RSP: 002b:000000c000733be8 EFLAGS: 00000297 [20499424.351483] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20499424.360404] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20499424.369304] RBP: 000000c000733c80 R08: 0000000000000000 R09: 0000000000000000 [20499424.378239] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000733c70 [20499424.387172] R13: 000000c00073a800 R14: 000000c000375a40 R15: 00000000000ba06d [20499424.396076] FS: 000000c000180898 GS: 0000000000000000 [20499424.616609] potentially unexpected fatal signal 5. [20499424.621826] CPU: 37 PID: 871597 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20499424.633812] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20499424.643457] RIP: 0033:0x7fffffffe062 [20499424.647460] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20499424.666672] RSP: 002b:000000c000733be8 EFLAGS: 00000297 [20499424.672345] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20499424.681284] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20499424.690237] RBP: 000000c000733c80 R08: 0000000000000000 R09: 0000000000000000 [20499424.699179] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000733c70 [20499424.708192] R13: 000000c00073a800 R14: 000000c000375a40 R15: 00000000000ba06d [20499424.715819] FS: 000000c000180898 GS: 0000000000000000 [20500294.796593] exe[877616] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56417f7e4ab9 cs:33 sp:7fee9b6b4858 ax:0 si:56417f83e062 di:ffffffffff600000 [20500294.853251] exe[880410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56417f7e4ab9 cs:33 sp:7fee9b6b4858 ax:0 si:56417f83e062 di:ffffffffff600000 [20500294.908762] exe[877616] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56417f7e4ab9 cs:33 sp:7fee9b6b4858 ax:0 si:56417f83e062 di:ffffffffff600000 [20500294.965231] exe[894428] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56417f7e4ab9 cs:33 sp:7fee9b6b4858 ax:0 si:56417f83e062 di:ffffffffff600000 [20502239.340777] potentially unexpected fatal signal 5. [20502239.346017] CPU: 8 PID: 879301 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20502239.357917] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20502239.367539] RIP: 0033:0x7fffffffe062 [20502239.371542] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20502239.390940] RSP: 002b:000000c000621ba0 EFLAGS: 00000297 [20502239.397943] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20502239.405474] RDX: 0000000000000000 RSI: 00000000001f0000 RDI: 000055d3cbe00000 [20502239.413004] RBP: 000000c000621c38 R08: 0000000000000000 R09: 0000000000000000 [20502239.421910] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000621c28 [20502239.430828] R13: 000000c00062bf50 R14: 000000c00047ec40 R15: 00000000000cfc8c [20502239.438356] FS: 0000000001f57390 GS: 0000000000000000 [20502314.236101] potentially unexpected fatal signal 5. [20502314.241322] CPU: 38 PID: 863924 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20502314.253314] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20502314.262942] RIP: 0033:0x7fffffffe062 [20502314.266917] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20502314.286126] RSP: 002b:000000c000607ba0 EFLAGS: 00000297 [20502314.291777] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20502314.300719] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20502314.309663] RBP: 000000c000607c38 R08: 0000000000000000 R09: 0000000000000000 [20502314.318607] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000607c28 [20502314.327522] R13: 000000c0003c7530 R14: 000000c00030b880 R15: 00000000000d04e7 [20502314.336455] FS: 0000000001f57390 GS: 0000000000000000 [20502314.344102] potentially unexpected fatal signal 5. [20502314.350056] CPU: 37 PID: 931687 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20502314.363405] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20502314.374504] RIP: 0033:0x7fffffffe062 [20502314.379850] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20502314.400393] RSP: 002b:000000c000607ba0 EFLAGS: 00000297 [20502314.407408] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20502314.416309] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20502314.425226] RBP: 000000c000607c38 R08: 0000000000000000 R09: 0000000000000000 [20502314.434142] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000607c28 [20502314.443038] R13: 000000c0003c7530 R14: 000000c00030b880 R15: 00000000000d04e7 [20502314.451966] FS: 0000000001f57390 GS: 0000000000000000 [20502338.555991] potentially unexpected fatal signal 11. [20502338.561310] CPU: 87 PID: 888507 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20502338.573313] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20502338.582960] RIP: 0033:0x55c2c9ac80e9 [20502338.586988] Code: 00 31 f6 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 b8 a6 00 00 00 0f 05 48 3d 00 f0 ff ff 77 01 c3 48 c7 c2 b0 ff ff ff f7 d8 <64> 89 02 b8 ff ff ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 [20502338.606194] RSP: 002b:00007f1680bd1448 EFLAGS: 00010213 [20502338.613224] RAX: 0000000000000016 RBX: 000055c2c9b123b9 RCX: 000055c2c9ac80d7 [20502338.622147] RDX: ffffffffffffffb0 RSI: 000000000000000a RDI: 00007f1680bd25c0 [20502338.629680] RBP: 00007f1680bd259c R08: 0000000037c0af85 R09: 0000000000001b2c [20502338.637234] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1680bd25c0 [20502338.646189] R13: 000055c2c9b123b9 R14: 000000000036e721 R15: 0000000000000002 [20502338.655118] FS: 000055c2ca725480 GS: 0000000000000000 [20502338.775829] potentially unexpected fatal signal 5. [20502338.782330] CPU: 86 PID: 858183 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20502338.795711] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20502338.806739] RIP: 0033:0x7fffffffe062 [20502338.812078] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20502338.832664] RSP: 002b:000000c000573ba0 EFLAGS: 00000297 [20502338.839671] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20502338.848616] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20502338.857549] RBP: 000000c000573c38 R08: 0000000000000000 R09: 0000000000000000 [20502338.866536] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000573c28 [20502338.875441] R13: 000000c000437950 R14: 000000c0002cc380 R15: 00000000000d088c [20502338.884451] FS: 000000c000180098 GS: 0000000000000000 [20502499.182045] exe[894963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f97ed20ab9 cs:33 sp:7fc4ee971858 ax:0 si:55f97ed7a062 di:ffffffffff600000 [20502499.249152] exe[909116] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f97ed20ab9 cs:33 sp:7fc4ee971858 ax:0 si:55f97ed7a062 di:ffffffffff600000 [20502499.314913] exe[936297] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f97ed20ab9 cs:33 sp:7fc4ee971858 ax:0 si:55f97ed7a062 di:ffffffffff600000 [20502499.373838] exe[908563] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f97ed20ab9 cs:33 sp:7fc4ee971858 ax:0 si:55f97ed7a062 di:ffffffffff600000 [20502534.351420] potentially unexpected fatal signal 5. [20502534.356659] CPU: 50 PID: 910687 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20502534.368630] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20502534.378279] RIP: 0033:0x7fffffffe062 [20502534.382316] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20502534.401500] RSP: 002b:000000c00004daa8 EFLAGS: 00000297 [20502534.408519] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20502534.416103] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20502534.425003] RBP: 000000c00004db30 R08: 0000000000000000 R09: 0000000000000000 [20502534.433896] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00004d9c8 [20502534.442831] R13: 000000c0002e0008 R14: 000000c0002d2380 R15: 00000000000d233d [20502534.451735] FS: 00007f535effd6c0 GS: 0000000000000000 [20502545.669282] exe[938961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4b6b65ab9 cs:33 sp:7f0e24838858 ax:0 si:55d4b6bbf070 di:ffffffffff600000 [20502545.779916] exe[937956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4b6b65ab9 cs:33 sp:7f0e24838858 ax:0 si:55d4b6bbf070 di:ffffffffff600000 [20502545.819876] exe[939667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea0adaab9 cs:33 sp:7f612626b858 ax:0 si:564ea0b34070 di:ffffffffff600000 [20502545.827670] exe[927983] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5587e7356ab9 cs:33 sp:7f8ffacf2858 ax:0 si:5587e73b0070 di:ffffffffff600000 [20502545.903499] exe[937956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4b6b65ab9 cs:33 sp:7f0e24838858 ax:0 si:55d4b6bbf070 di:ffffffffff600000 [20502545.970586] exe[927974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea0adaab9 cs:33 sp:7f612626b858 ax:0 si:564ea0b34070 di:ffffffffff600000 [20502545.977056] exe[938960] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5587e7356ab9 cs:33 sp:7f8ffacf2858 ax:0 si:5587e73b0070 di:ffffffffff600000 [20502546.019039] exe[931030] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4b6b65ab9 cs:33 sp:7f0e24838858 ax:0 si:55d4b6bbf070 di:ffffffffff600000 [20502546.077792] exe[939349] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea0adaab9 cs:33 sp:7f612626b858 ax:0 si:564ea0b34070 di:ffffffffff600000 [20502546.104781] exe[927974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5587e7356ab9 cs:33 sp:7f8ffacf2858 ax:0 si:5587e73b0070 di:ffffffffff600000 [20503142.141061] potentially unexpected fatal signal 5. [20503142.142147] potentially unexpected fatal signal 5. [20503142.143980] potentially unexpected fatal signal 5. [20503142.143984] CPU: 76 PID: 902685 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20503142.143985] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20503142.143989] RIP: 0033:0x7fffffffe062 [20503142.143992] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20503142.143993] RSP: 002b:000000c000611ba0 EFLAGS: 00000297 [20503142.143994] RAX: 00000000000e8b3e RBX: 0000000000000000 RCX: 00007fffffffe05a [20503142.143995] RDX: 0000000000000000 RSI: 000000c000612000 RDI: 0000000000012f00 [20503142.143996] RBP: 000000c000611c38 R08: 000000c00a47d780 R09: 0000000000000000 [20503142.143996] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000611c28 [20503142.143997] R13: 000000c0005fff20 R14: 000000c0005021c0 R15: 00000000000d5f2f [20503142.143998] FS: 0000000001f57390 GS: 0000000000000000 [20503142.146275] CPU: 85 PID: 902681 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20503142.147782] potentially unexpected fatal signal 5. [20503142.147786] CPU: 38 PID: 902677 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20503142.147787] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20503142.147792] RIP: 0033:0x7fffffffe062 [20503142.147794] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20503142.147796] RSP: 002b:000000c000611ba0 EFLAGS: 00000297 [20503142.147797] RAX: 00000000000e8b3b RBX: 0000000000000000 RCX: 00007fffffffe05a [20503142.147798] RDX: 0000000000000000 RSI: 000000c000612000 RDI: 0000000000012f00 [20503142.147799] RBP: 000000c000611c38 R08: 000000c00a47d5a0 R09: 0000000000000000 [20503142.147799] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000611c28 [20503142.147800] R13: 000000c0005fff20 R14: 000000c0005021c0 R15: 00000000000d5f2f [20503142.147801] FS: 0000000001f57390 GS: 0000000000000000 [20503142.149579] potentially unexpected fatal signal 5. [20503142.149582] CPU: 95 PID: 876517 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20503142.149584] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20503142.149586] RIP: 0033:0x7fffffffe062 [20503142.149589] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20503142.149590] RSP: 002b:000000c000611ba0 EFLAGS: 00000297 [20503142.149591] RAX: 00000000000e8b3d RBX: 0000000000000000 RCX: 00007fffffffe05a [20503142.149592] RDX: 0000000000000000 RSI: 000000c000612000 RDI: 0000000000012f00 [20503142.149593] RBP: 000000c000611c38 R08: 000000c0002d8d30 R09: 0000000000000000 [20503142.149593] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000611c28 [20503142.149594] R13: 000000c0005fff20 R14: 000000c0005021c0 R15: 00000000000d5f2f [20503142.149595] FS: 0000000001f57390 GS: 0000000000000000 [20503142.151507] CPU: 42 PID: 876510 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20503142.156737] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20503142.156741] RIP: 0033:0x7fffffffe062 [20503142.156743] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20503142.156745] RSP: 002b:000000c000611ba0 EFLAGS: 00000297 [20503142.156746] RAX: 00000000000e8b3c RBX: 0000000000000000 RCX: 00007fffffffe05a [20503142.156747] RDX: 0000000000000000 RSI: 000000c000612000 RDI: 0000000000012f00 [20503142.156748] RBP: 000000c000611c38 R08: 000000c0078d6100 R09: 0000000000000000 [20503142.156748] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000611c28 [20503142.156749] R13: 000000c0005fff20 R14: 000000c0005021c0 R15: 00000000000d5f2f [20503142.156750] FS: 0000000001f57390 GS: 0000000000000000 [20503142.163611] potentially unexpected fatal signal 5. [20503142.169408] potentially unexpected fatal signal 5. [20503142.169413] CPU: 72 PID: 876596 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20503142.169415] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20503142.169419] RIP: 0033:0x7fffffffe062 [20503142.169425] potentially unexpected fatal signal 5. [20503142.169428] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20503142.169433] CPU: 68 PID: 902663 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20503142.169435] RSP: 002b:000000c000611ba0 EFLAGS: 00000297 [20503142.169438] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20503142.169446] RIP: 0033:0x7fffffffe062 [20503142.169448] RAX: 00000000000e8b39 RBX: 0000000000000000 RCX: 00007fffffffe05a [20503142.169452] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20503142.169453] RDX: 0000000000000000 RSI: 000000c000612000 RDI: 0000000000012f00 [20503142.169456] RSP: 002b:000000c000611ba0 EFLAGS: 00000297 [20503142.169458] RBP: 000000c000611c38 R08: 000000c00057af10 R09: 0000000000000000 [20503142.169461] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000611c28 [20503142.169464] RAX: 00000000000e8b3a RBX: 0000000000000000 RCX: 00007fffffffe05a [20503142.169466] R13: 000000c0005fff20 R14: 000000c0005021c0 R15: 00000000000d5f2f [20503142.169468] RDX: 0000000000000000 RSI: 000000c000612000 RDI: 0000000000012f00 [20503142.169470] FS: 0000000001f57390 GS: 0000000000000000 [20503142.169472] RBP: 000000c000611c38 R08: 000000c00a47d3c0 R09: 0000000000000000 [20503142.169474] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000611c28 [20503142.169475] R13: 000000c0005fff20 R14: 000000c0005021c0 R15: 00000000000d5f2f [20503142.169477] FS: 0000000001f57390 GS: 0000000000000000 [20503142.170098] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20503142.170102] RIP: 0033:0x7fffffffe062 [20503142.170105] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20503142.170106] RSP: 002b:000000c000611ba0 EFLAGS: 00000297 [20503142.170108] RAX: 00000000000e8b42 RBX: 0000000000000000 RCX: 00007fffffffe05a [20503142.170109] RDX: 0000000000000000 RSI: 000000c000612000 RDI: 0000000000012f00 [20503142.170110] RBP: 000000c000611c38 R08: 000000c000b8c3d0 R09: 0000000000000000 [20503142.170111] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000611c28 [20503142.170111] R13: 000000c0005fff20 R14: 000000c0005021c0 R15: 00000000000d5f2f [20503142.170116] FS: 0000000001f57390 GS: 0000000000000000 [20503142.173536] potentially unexpected fatal signal 5. [20503142.173553] CPU: 14 PID: 902655 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20503142.173555] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20503142.173560] RIP: 0033:0x7fffffffe062 [20503142.173563] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20503142.173565] RSP: 002b:000000c000611ba0 EFLAGS: 00000297 [20503142.173567] RAX: 00000000000e8b40 RBX: 0000000000000000 RCX: 00007fffffffe05a [20503142.173568] RDX: 0000000000000000 RSI: 000000c000612000 RDI: 0000000000012f00 [20503142.173569] RBP: 000000c000611c38 R08: 000000c00595b4b0 R09: 0000000000000000 [20503142.173570] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000611c28 [20503142.173571] R13: 000000c0005fff20 R14: 000000c0005021c0 R15: 00000000000d5f2f [20503142.173573] FS: 0000000001f57390 GS: 0000000000000000 [20503142.181116] CPU: 84 PID: 902689 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20503142.181117] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20503142.181122] RIP: 0033:0x7fffffffe062 [20503142.181125] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20503142.181126] RSP: 002b:000000c000611ba0 EFLAGS: 00000297 [20503142.181128] RAX: 00000000000e8b37 RBX: 0000000000000000 RCX: 00007fffffffe05a [20503142.181129] RDX: 0000000000000000 RSI: 000000c000612000 RDI: 0000000000012f00 [20503142.181129] RBP: 000000c000611c38 R08: 000000c0058810f0 R09: 0000000000000000 [20503142.181130] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000611c28 [20503142.181131] R13: 000000c0005fff20 R14: 000000c0005021c0 R15: 00000000000d5f2f [20503142.181132] FS: 0000000001f57390 GS: 0000000000000000 [20503142.185261] potentially unexpected fatal signal 5. [20503142.187506] potentially unexpected fatal signal 5. [20503142.194241] potentially unexpected fatal signal 5. [20503142.194246] CPU: 8 PID: 876427 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20503142.194248] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20503142.194254] RIP: 0033:0x7fffffffe062 [20503142.194257] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20503142.194259] RSP: 002b:000000c000611ba0 EFLAGS: 00000297 [20503142.194278] RAX: 00000000000e8b3f RBX: 0000000000000000 RCX: 00007fffffffe05a [20503142.194279] RDX: 0000000000000000 RSI: 000000c000612000 RDI: 0000000000012f00 [20503142.194280] RBP: 000000c000611c38 R08: 000000c0002d8970 R09: 0000000000000000 [20503142.194281] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000611c28 [20503142.194282] R13: 000000c0005fff20 R14: 000000c0005021c0 R15: 00000000000d5f2f [20503142.194283] FS: 0000000001f57390 GS: 0000000000000000 [20503142.207116] CPU: 47 PID: 876508 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20503142.214097] CPU: 57 PID: 877954 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20503142.214100] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20503142.214108] RIP: 0033:0x7fffffffe062 [20503142.214133] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20503142.221704] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20503142.221710] RIP: 0033:0x7fffffffe062 [20503142.221714] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20503142.221716] RSP: 002b:000000c000611ba0 EFLAGS: 00000297 [20503142.221718] RAX: 00000000000e8b38 RBX: 0000000000000000 RCX: 00007fffffffe05a [20503142.221718] RDX: 0000000000000000 RSI: 000000c000612000 RDI: 0000000000012f00 [20503142.221719] RBP: 000000c000611c38 R08: 000000c00057a2e0 R09: 0000000000000000 [20503142.221720] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000611c28 [20503142.221721] R13: 000000c0005fff20 R14: 000000c0005021c0 R15: 00000000000d5f2f [20503142.221722] FS: 0000000001f57390 GS: 0000000000000000 [20503143.365787] RSP: 002b:000000c000611ba0 EFLAGS: 00000297 [20503143.372945] RAX: 00000000000e8b41 RBX: 0000000000000000 RCX: 00007fffffffe05a [20503143.381839] RDX: 0000000000000000 RSI: 000000c000612000 RDI: 0000000000012f00 [20503143.390753] RBP: 000000c000611c38 R08: 000000c0050562e0 R09: 0000000000000000 [20503143.399679] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000611c28 [20503143.407241] R13: 000000c0005fff20 R14: 000000c0005021c0 R15: 00000000000d5f2f [20503143.416181] FS: 0000000001f57390 GS: 0000000000000000 [20503263.168087] exe[920428] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e715d8aab9 cs:33 sp:7f8af9056858 ax:0 si:55e715de4062 di:ffffffffff600000 [20503263.305860] exe[927782] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e715d8aab9 cs:33 sp:7f8af9056858 ax:0 si:55e715de4062 di:ffffffffff600000 [20503263.447135] exe[933586] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e715d8aab9 cs:33 sp:7f8af9056858 ax:0 si:55e715de4062 di:ffffffffff600000 [20503263.580794] exe[916378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e715d8aab9 cs:33 sp:7f8af9056858 ax:0 si:55e715de4062 di:ffffffffff600000 [20503445.501481] exe[956863] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fd5d207ab9 cs:33 sp:7ec3c6a37858 ax:0 si:55fd5d261062 di:ffffffffff600000 [20503445.544583] exe[959561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fd5d207ab9 cs:33 sp:7ec3c6a37858 ax:0 si:55fd5d261062 di:ffffffffff600000 [20503445.593887] exe[959564] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fd5d207ab9 cs:33 sp:7ec3c6a37858 ax:0 si:55fd5d261062 di:ffffffffff600000 [20503445.634178] exe[959564] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fd5d207ab9 cs:33 sp:7ec3c6a37858 ax:0 si:55fd5d261062 di:ffffffffff600000 [20503497.452209] exe[961355] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5639e5657ab9 cs:33 sp:7f5ec2f67858 ax:0 si:5639e56b1062 di:ffffffffff600000 [20506164.579607] potentially unexpected fatal signal 5. [20506164.584840] CPU: 45 PID: 3298 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20506164.596683] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20506164.606318] RIP: 0033:0x7fffffffe062 [20506164.610310] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20506164.629550] RSP: 002b:000000c00004daa8 EFLAGS: 00000297 [20506164.635281] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20506164.644240] RDX: 0000000000000000 RSI: 000029b5af76f000 RDI: 0000561117250000 [20506164.653198] RBP: 000000c00004db30 R08: 0000000000000000 R09: 0000000000000000 [20506164.662119] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00004d9c8 [20506164.671030] R13: 000000c000143008 R14: 000000c0002e2fc0 R15: 00000000000e5b20 [20506164.679973] FS: 00007fd4d7fff6c0 GS: 0000000000000000 [20506828.016172] exe[50231] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55749c542ab9 cs:33 sp:7f9723238858 ax:0 si:55749c59c070 di:ffffffffff600000 [20506828.057797] exe[49519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55749c542ab9 cs:33 sp:7f9723238858 ax:0 si:55749c59c070 di:ffffffffff600000 [20506828.094614] exe[49254] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55749c542ab9 cs:33 sp:7f9723238858 ax:0 si:55749c59c070 di:ffffffffff600000 [20506911.598454] exe[34309] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598c71caab9 cs:33 sp:7f32d24b5858 ax:0 si:5598c7224062 di:ffffffffff600000 [20506911.661091] exe[27995] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598c71caab9 cs:33 sp:7f32d24b5858 ax:0 si:5598c7224062 di:ffffffffff600000 [20506911.717408] exe[24441] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598c71caab9 cs:33 sp:7f32d24b5858 ax:0 si:5598c7224062 di:ffffffffff600000 [20506911.778696] exe[34245] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598c71caab9 cs:33 sp:7f32d24b5858 ax:0 si:5598c7224062 di:ffffffffff600000 [20508359.632130] exe[100334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56336e95fab9 cs:33 sp:7efdbd065858 ax:0 si:56336e9b9070 di:ffffffffff600000 [20509428.202435] exe[77770] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563dc789dab9 cs:33 sp:7fce8a952858 ax:0 si:563dc78f7062 di:ffffffffff600000 [20510358.498793] exe[147884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510358.543843] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510358.583552] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510362.892763] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510362.947866] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510363.000193] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510363.053916] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510363.108225] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510363.161764] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510363.209253] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510363.518547] warn_bad_vsyscall: 10 callbacks suppressed [20510363.518550] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510363.567463] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510363.609198] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510363.651697] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510363.702322] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510363.751212] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510363.793913] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258097 di:ffffffffff600000 [20510363.833736] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258097 di:ffffffffff600000 [20510363.876965] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258097 di:ffffffffff600000 [20510363.896238] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258097 di:ffffffffff600000 [20510368.548869] warn_bad_vsyscall: 560 callbacks suppressed [20510368.548872] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510368.597383] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510368.638567] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510368.686512] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510368.732152] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510368.790230] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510368.831328] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510368.885810] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510368.906102] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510368.952814] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510603.922383] potentially unexpected fatal signal 5. [20510603.927631] CPU: 2 PID: 65464 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20510603.939439] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20510603.949077] RIP: 0033:0x7fffffffe062 [20510603.953084] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20510603.972272] RSP: 002b:000000c0005c5be8 EFLAGS: 00000297 [20510603.977919] RAX: 000000000002a39f RBX: 0000000000000000 RCX: 00007fffffffe05a [20510603.986847] RDX: 0000000000000000 RSI: 000000c0005c6000 RDI: 0000000000012f00 [20510603.994416] RBP: 000000c0005c5c80 R08: 000000c000bb04c0 R09: 0000000000000000 [20510604.003341] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005c5c70 [20510604.010904] R13: 000000c000532800 R14: 000000c00046b340 R15: 000000000000ff88 [20510604.018468] FS: 000000c00013a898 GS: 0000000000000000 [20510676.662221] warn_bad_vsyscall: 382 callbacks suppressed [20510676.662224] exe[147498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510676.708179] exe[148244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510676.745113] exe[147878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510676.745854] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510706.170562] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510706.213567] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510706.261943] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510706.262414] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510708.507150] exe[147878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510708.551649] exe[147884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510708.595475] exe[147884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510708.595625] exe[147498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510796.271735] exe[147498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510796.308793] exe[147878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510796.309481] exe[148244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510796.365780] exe[147878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510798.871863] exe[147884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510798.921661] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510798.960484] exe[147878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510806.854175] exe[148244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510806.900213] exe[147498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510806.948626] exe[148244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510806.972191] exe[147878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510808.596490] exe[147884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510808.633999] exe[148244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510808.668907] exe[147884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510808.668936] exe[147498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510809.298219] exe[147498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510809.338035] exe[147884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510815.813041] warn_bad_vsyscall: 1 callbacks suppressed [20510815.813045] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510815.858742] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510815.900828] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510815.900876] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510821.949162] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510821.988475] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510822.027166] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510829.872283] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510829.926789] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510829.969021] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510830.059041] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510830.114924] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510830.149945] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510836.391635] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510836.430563] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510836.469134] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510837.911334] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510837.949260] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510837.989109] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510838.009720] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510848.109258] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510848.145376] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510848.179664] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510853.877613] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510853.921306] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510853.944676] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510853.990103] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510859.347557] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510859.414543] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510859.415380] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510859.473887] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510860.409601] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510860.460504] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510860.504684] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510868.196230] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510868.270454] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510868.290252] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510868.311254] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510868.332156] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510868.352515] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510868.373711] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510868.395191] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510868.414786] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510868.436132] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510875.025432] warn_bad_vsyscall: 58 callbacks suppressed [20510875.025436] exe[147498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510875.081488] exe[148244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510875.130727] exe[147878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510875.156526] exe[147878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151b9858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510889.972698] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510890.037109] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510890.057124] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510890.102073] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510890.242359] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510890.284891] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510890.334909] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510890.354654] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510900.698345] exe[147884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510900.736848] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510900.777808] exe[147498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510903.637284] exe[147498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510903.679771] exe[148244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510903.700367] exe[147884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510903.741968] exe[147498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510903.742026] exe[148244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510905.532438] exe[147498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510905.577710] exe[147884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510905.738296] warn_bad_vsyscall: 2 callbacks suppressed [20510905.738300] exe[147884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510905.795169] exe[147498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510905.842980] exe[147884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510905.865790] exe[147884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510906.099557] exe[147884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510906.139874] exe[147878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510906.159354] exe[148244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510906.198351] exe[147884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510915.518980] exe[147884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510915.564777] exe[147878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510915.604995] exe[147884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510921.220298] exe[147878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510921.282866] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510921.304610] exe[148244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510921.340270] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510926.659175] exe[147884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510926.695680] exe[147884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510926.742689] exe[147498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510935.731508] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510935.777582] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510935.800915] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510935.850183] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510937.097760] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510937.156616] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510937.197635] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510937.223095] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510953.714536] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510953.755852] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510953.775675] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510953.818901] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510953.839772] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510953.950836] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510953.990983] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510954.031087] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510955.128149] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510955.170636] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510960.513607] warn_bad_vsyscall: 7 callbacks suppressed [20510960.513610] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258097 di:ffffffffff600000 [20510960.558492] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258097 di:ffffffffff600000 [20510960.579412] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258097 di:ffffffffff600000 [20510960.617361] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258097 di:ffffffffff600000 [20510965.231335] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510965.268679] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510965.289122] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510965.331950] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510968.300258] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510968.342973] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510968.362200] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510968.381253] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510968.400906] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510968.420211] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510968.439776] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510968.458817] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510968.478309] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20510968.498157] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511011.375855] warn_bad_vsyscall: 25 callbacks suppressed [20511011.375859] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511011.447023] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511011.499394] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511011.521232] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511011.540769] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511011.561365] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511011.581581] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511011.602638] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511011.622681] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511011.646028] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511017.512336] warn_bad_vsyscall: 61 callbacks suppressed [20511017.512340] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511017.577619] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511017.578902] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511017.647233] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511019.179317] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511019.270872] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511019.330086] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511030.336966] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511030.382041] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511030.455484] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511034.111012] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511034.148848] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511034.194332] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511034.215737] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511034.858612] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511034.909183] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511034.967023] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511037.442373] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511037.497880] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511037.541576] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511038.632315] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511038.682097] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511038.728901] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511040.612987] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511040.661841] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511040.705954] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511061.424797] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511061.472433] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511061.532698] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511063.508133] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511063.561690] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511063.581256] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511063.600617] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511063.620148] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511063.639659] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511063.660309] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511075.520728] warn_bad_vsyscall: 65 callbacks suppressed [20511075.520731] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511075.574400] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511075.595053] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511075.636684] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511076.384193] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511076.428915] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511076.490714] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511080.082387] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511080.128163] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511080.150898] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511083.570630] warn_bad_vsyscall: 1 callbacks suppressed [20511083.570634] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511083.614404] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511083.651766] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511090.716395] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511090.755573] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511090.774849] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511090.794022] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511090.829407] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511090.850896] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511090.870144] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511090.892217] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511090.914043] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511090.936557] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511101.508457] warn_bad_vsyscall: 28 callbacks suppressed [20511101.508461] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511101.551885] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511101.595833] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511105.780331] exe[147498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258097 di:ffffffffff600000 [20511105.823109] exe[147498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258097 di:ffffffffff600000 [20511105.867184] exe[148244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258097 di:ffffffffff600000 [20511106.304072] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511106.348500] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511106.388732] exe[147498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511108.560539] exe[147884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511108.623099] exe[147878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511108.663500] exe[147884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511111.332554] exe[147878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511111.379007] exe[147884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511111.416567] exe[147498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511113.220789] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511113.260726] exe[148244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511113.304588] exe[148244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511113.555441] exe[147884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511113.596661] exe[147498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511113.597593] exe[147878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511113.667532] exe[147884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511113.669117] exe[147498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511122.449474] exe[148244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511122.490119] exe[148244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511122.530337] exe[148244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511122.882095] exe[148244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511122.927447] exe[147498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511122.949080] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151b9858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511122.988986] exe[147884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511122.989025] exe[147498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511123.056790] exe[147498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511123.096959] exe[147878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511140.160981] warn_bad_vsyscall: 2 callbacks suppressed [20511140.160984] exe[147878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511140.204335] exe[147884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511140.204369] exe[147498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511140.263666] exe[148244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511141.257105] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511141.297161] exe[147498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511141.335240] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511145.216884] exe[147878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511145.268233] exe[148244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511145.308630] exe[148244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511154.787858] exe[147498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511154.849369] exe[148244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511154.888159] exe[147878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511157.198979] exe[147498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511157.239672] exe[148244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511157.273447] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511157.661111] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511157.705850] exe[147498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511157.743181] exe[148244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511163.321806] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511163.368924] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511163.407572] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511168.905657] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511168.952083] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511169.005450] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511169.030053] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511169.078420] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511169.154159] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511172.604051] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511172.649035] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511172.693097] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511175.176629] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511175.225102] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511175.259707] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511179.289189] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511179.332774] exe[147884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511179.378637] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511188.342058] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511188.410055] exe[147884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511188.456049] exe[147498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511188.480110] exe[147878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151b9858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511195.813133] exe[147878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511195.859268] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511195.907338] exe[147884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511197.376042] exe[147878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511197.427227] exe[147878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511197.428709] exe[147498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511197.483942] exe[191602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511209.869176] exe[147498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511209.923503] exe[147498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511209.962733] exe[148244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511209.987253] exe[148244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511211.882220] exe[147878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511211.920166] exe[147878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511211.959453] exe[147878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511212.318713] exe[147878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511212.358458] exe[147498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511212.378913] exe[191602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511218.450378] warn_bad_vsyscall: 1 callbacks suppressed [20511218.450382] exe[147498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511218.496947] exe[148244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511218.516892] exe[147498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511218.536291] exe[147884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511218.555490] exe[147498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511218.575310] exe[147878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511218.595666] exe[147884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511218.615393] exe[147498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511218.636040] exe[148244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511218.657071] exe[148244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511225.165360] warn_bad_vsyscall: 25 callbacks suppressed [20511225.165364] exe[147498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511225.214277] exe[147498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511225.236279] exe[148244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151b9858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511225.276073] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511225.519910] exe[147878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511225.558417] exe[147878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511225.599835] exe[147884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511225.619739] exe[147878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511227.235468] exe[147884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511227.287241] exe[147884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511231.908589] warn_bad_vsyscall: 68 callbacks suppressed [20511231.908598] exe[191602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511231.961495] exe[147884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511231.982743] exe[147878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511232.023485] exe[147878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511233.822702] exe[147884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511233.861425] exe[147884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511233.882026] exe[191602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511233.901151] exe[147498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511233.920587] exe[148244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511233.940405] exe[147884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511237.802300] warn_bad_vsyscall: 96 callbacks suppressed [20511237.802303] exe[147878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511237.858115] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511237.909933] exe[147878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511243.643974] exe[191602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258097 di:ffffffffff600000 [20511243.686147] exe[191602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258097 di:ffffffffff600000 [20511243.707211] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258097 di:ffffffffff600000 [20511243.745581] exe[147878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258097 di:ffffffffff600000 [20511243.767879] exe[147498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258097 di:ffffffffff600000 [20511246.279337] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511246.328790] exe[147878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511246.365557] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511247.130907] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511247.171333] exe[147498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511249.492752] warn_bad_vsyscall: 1 callbacks suppressed [20511249.492756] exe[148244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511249.548863] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511249.590355] exe[147878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511249.621376] exe[147884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151b9858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511258.179541] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511258.232196] exe[147884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511258.274396] exe[191602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511258.295947] exe[147498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511262.508201] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511262.555269] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511262.576462] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151b9858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511262.640528] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511265.578529] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511265.622395] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511265.672453] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511267.076691] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511267.123838] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511267.165987] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511270.338221] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511270.375358] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511270.413128] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511272.211497] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511272.261630] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511272.299958] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511272.303526] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511275.073976] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511275.120115] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511275.167783] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511275.188837] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511278.147463] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511278.188030] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511278.228628] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511278.228843] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511279.362553] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511279.416920] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511279.462022] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511280.307681] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511280.359047] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511280.394283] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511283.248120] warn_bad_vsyscall: 3 callbacks suppressed [20511283.248124] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511283.295971] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511283.316362] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511283.361079] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511293.739301] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511293.784342] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511293.826819] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511295.805923] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511295.852907] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511295.896594] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511295.936112] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511295.977400] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511296.017063] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511355.141712] exe[147878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511355.198033] exe[147498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511355.257078] exe[148244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511364.246088] exe[147498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511364.292432] exe[191602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511364.335930] exe[147878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511364.719742] exe[191602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511364.769763] exe[191602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511364.814748] exe[147884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511364.834782] exe[148244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511364.855598] exe[191602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511364.875354] exe[147498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511364.896294] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511369.631353] warn_bad_vsyscall: 36 callbacks suppressed [20511369.631356] exe[147498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511369.682018] exe[147498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511369.703029] exe[147884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511369.745067] exe[147498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511370.952644] exe[191602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511370.991670] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511371.040986] exe[191602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511371.061241] exe[147878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511371.505988] exe[147498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511371.548711] exe[147498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511402.770931] warn_bad_vsyscall: 6 callbacks suppressed [20511402.770934] exe[147884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511402.817527] exe[147878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511402.855647] exe[147498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511404.371152] exe[148244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258097 di:ffffffffff600000 [20511404.407399] exe[191602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258097 di:ffffffffff600000 [20511404.432474] exe[147878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258097 di:ffffffffff600000 [20511404.479022] exe[147878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258097 di:ffffffffff600000 [20511404.499319] exe[147878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258097 di:ffffffffff600000 [20511406.614048] exe[148244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511406.660986] exe[147878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511409.046140] warn_bad_vsyscall: 10 callbacks suppressed [20511409.046142] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511409.091422] exe[191602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511409.129821] exe[148244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511411.778957] exe[147878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511411.819907] exe[148244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511411.866022] exe[148244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511411.886085] exe[148244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511417.085489] exe[147878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511417.145791] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511417.187384] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511417.211994] exe[191602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511423.027836] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511423.072403] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511423.072789] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511423.134092] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511427.163528] potentially unexpected fatal signal 5. [20511427.168742] CPU: 83 PID: 198488 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20511427.180741] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20511427.190409] RIP: 0033:0x7fffffffe062 [20511427.194404] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20511427.213664] RSP: 002b:000000c00062fbe8 EFLAGS: 00000297 [20511427.220653] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20511427.229609] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20511427.238545] RBP: 000000c00062fc80 R08: 0000000000000000 R09: 0000000000000000 [20511427.247457] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00062fc70 [20511427.255006] R13: 000000c000636800 R14: 000000c000481c00 R15: 00000000000245e9 [20511427.263916] FS: 000000c00013b898 GS: 0000000000000000 [20511429.863478] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511429.921255] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511429.959402] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511432.367190] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511432.406117] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511432.446985] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511433.097104] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511433.135113] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511433.188534] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511441.489470] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511441.541307] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511441.541455] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511441.603097] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511444.484223] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511444.528943] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511444.576819] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511445.156294] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511445.200132] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511445.261522] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511460.248937] warn_bad_vsyscall: 1 callbacks suppressed [20511460.248941] exe[147878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511460.294178] exe[148244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511460.334739] exe[148244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511464.962779] exe[147878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258097 di:ffffffffff600000 [20511464.996947] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258097 di:ffffffffff600000 [20511465.049896] exe[147884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258097 di:ffffffffff600000 [20511465.070774] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258097 di:ffffffffff600000 [20511465.342377] exe[191602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511465.385249] exe[147878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511465.417914] exe[147884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511468.787099] exe[147878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258097 di:ffffffffff600000 [20511468.829776] exe[147878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258097 di:ffffffffff600000 [20511468.868356] exe[147498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258097 di:ffffffffff600000 [20511477.855006] exe[147884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511477.895753] exe[147878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511477.936052] exe[191602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511494.646201] exe[147884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511494.686137] exe[147884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511494.727623] exe[147878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511494.748351] exe[147878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511495.582028] exe[147884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511495.617304] exe[148244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151b9858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511495.650552] exe[147884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511515.382438] exe[147884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511515.421638] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511515.441786] exe[191602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511515.486939] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511515.507539] exe[147878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511515.526494] exe[148244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511515.546166] exe[147884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511515.565598] exe[148244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511515.584889] exe[147878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511515.604498] exe[191602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511550.657191] warn_bad_vsyscall: 26 callbacks suppressed [20511550.657194] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511550.712118] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511550.752698] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511550.752998] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511552.047934] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511552.087217] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511552.124030] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511554.831124] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511554.898182] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511554.942983] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511562.338124] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511562.375648] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511562.416072] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511562.941001] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511562.985569] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511563.006181] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511563.044123] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511563.065773] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511583.892114] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511584.703135] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511584.722481] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511584.741872] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511584.761170] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511584.780788] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511584.801289] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511584.820598] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511584.840138] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511584.859474] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511601.903881] warn_bad_vsyscall: 61 callbacks suppressed [20511601.903885] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511601.946206] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511601.981626] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511602.261296] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511602.302813] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511602.350307] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511607.384689] exe[147878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258097 di:ffffffffff600000 [20511607.428724] exe[147884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258097 di:ffffffffff600000 [20511607.476201] exe[148244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258097 di:ffffffffff600000 [20511612.004946] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511612.057751] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511612.092923] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511612.118014] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511612.884329] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511612.926578] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511612.964319] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511623.225870] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511623.277286] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151b9858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511623.323193] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151b9858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511624.553055] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258097 di:ffffffffff600000 [20511624.620862] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258097 di:ffffffffff600000 [20511624.620955] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258097 di:ffffffffff600000 [20511624.705299] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258097 di:ffffffffff600000 [20511629.565534] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511629.604596] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511629.626330] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511629.666868] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511637.533045] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511637.585463] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511637.630706] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511648.402734] exe[147498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511648.451383] exe[147878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511648.501810] exe[147884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511648.521899] exe[191602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511654.172188] exe[147878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511654.213785] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511654.252661] exe[148244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511661.388853] exe[147878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511661.440704] exe[191602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511661.460233] exe[147878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511661.480352] exe[147884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511661.499729] exe[148244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511661.538466] exe[191602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511663.487277] exe[148244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511663.533232] exe[148244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511663.573976] exe[147884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511672.145115] exe[147498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511672.195724] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511672.234343] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511672.255022] exe[191602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511681.147149] exe[148244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511681.192056] exe[147884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511681.213404] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511681.233757] exe[147498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511681.252681] exe[191602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511681.272588] exe[147884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511681.293249] exe[191602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511681.317572] exe[148244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511681.337526] exe[147498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511681.357310] exe[147884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511695.099607] warn_bad_vsyscall: 29 callbacks suppressed [20511695.099611] exe[147884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511695.150321] exe[147498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511695.195999] exe[147878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511695.660372] exe[147878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258097 di:ffffffffff600000 [20511695.709846] exe[147884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258097 di:ffffffffff600000 [20511695.710556] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258097 di:ffffffffff600000 [20511695.751775] potentially unexpected fatal signal 5. [20511695.757988] CPU: 18 PID: 171149 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20511695.769982] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20511695.780988] RIP: 0033:0x7fffffffe062 [20511695.786327] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20511695.805625] exe[148244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258097 di:ffffffffff600000 [20511695.806926] RSP: 002b:000000c00004daa8 EFLAGS: 00000297 [20511695.826815] exe[147884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258097 di:ffffffffff600000 [20511695.831912] RAX: 0000000000032897 RBX: 0000000000000000 RCX: 00007fffffffe05a [20511695.831914] RDX: 0000000000000000 RSI: 000000c00004e000 RDI: 0000000000012f00 [20511695.831915] RBP: 000000c00004db30 R08: 000000c00098e970 R09: 0000000000000000 [20511695.831916] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00004d9c8 [20511695.831916] R13: 000000c000143808 R14: 000000c0002f08c0 R15: 00000000000298dd [20511695.831917] FS: 00007f0db1f9d6c0 GS: 0000000000000000 [20511702.975301] exe[147884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511703.041592] exe[148244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511703.076129] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511703.095227] exe[147498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511703.132759] exe[147498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511703.184090] exe[147884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511703.241420] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511703.264158] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511705.000449] exe[147884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511705.046943] exe[147878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511711.415666] warn_bad_vsyscall: 1 callbacks suppressed [20511711.415671] exe[148244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511711.478492] exe[147498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511712.053421] exe[147884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511712.116476] exe[147884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511712.175668] exe[148244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511713.607157] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511713.655156] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511713.697298] exe[148244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511713.697753] exe[147498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511717.606548] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511717.648225] exe[191602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511717.687512] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511729.524380] exe[135380] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55652fd83db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [20511738.293437] exe[191602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511738.332148] exe[147884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511738.372576] exe[148244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511741.249081] exe[205131] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3e292adb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [20511743.365970] exe[209503] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cdb8800db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [20511751.659112] exe[147884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511751.700858] exe[147498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511751.746050] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511751.746888] exe[148244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511753.811725] exe[147884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511753.870098] exe[148244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511753.895599] exe[147878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511753.933332] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511753.958538] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511761.874836] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511761.912323] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511761.912824] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511761.980488] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511764.217322] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511764.250010] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511764.289202] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511764.645851] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511764.709718] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511764.732115] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511771.732102] warn_bad_vsyscall: 4 callbacks suppressed [20511771.732106] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511771.797230] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511771.839877] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511773.296044] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511773.368007] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511773.412322] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511775.215611] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511784.001545] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511784.047747] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511784.080587] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511784.101133] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511786.168126] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511786.212371] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511786.254750] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511786.274851] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511793.608460] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511793.650691] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511793.697688] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511799.745539] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511799.790114] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511799.812527] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511799.866971] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511799.867256] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511800.125339] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258097 di:ffffffffff600000 [20511800.177934] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258097 di:ffffffffff600000 [20511800.235850] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258097 di:ffffffffff600000 [20511807.345605] exe[147884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511807.387842] exe[148244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511807.442620] exe[147498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511811.011640] exe[191602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511811.056084] exe[191602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511811.098614] exe[191602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511830.161152] exe[147878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511830.211098] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511830.240061] exe[147884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511830.272223] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511842.615189] exe[191602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511842.658130] exe[147884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511842.698560] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511843.158805] exe[147884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258097 di:ffffffffff600000 [20511843.196061] exe[147498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258097 di:ffffffffff600000 [20511843.244904] exe[148244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258097 di:ffffffffff600000 [20511843.265347] exe[147498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258097 di:ffffffffff600000 [20511843.324144] exe[147498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258070 di:ffffffffff600000 [20511843.367840] exe[191602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258070 di:ffffffffff600000 [20511843.427564] exe[148244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258070 di:ffffffffff600000 [20511847.694145] warn_bad_vsyscall: 17 callbacks suppressed [20511847.694149] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511847.740601] exe[191602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511847.776663] exe[191602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511851.134917] exe[148244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511851.178551] exe[147878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511851.224045] exe[147498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511857.191149] exe[147498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511857.232943] exe[147884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511857.252760] exe[191602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511857.296412] exe[147884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511857.296565] exe[147878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511858.146388] exe[147884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511858.188026] exe[147498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511858.188172] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511858.245302] exe[191602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511858.265331] exe[147878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511875.415566] warn_bad_vsyscall: 4 callbacks suppressed [20511875.415570] exe[147498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511875.476705] exe[147498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511875.498604] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511875.536159] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511875.632863] exe[191602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511875.677779] exe[147878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511875.696062] exe[148244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511875.741568] exe[147884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511879.432084] exe[148244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511879.470758] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511896.374368] warn_bad_vsyscall: 2 callbacks suppressed [20511896.374372] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511896.429068] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511896.450230] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511896.491100] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511899.497006] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511899.547169] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511899.595713] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511901.770951] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511901.809788] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511901.828780] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511901.848255] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511901.867776] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511901.886801] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511901.906263] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511901.925641] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511901.945080] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511901.965081] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511916.111697] warn_bad_vsyscall: 57 callbacks suppressed [20511916.111701] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511916.164363] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511916.184052] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511916.226030] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511916.902270] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258070 di:ffffffffff600000 [20511916.940331] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258070 di:ffffffffff600000 [20511916.972510] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258070 di:ffffffffff600000 [20511917.328620] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511917.372184] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511917.372375] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511938.647583] warn_bad_vsyscall: 1 callbacks suppressed [20511938.647592] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511938.696974] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511938.733873] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511944.636355] exe[191602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511944.686053] exe[147498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511944.726847] exe[147884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511946.239548] exe[148244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511946.280674] exe[148244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511946.315503] exe[147884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511978.445081] exe[191602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511978.491072] exe[147498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511978.544460] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511978.889320] exe[147498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511978.935381] exe[191602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511978.973381] exe[147884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511979.955375] exe[147884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258097 di:ffffffffff600000 [20511979.997999] exe[147878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258097 di:ffffffffff600000 [20511979.998045] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258097 di:ffffffffff600000 [20511980.057686] exe[148244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258097 di:ffffffffff600000 [20511993.905477] warn_bad_vsyscall: 4 callbacks suppressed [20511993.905481] exe[191602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511993.948333] exe[147498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511993.968230] exe[148244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20511994.007325] exe[147878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512006.976171] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512007.012557] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512007.032449] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512007.072085] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512007.092332] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512010.870751] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512010.909736] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512010.909858] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512010.978244] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512010.998625] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512012.893507] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512012.932211] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512012.973991] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512012.994660] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151b9858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512028.617571] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512028.652325] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512028.690615] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512028.711287] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512032.760771] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512032.798308] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512032.834383] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512033.705232] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512033.760267] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512033.802146] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512039.882804] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512039.929427] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512039.970844] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512047.121178] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512047.156233] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512047.188870] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512056.803354] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512056.847883] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512056.868016] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512056.905030] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512079.008744] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512079.046596] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512079.067856] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151b9858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512079.104296] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512079.161381] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512079.199745] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512079.237220] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512079.258935] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512083.878016] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258097 di:ffffffffff600000 [20512083.921074] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258097 di:ffffffffff600000 [20512086.539909] warn_bad_vsyscall: 1 callbacks suppressed [20512086.539913] exe[191602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512086.582933] exe[147878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512086.630466] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512086.651997] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512090.390970] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258097 di:ffffffffff600000 [20512090.431309] exe[147884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258097 di:ffffffffff600000 [20512090.431956] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258097 di:ffffffffff600000 [20512090.498597] exe[147498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258097 di:ffffffffff600000 [20512091.564791] exe[147498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512091.614425] exe[147878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512091.656288] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512092.046980] exe[147884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258070 di:ffffffffff600000 [20512092.083627] exe[191602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258070 di:ffffffffff600000 [20512092.143253] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258070 di:ffffffffff600000 [20512095.718604] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512095.753955] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512095.789117] exe[148244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512096.338117] exe[148244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512096.627267] warn_bad_vsyscall: 3 callbacks suppressed [20512096.627271] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512096.672681] exe[147878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512096.693335] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512096.739945] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512097.805065] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512097.848820] exe[147498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512097.869677] exe[147878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151b9858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512097.908563] exe[148244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512105.900127] exe[191602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512105.947873] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512105.981406] exe[191602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512106.094740] exe[191602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512106.134936] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512106.177266] exe[147878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512127.291232] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512127.332585] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512127.333299] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512127.402358] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512131.921749] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512131.969785] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512131.970674] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512132.026741] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512132.048041] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512139.165500] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512139.201053] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512139.253877] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512139.274999] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512145.308072] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512145.349066] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512145.384520] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512147.443235] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512147.496154] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512147.531367] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512147.552249] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512147.573125] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512147.593143] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512147.613416] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512151.909751] warn_bad_vsyscall: 31 callbacks suppressed [20512151.909755] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258097 di:ffffffffff600000 [20512151.958421] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258097 di:ffffffffff600000 [20512151.978528] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151b9858 ax:0 si:5609cc258097 di:ffffffffff600000 [20512152.019711] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258097 di:ffffffffff600000 [20512165.592847] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512165.632853] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512165.652958] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512165.692234] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512169.130261] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512169.175548] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512169.214003] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512170.051835] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512170.093330] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512170.130933] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512178.208883] warn_bad_vsyscall: 1 callbacks suppressed [20512178.208887] exe[147498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512178.267774] exe[191602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512178.329349] exe[147884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512178.349786] exe[148244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512191.098993] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512191.154827] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512191.187535] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512193.933542] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512193.975068] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512193.998699] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512194.043198] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512194.068003] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512196.274069] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512196.311970] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512196.334010] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512196.375263] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512196.398678] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512212.277144] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512212.319320] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512212.366660] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512212.744015] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512212.793085] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512212.830769] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512215.112429] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512215.179718] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512215.199634] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512215.239538] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512230.648024] warn_bad_vsyscall: 70 callbacks suppressed [20512230.648028] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512230.708656] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512230.759908] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512235.840060] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512235.877040] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512235.913610] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512242.107040] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512242.157195] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512242.194554] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512242.215615] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512248.025097] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512248.068075] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512248.068410] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512248.120066] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512248.305183] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512248.352393] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512248.398366] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512249.101523] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512249.143225] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512249.163122] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512260.406460] warn_bad_vsyscall: 2 callbacks suppressed [20512260.406464] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512260.454826] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512260.495781] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512263.661467] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512263.697638] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512263.718228] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512263.754472] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512274.442346] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512274.481593] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512274.481923] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512274.543848] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512278.861337] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258097 di:ffffffffff600000 [20512278.911815] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258097 di:ffffffffff600000 [20512278.932628] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258097 di:ffffffffff600000 [20512278.968753] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258097 di:ffffffffff600000 [20512279.486055] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512279.523679] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512279.561908] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512290.538889] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512290.586889] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512290.606074] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512290.625689] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512290.646256] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512290.666006] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512290.686173] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512290.705910] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512290.726225] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512290.745983] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512297.958506] warn_bad_vsyscall: 57 callbacks suppressed [20512297.958509] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512298.010256] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512298.064647] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512298.085236] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512299.117867] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512299.157066] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512299.192308] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512299.213769] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512310.292218] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512310.335680] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512310.375379] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512327.218328] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512327.255532] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512327.296790] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512342.911232] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512342.970826] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512343.006496] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512347.667065] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512347.712543] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512347.752883] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151b9858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512352.446310] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512352.483267] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512352.523061] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512378.664603] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512378.709855] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512378.744335] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512384.963797] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512384.999914] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512385.039490] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512385.040192] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512392.543017] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512392.580307] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512392.618993] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512392.619465] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512405.069546] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512405.114307] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512405.137529] exe[191602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512405.177790] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512407.867083] exe[147498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512407.914558] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512407.948102] exe[191602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512413.144072] exe[147878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258097 di:ffffffffff600000 [20512413.196083] exe[147498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258097 di:ffffffffff600000 [20512413.237833] exe[147884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258097 di:ffffffffff600000 [20512413.238423] exe[148244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258097 di:ffffffffff600000 [20512426.852478] exe[148244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512426.898643] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512426.948762] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512427.442575] exe[191602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512427.484180] exe[191602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512427.529060] exe[148244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512431.792119] exe[189103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c6fbc9db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [20512433.032665] exe[148244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512433.087194] exe[147884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512433.137316] exe[191602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512433.406131] exe[148244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512433.451726] exe[147884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512433.473135] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512433.515650] exe[147498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512442.702125] exe[191602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512442.748258] exe[191602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512442.783054] exe[191602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512444.779452] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512444.827310] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512444.828342] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512444.885390] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512448.857640] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258097 di:ffffffffff600000 [20512448.896316] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258097 di:ffffffffff600000 [20512448.935387] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258097 di:ffffffffff600000 [20512450.115018] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512450.155985] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512450.203070] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512452.820391] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512452.869050] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512452.889296] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512452.930881] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512454.886535] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512454.927529] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512454.963407] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512456.600474] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512456.648344] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512456.668149] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512456.704296] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512456.723804] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512460.460799] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258097 di:ffffffffff600000 [20512460.511996] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258097 di:ffffffffff600000 [20512460.559364] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258097 di:ffffffffff600000 [20512460.581611] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258097 di:ffffffffff600000 [20512467.240370] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512467.294399] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512467.343116] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512467.953426] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512468.006166] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512468.048257] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512490.207601] exe[147878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512490.263864] exe[147878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512490.300127] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512490.337479] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512490.363522] exe[147498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512504.536870] exe[148244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512504.591250] exe[147878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512504.663559] exe[147878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512516.444503] exe[147498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512516.485416] exe[148244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512516.535944] exe[191602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512516.555336] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512516.574344] exe[147884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512516.594059] exe[147878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512516.613540] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512516.632729] exe[147878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512516.653018] exe[147884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512516.673124] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512529.000840] warn_bad_vsyscall: 25 callbacks suppressed [20512529.000844] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512529.065902] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512529.108129] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512529.131453] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512554.063039] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512554.106324] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512554.146927] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512554.168930] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512557.861433] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512557.903704] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512557.957951] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512564.538115] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512564.587821] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512564.650490] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512576.647341] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512576.690001] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512576.739339] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512576.760246] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512580.009561] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512580.045648] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512580.086732] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512580.107618] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512583.736496] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512583.782690] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512583.804757] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151b9858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512583.840440] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512584.286598] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258097 di:ffffffffff600000 [20512584.322189] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258097 di:ffffffffff600000 [20512584.342363] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258097 di:ffffffffff600000 [20512584.382640] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258097 di:ffffffffff600000 [20512594.717736] exe[147884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512594.765131] exe[147884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512594.800428] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512594.820914] exe[191602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512604.606519] exe[147498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512604.650431] exe[147878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512604.669730] exe[147498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512604.688837] exe[191602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512604.708826] exe[147884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512604.729706] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512604.750391] exe[148244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512604.771078] exe[147498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512604.790705] exe[148244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512604.811239] exe[147884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512616.519191] warn_bad_vsyscall: 57 callbacks suppressed [20512616.519196] exe[191602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512616.570143] exe[147878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512616.593060] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512616.637940] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512616.660258] exe[148244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512623.403105] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512623.439249] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512623.439828] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512623.494937] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512624.173528] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512624.217674] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512624.267121] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512633.628837] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512633.668029] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512633.709088] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512645.024346] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512645.066062] exe[147498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512645.113356] exe[147498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512645.133406] exe[147878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512648.094588] exe[147498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512648.153602] exe[147884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512648.199096] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512648.823380] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512648.868140] exe[147884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512648.910035] exe[147884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512653.892604] exe[148244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512653.948739] exe[147884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512653.989269] exe[191602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512657.709167] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512657.751646] exe[147884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512657.790274] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512658.974864] exe[148244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512659.036924] exe[147878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512659.075492] exe[191602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512659.075613] exe[147884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512664.672832] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512664.718089] exe[147878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151b9858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512664.758698] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151b9858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512668.973071] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512669.023726] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512669.023829] exe[191602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512669.078158] exe[148244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512672.686915] exe[223118] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ab7f66db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [20512675.677199] exe[147878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512675.719595] exe[147878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512675.775525] exe[147878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512675.796225] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512688.416634] exe[221320] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2c1543db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [20512765.585472] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512765.628927] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512765.676738] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512767.649923] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512767.685224] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512767.721382] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512768.448704] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512768.494777] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512768.495051] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512768.549997] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512792.849750] warn_bad_vsyscall: 1 callbacks suppressed [20512792.849754] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258097 di:ffffffffff600000 [20512792.916863] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258097 di:ffffffffff600000 [20512792.954530] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258097 di:ffffffffff600000 [20512796.580959] exe[147878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512796.637933] exe[147498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512796.677823] exe[147884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512804.268844] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258097 di:ffffffffff600000 [20512804.310596] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258097 di:ffffffffff600000 [20512804.330909] exe[191602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258097 di:ffffffffff600000 [20512804.370822] exe[147498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258097 di:ffffffffff600000 [20512804.997412] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258070 di:ffffffffff600000 [20512805.040873] exe[147878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258070 di:ffffffffff600000 [20512805.061071] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258070 di:ffffffffff600000 [20512805.099707] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258070 di:ffffffffff600000 [20512809.808744] exe[214733] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9d5c86db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [20512812.961881] exe[148244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258070 di:ffffffffff600000 [20512812.996958] exe[147884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258070 di:ffffffffff600000 [20512812.996985] exe[147878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258070 di:ffffffffff600000 [20512813.642875] exe[147498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512813.687256] exe[147878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512813.734564] exe[147878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512818.046384] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512818.095140] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512818.135571] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512819.168648] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512819.209268] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512819.209517] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512819.265874] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512820.575403] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512820.615274] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512820.650206] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512827.254318] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512827.299456] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512827.335205] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512828.023650] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512828.064954] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512828.114024] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512828.134096] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512828.299819] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512828.339196] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151b9858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512828.378355] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151b9858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512833.310410] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512833.359629] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512834.041109] exe[189030] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597f97d8db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [20512856.146876] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512856.188180] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512856.209178] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512856.248806] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512857.750141] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512857.790655] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512857.829358] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512857.848741] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512857.869400] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512857.888780] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512861.194063] warn_bad_vsyscall: 103 callbacks suppressed [20512861.194072] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512861.240629] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512861.280994] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512866.151123] exe[147878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512866.187159] exe[147884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512866.221138] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512874.919378] exe[147884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512874.951143] exe[191602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512874.990449] exe[147878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512876.134296] exe[191602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512876.178561] exe[191602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512876.247228] exe[191602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512878.453852] exe[191602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512878.499989] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512878.541177] exe[147498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512882.262556] exe[147884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512882.310080] exe[147884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512882.341795] exe[191602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512882.662234] exe[147498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512882.710440] exe[147884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151b9858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512882.750832] exe[148244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151b9858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512889.179189] exe[147498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512889.223033] exe[147878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512889.272746] exe[147498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512894.177106] exe[191602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512894.219572] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512894.249254] exe[147498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512894.280378] exe[147884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512894.546775] exe[191602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512894.596764] exe[148244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512894.620882] exe[147884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512894.653517] exe[147878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512894.653656] exe[147884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512909.054389] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512909.106141] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512909.144821] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512909.145429] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512915.112601] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512915.156386] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512915.215110] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512919.277192] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512919.327066] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512919.354580] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512919.420648] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512922.760713] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258070 di:ffffffffff600000 [20512922.801766] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258070 di:ffffffffff600000 [20512922.845570] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258070 di:ffffffffff600000 [20512923.074169] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512923.115530] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512923.115556] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512923.169910] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512926.427669] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512926.470251] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512926.516373] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512929.988245] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512930.044019] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512930.088818] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512934.959005] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512935.014828] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512935.042622] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512935.086533] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512943.766323] exe[147498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512943.824271] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512943.844440] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512943.889286] exe[147498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512951.346274] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512951.398736] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512951.456378] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512956.224096] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512956.291018] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512956.344007] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512957.224772] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512957.262507] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512957.313288] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512969.260598] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512969.310569] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512969.366507] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512970.236827] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258097 di:ffffffffff600000 [20512970.274202] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258097 di:ffffffffff600000 [20512970.314788] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258097 di:ffffffffff600000 [20512970.337478] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258097 di:ffffffffff600000 [20512976.144282] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258097 di:ffffffffff600000 [20512976.187434] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258097 di:ffffffffff600000 [20512976.228774] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258097 di:ffffffffff600000 [20512976.329465] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512976.384248] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512976.434810] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512976.941775] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512977.010988] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512977.056917] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512977.917443] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512983.900741] warn_bad_vsyscall: 5 callbacks suppressed [20512983.900746] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512983.946555] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512983.991242] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512987.998367] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512988.047133] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512988.081909] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20512999.200556] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513002.396137] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513002.430634] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513002.450522] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513002.491939] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513010.764112] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513010.801109] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513010.842252] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513031.214439] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513031.254992] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513031.275146] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513031.315708] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513038.499620] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513038.543911] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513038.581649] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513038.603215] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513044.991481] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513045.031439] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151b9858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513045.081478] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513048.416560] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513048.466339] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513048.466701] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513048.518343] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513059.880380] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513059.930182] exe[148244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513059.969087] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513065.851549] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513065.916756] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513065.917003] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513065.980882] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513068.995142] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513069.037559] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513069.087473] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513072.728952] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513072.778581] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513072.798218] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513072.839050] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513072.953720] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513072.994254] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513073.013799] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513073.033837] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513073.053972] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513073.073600] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513083.195761] warn_bad_vsyscall: 33 callbacks suppressed [20513083.195765] exe[147498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513083.245056] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513083.286905] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513094.427886] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513094.481366] exe[147498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513094.503126] exe[147498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513094.541465] exe[191602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513095.548748] exe[191602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513095.601586] exe[147884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513095.623049] exe[147498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513095.664652] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513095.693787] exe[191602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513097.234762] potentially unexpected fatal signal 5. [20513097.240008] CPU: 36 PID: 140338 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20513097.252012] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20513097.261699] RIP: 0033:0x7fffffffe062 [20513097.265761] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20513097.286353] RSP: 002b:000000c000029ba0 EFLAGS: 00000297 [20513097.293401] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20513097.302343] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20513097.311299] RBP: 000000c000029c38 R08: 0000000000000000 R09: 0000000000000000 [20513097.320223] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000029c28 [20513097.329201] R13: 000000c000032b10 R14: 000000c00059fc00 R15: 000000000001f936 [20513097.338147] FS: 0000000001f57390 GS: 0000000000000000 [20513098.432274] exe[147878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513106.244641] warn_bad_vsyscall: 2 callbacks suppressed [20513106.244645] exe[148244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513106.303147] exe[147884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513106.341509] exe[148244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513115.645613] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513115.687974] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513115.746277] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513119.246336] exe[147884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513119.288714] exe[147498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513119.327468] exe[147884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513119.348951] exe[147878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513128.739180] exe[147498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513128.781468] exe[147498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513128.820832] exe[147884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513128.840854] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513128.860357] exe[191602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513128.880983] exe[147884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513128.900517] exe[147498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513128.921080] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513128.942082] exe[191602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513128.962406] exe[147884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513141.004602] warn_bad_vsyscall: 57 callbacks suppressed [20513141.004606] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513141.060587] exe[147878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513141.096242] exe[191602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513148.711729] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258070 di:ffffffffff600000 [20513148.746109] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258070 di:ffffffffff600000 [20513148.786274] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258070 di:ffffffffff600000 [20513152.749565] exe[147884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513152.794085] exe[191602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513152.839902] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513153.371375] exe[148244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513153.413033] exe[147498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513153.450809] exe[147884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513156.152536] exe[147884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513156.212504] exe[147498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513156.214402] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513156.287020] exe[148244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513156.310908] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151b9858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513162.056908] exe[147498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513162.096819] exe[148244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513162.134459] exe[147884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513162.134925] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513166.040982] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513166.100369] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513166.148699] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513179.053560] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513179.094452] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513179.137495] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513179.612485] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513179.665567] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513179.688708] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513179.734029] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513180.934959] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513180.990372] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513181.040529] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513203.671634] exe[210348] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596cda35ab9 cs:33 sp:7eb03fbb8858 ax:0 si:5596cda8f062 di:ffffffffff600000 [20513205.881105] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513205.926577] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513205.946643] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513205.987974] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513205.988045] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513213.503793] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513213.571017] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513213.595674] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513213.634318] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513213.654421] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513213.675256] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513213.695291] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513213.714699] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513213.735078] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513213.754921] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513240.110444] warn_bad_vsyscall: 26 callbacks suppressed [20513240.110447] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513240.177131] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513240.217153] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513252.255680] exe[147878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513252.329428] exe[147884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513252.375764] exe[147884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513262.025938] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513262.068631] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513262.108619] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513271.992858] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258070 di:ffffffffff600000 [20513272.028779] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258070 di:ffffffffff600000 [20513272.070732] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258070 di:ffffffffff600000 [20513272.918535] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513272.965002] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513273.000134] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513275.783048] exe[241899] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c799077db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [20513289.121389] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258097 di:ffffffffff600000 [20513289.181192] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258097 di:ffffffffff600000 [20513289.202392] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258097 di:ffffffffff600000 [20513289.248712] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258097 di:ffffffffff600000 [20513289.271284] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258097 di:ffffffffff600000 [20513289.693041] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258070 di:ffffffffff600000 [20513289.748698] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258070 di:ffffffffff600000 [20513289.788086] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258070 di:ffffffffff600000 [20513293.832636] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513293.877483] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513297.628989] warn_bad_vsyscall: 2 callbacks suppressed [20513297.628993] exe[166562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e60367ab9 cs:33 sp:7f8d0958b858 ax:0 si:562e603c1062 di:ffffffffff600000 [20513300.209077] exe[148244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513300.250710] exe[191602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513300.285241] exe[147498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513301.062151] exe[147884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513301.107873] exe[147884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513301.127730] exe[147878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513301.171055] exe[148244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513301.291997] exe[147498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513301.345181] exe[148244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513324.825860] warn_bad_vsyscall: 65 callbacks suppressed [20513324.825865] exe[147878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513324.891275] exe[147884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513324.910430] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513324.929885] exe[148244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513324.949041] exe[147884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513324.969760] exe[148244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513324.990039] exe[147884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513325.010891] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513325.030790] exe[148244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513325.049972] exe[191602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513332.396993] warn_bad_vsyscall: 98 callbacks suppressed [20513332.396996] exe[147498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513332.440532] exe[147878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513332.462549] exe[147498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151b9858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513332.509713] exe[147884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513346.314198] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513346.353796] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513346.397080] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513346.417391] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513361.165837] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513361.219971] exe[147884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513362.941141] exe[191602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513362.988222] exe[147498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513363.046905] exe[147498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513379.876334] exe[147884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513379.920486] exe[147498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513379.966481] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513381.011488] exe[147884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258097 di:ffffffffff600000 [20513381.056018] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258097 di:ffffffffff600000 [20513381.099839] exe[147878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258097 di:ffffffffff600000 [20513381.427141] exe[191602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513381.477016] exe[147884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513381.529340] exe[147498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513385.183872] exe[147884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513385.250683] exe[147884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513385.295946] exe[148244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513385.316500] exe[191602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513415.424274] exe[147884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513415.463526] exe[148244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513415.484082] exe[147498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513415.522977] exe[147884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513415.876092] exe[148244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513415.923350] exe[147884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513415.959107] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513434.025650] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513434.071604] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513434.113742] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513434.134824] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513436.380232] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513436.416704] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513436.475537] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151b9858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513442.034341] exe[191602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513442.069906] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513442.110052] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513442.150167] exe[147878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513442.209843] exe[147884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513442.253453] exe[148244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513447.789144] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513447.834023] exe[147884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513447.854629] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513447.905152] exe[147878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513447.905988] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513453.134124] exe[147498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513453.182313] exe[147884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513453.239342] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513453.278062] exe[147498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513470.246123] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513470.301424] exe[147878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513470.338917] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513479.964700] exe[147498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513480.047576] exe[147498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513480.108742] exe[148244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513482.452516] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258097 di:ffffffffff600000 [20513482.517550] exe[148244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258097 di:ffffffffff600000 [20513482.568340] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258097 di:ffffffffff600000 [20513482.590621] exe[191602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151b9858 ax:0 si:5609cc258097 di:ffffffffff600000 [20513483.768572] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258097 di:ffffffffff600000 [20513483.815537] exe[191602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258097 di:ffffffffff600000 [20513483.852647] exe[147878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258097 di:ffffffffff600000 [20513488.707061] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513488.752144] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513488.811865] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513515.213385] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513515.263259] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513515.264996] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513515.313495] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513515.335788] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151b9858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513519.587250] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513519.641666] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513519.661034] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513519.680135] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513519.700184] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513523.310527] warn_bad_vsyscall: 30 callbacks suppressed [20513523.310531] exe[147884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513523.355160] exe[147878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513523.377085] exe[147498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151b9858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513523.424828] exe[147498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513524.896312] exe[191602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513524.949012] exe[148244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513525.004305] exe[147498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513525.004368] exe[147884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513534.572992] exe[148244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513534.625991] exe[147878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513534.665952] exe[191602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513552.196660] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513552.231549] exe[147878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513552.253563] exe[191602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513552.326328] exe[147498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513552.345942] exe[147884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513554.563953] exe[147498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513554.621445] exe[147878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513554.660643] exe[147884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513554.683363] exe[147498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513583.295181] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258097 di:ffffffffff600000 [20513583.344741] exe[147878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258097 di:ffffffffff600000 [20513583.401351] exe[148244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258097 di:ffffffffff600000 [20513589.851661] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513589.897878] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513589.933473] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513589.953678] exe[147884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513599.558106] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513599.609902] exe[147884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513599.653773] exe[148244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513602.031868] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513602.079378] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513602.137584] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513607.395964] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513607.451032] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513607.462518] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513607.525220] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513607.546171] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513613.128036] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513613.185758] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513613.223697] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513613.940855] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513613.983177] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513614.002529] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513614.022300] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513614.042991] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513614.063693] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513614.084524] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513638.019623] warn_bad_vsyscall: 28 callbacks suppressed [20513638.019626] exe[147498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513638.074686] exe[147884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513638.113254] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513651.705154] exe[148244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513651.758092] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513651.802657] exe[148244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513652.529255] exe[221137] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c79a155db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [20513656.175677] exe[147878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513656.230007] exe[147884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513656.268828] exe[147498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513657.839888] exe[252464] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630bb7eedb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [20513661.464792] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513661.512792] exe[148244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513661.560470] exe[147498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513665.138612] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258097 di:ffffffffff600000 [20513665.206363] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258097 di:ffffffffff600000 [20513665.225673] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258097 di:ffffffffff600000 [20513665.246105] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258097 di:ffffffffff600000 [20513665.265994] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258097 di:ffffffffff600000 [20513665.286189] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258097 di:ffffffffff600000 [20513665.305725] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258097 di:ffffffffff600000 [20513665.326859] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258097 di:ffffffffff600000 [20513665.349788] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258097 di:ffffffffff600000 [20513665.369396] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258097 di:ffffffffff600000 [20513672.882208] warn_bad_vsyscall: 62 callbacks suppressed [20513672.882212] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258097 di:ffffffffff600000 [20513672.957669] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258097 di:ffffffffff600000 [20513672.977821] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258097 di:ffffffffff600000 [20513673.022871] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258097 di:ffffffffff600000 [20513673.044993] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258097 di:ffffffffff600000 [20513673.163750] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258097 di:ffffffffff600000 [20513673.219777] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258097 di:ffffffffff600000 [20513673.265491] exe[150411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258097 di:ffffffffff600000 [20513681.817981] exe[147498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513681.856101] exe[191602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513681.902814] exe[191602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513681.903595] exe[147878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513686.826928] exe[191602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513686.864230] exe[147498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513686.900381] exe[147884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513695.744205] exe[148244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513695.830137] exe[147884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513695.893397] exe[191602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513696.966336] exe[149028] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513697.003497] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513697.038757] exe[146827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513697.039282] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513714.497582] exe[148244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513714.559538] exe[148244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513714.643579] exe[146826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513714.671038] exe[146830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513719.767080] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513719.825564] exe[147884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513719.887665] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513724.916974] exe[147878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513724.970971] exe[148244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513725.021829] exe[147884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513726.442364] exe[148244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513726.488342] exe[147884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513726.534364] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513738.315271] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513738.387910] exe[191602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513738.441326] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513745.465576] exe[191602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513745.515019] exe[147498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513745.562664] exe[147878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513764.391160] exe[148244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513764.434254] exe[148244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513764.463030] exe[191602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151b9858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513764.519885] exe[147884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513765.471776] exe[191602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258097 di:ffffffffff600000 [20513765.516780] exe[147878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258097 di:ffffffffff600000 [20513765.537096] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151da858 ax:0 si:5609cc258097 di:ffffffffff600000 [20513765.616989] exe[148244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258097 di:ffffffffff600000 [20513771.161027] exe[148244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258097 di:ffffffffff600000 [20513771.200344] exe[147878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258097 di:ffffffffff600000 [20513771.221890] exe[147878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151b9858 ax:0 si:5609cc258097 di:ffffffffff600000 [20513771.265199] exe[147884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258097 di:ffffffffff600000 [20513775.228854] exe[147498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513775.267718] exe[191602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513775.288866] exe[147491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20513775.340299] exe[147884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609cc1feab9 cs:33 sp:7eb9151fb858 ax:0 si:5609cc258062 di:ffffffffff600000 [20514147.941574] exe[276249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56001eb60237 cs:33 sp:7fd445945ef8 ax:2a800000 si:56001ebce2a8 di:ffffffffff600000 [20514148.068057] exe[276253] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56001eb60237 cs:33 sp:7fd445945ef8 ax:2a800000 si:56001ebce2a8 di:ffffffffff600000 [20514148.096591] exe[276253] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56001eb60237 cs:33 sp:7fd445945ef8 ax:2a800000 si:56001ebce2a8 di:ffffffffff600000 [20514148.126629] exe[276253] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56001eb60237 cs:33 sp:7fd445945ef8 ax:2a800000 si:56001ebce2a8 di:ffffffffff600000 [20514148.155653] exe[276249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56001eb60237 cs:33 sp:7fd445945ef8 ax:2a800000 si:56001ebce2a8 di:ffffffffff600000 [20514148.185287] exe[276214] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56001eb60237 cs:33 sp:7fd445945ef8 ax:2a800000 si:56001ebce2a8 di:ffffffffff600000 [20514148.234598] exe[276247] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56001eb60237 cs:33 sp:7fd445945ef8 ax:2a800000 si:56001ebce2a8 di:ffffffffff600000 [20514148.264345] exe[276267] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56001eb60237 cs:33 sp:7fd445945ef8 ax:2a800000 si:56001ebce2a8 di:ffffffffff600000 [20514148.296030] exe[276267] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56001eb60237 cs:33 sp:7fd445945ef8 ax:2a800000 si:56001ebce2a8 di:ffffffffff600000 [20514148.325867] exe[276267] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56001eb60237 cs:33 sp:7fd445945ef8 ax:2a800000 si:56001ebce2a8 di:ffffffffff600000 [20514304.504950] potentially unexpected fatal signal 5. [20514304.510221] CPU: 53 PID: 240230 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20514304.522215] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20514304.531907] RIP: 0033:0x7fffffffe062 [20514304.535941] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20514304.555171] RSP: 002b:000000c00064fba0 EFLAGS: 00000297 [20514304.562192] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20514304.571114] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20514304.580076] RBP: 000000c00064fc38 R08: 0000000000000000 R09: 0000000000000000 [20514304.588997] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00064fc28 [20514304.597928] R13: 000000c000659f50 R14: 000000c00015ea80 R15: 000000000003aa31 [20514304.605490] FS: 0000000001f57390 GS: 0000000000000000 [20514584.717851] warn_bad_vsyscall: 25 callbacks suppressed [20514584.717855] exe[287978] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55feefb7aab9 cs:33 sp:7f48e93e4858 ax:0 si:55feefbd4062 di:ffffffffff600000 [20515067.337110] potentially unexpected fatal signal 5. [20515067.342344] CPU: 32 PID: 304206 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20515067.354336] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20515067.363961] RIP: 0033:0x7fffffffe062 [20515067.367928] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20515067.387152] RSP: 002b:000000c0005cfbe8 EFLAGS: 00000297 [20515067.392853] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20515067.400444] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20515067.408016] RBP: 000000c0005cfc80 R08: 0000000000000000 R09: 0000000000000000 [20515067.416940] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005cfc70 [20515067.425875] R13: 000000c0005d4800 R14: 000000c000183a40 R15: 000000000003b1c6 [20515067.434807] FS: 00000000022035d0 GS: 0000000000000000 [20515067.660430] potentially unexpected fatal signal 5. [20515067.665654] CPU: 41 PID: 286562 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20515067.677667] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20515067.687305] RIP: 0033:0x7fffffffe062 [20515067.691321] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20515067.710506] RSP: 002b:000000c0005cfbe8 EFLAGS: 00000297 [20515067.717504] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20515067.725051] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20515067.732688] RBP: 000000c0005cfc80 R08: 0000000000000000 R09: 0000000000000000 [20515067.741579] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0005cfc70 [20515067.750515] R13: 000000c0005d4800 R14: 000000c000183a40 R15: 000000000003b1c6 [20515067.759432] FS: 00000000022035d0 GS: 0000000000000000 [20515916.327334] potentially unexpected fatal signal 5. [20515916.332556] CPU: 83 PID: 346091 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20515916.344548] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20515916.354226] RIP: 0033:0x7fffffffe062 [20515916.358243] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20515916.377447] RSP: 002b:000000c0006e9be8 EFLAGS: 00000297 [20515916.383114] RAX: 0000000000054940 RBX: 0000000000000000 RCX: 00007fffffffe05a [20515916.392081] RDX: 0000000000000000 RSI: 000000c0006ea000 RDI: 0000000000012f00 [20515916.400987] RBP: 000000c0006e9c80 R08: 000000c0002f74b0 R09: 0000000000000000 [20515916.409909] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0006e9c70 [20515916.418844] R13: 000000c0006f4800 R14: 000000c00036b340 R15: 0000000000054783 [20515916.427753] FS: 000000c000374098 GS: 0000000000000000 [20516046.562134] potentially unexpected fatal signal 5. [20516046.567344] CPU: 44 PID: 348298 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20516046.579486] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20516046.589112] RIP: 0033:0x7fffffffe062 [20516046.593099] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20516046.600401] potentially unexpected fatal signal 5. [20516046.612335] RSP: 002b:000000c0006c7ba0 EFLAGS: 00000297 [20516046.615626] potentially unexpected fatal signal 5. [20516046.615630] CPU: 94 PID: 348496 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20516046.615632] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20516046.615635] RIP: 0033:0x7fffffffe062 [20516046.615638] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20516046.615639] RSP: 002b:000000c0006c7ba0 EFLAGS: 00000297 [20516046.615641] RAX: 0000557910f58000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20516046.615641] RDX: 0000000000000001 RSI: 0000000000001000 RDI: 0000557910f58000 [20516046.615642] RBP: 000000c0006c7c38 R08: 0000000000000009 R09: 00000000015fb000 [20516046.615642] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c0006c7c28 [20516046.615643] R13: 000000c0006d0b10 R14: 000000c0004816c0 R15: 0000000000054e4e [20516046.615644] FS: 000000c00013b898 GS: 0000000000000000 [20516046.618895] CPU: 92 PID: 348340 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20516046.618896] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20516046.618899] RIP: 0033:0x7fffffffe062 [20516046.618902] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20516046.618903] RSP: 002b:000000c0006c7ba0 EFLAGS: 00000297 [20516046.618904] RAX: 000055fd7222b000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20516046.618905] RDX: 0000000000000001 RSI: 0000000000001000 RDI: 000055fd7222b000 [20516046.618905] RBP: 000000c0006c7c38 R08: 0000000000000009 R09: 00000000035fe000 [20516046.618906] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c0006c7c28 [20516046.618907] R13: 000000c0006d0b10 R14: 000000c0004816c0 R15: 0000000000054e4e [20516046.618908] FS: 000000c00013b898 GS: 0000000000000000 [20516046.835569] RAX: 00000000000565f2 RBX: 0000000000000000 RCX: 00007fffffffe05a [20516046.844479] RDX: 0000000000000000 RSI: 000000c0006c8000 RDI: 0000000000012f00 [20516046.853403] RBP: 000000c0006c7c38 R08: 000000c0002921f0 R09: 0000000000000000 [20516046.862340] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0006c7c28 [20516046.871252] R13: 000000c0006d0b10 R14: 000000c0004816c0 R15: 0000000000054e4e [20516046.880145] FS: 000000c00013b898 GS: 0000000000000000 [20516206.063318] potentially unexpected fatal signal 11. [20516206.068635] CPU: 79 PID: 358386 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20516206.080681] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20516206.090337] RIP: 0033:0x56357efc3d97 [20516206.094383] Code: 00 00 e9 8f e7 ff ff ba 01 00 00 00 e9 a9 ee ff ff 66 90 41 57 41 56 41 55 49 89 d5 41 54 55 53 48 89 fb 48 81 ec 18 05 00 00 <48> 89 74 24 08 89 4c 24 48 64 48 8b 04 25 28 00 00 00 48 89 84 24 [20516206.114975] RSP: 002b:00007fc703676c90 EFLAGS: 00010206 [20516206.122031] RAX: 00007fc703677500 RBX: 00007fc7036771f0 RCX: 0000000000000000 [20516206.130931] RDX: 00007fc703677370 RSI: 000056357f0463d8 RDI: 00007fc7036771f0 [20516206.139872] RBP: 00007fc7036772e0 R08: 0000000000000000 R09: 0000000000000000 [20516206.148779] R10: 0000000000001000 R11: 0000000000000293 R12: 000056357f0463d8 [20516206.157705] R13: 00007fc703677370 R14: 0000000000000000 R15: 00007fc7036771f0 [20516206.166623] FS: 000056357fc59480 GS: 0000000000000000 [20516297.468845] potentially unexpected fatal signal 5. [20516297.474113] CPU: 77 PID: 362887 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20516297.486124] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20516297.495763] RIP: 0033:0x7fffffffe062 [20516297.499806] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20516297.520376] RSP: 002b:000000c00004daa8 EFLAGS: 00000297 [20516297.527385] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20516297.536301] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20516297.545254] RBP: 000000c00004db30 R08: 0000000000000000 R09: 0000000000000000 [20516297.554162] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00004d9c8 [20516297.563440] R13: 000000c000181808 R14: 000000c00017efc0 R15: 0000000000058229 [20516297.571020] FS: 00007fd2faffd6c0 GS: 0000000000000000 [20516585.359524] potentially unexpected fatal signal 5. [20516585.364754] CPU: 73 PID: 363432 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20516585.376747] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20516585.386405] RIP: 0033:0x7fffffffe062 [20516585.390415] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20516585.409638] RSP: 002b:000000c00063bba0 EFLAGS: 00000297 [20516585.416655] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20516585.424227] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20516585.433166] RBP: 000000c00063bc38 R08: 0000000000000000 R09: 0000000000000000 [20516585.442120] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00063bc28 [20516585.451054] R13: 000000c000644b10 R14: 000000c0002dcfc0 R15: 000000000005790b [20516585.459987] FS: 000000c00013b898 GS: 0000000000000000 [20516697.173052] potentially unexpected fatal signal 5. [20516697.176583] potentially unexpected fatal signal 5. [20516697.178290] CPU: 43 PID: 236999 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20516697.178400] potentially unexpected fatal signal 5. [20516697.178404] CPU: 82 PID: 249903 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20516697.178405] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20516697.178409] RIP: 0033:0x7fffffffe062 [20516697.178412] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20516697.178413] RSP: 002b:000000c00066bba0 EFLAGS: 00000297 [20516697.178415] RAX: 00007ffaf0a62000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20516697.178415] RDX: 0000000000000001 RSI: 0000000000002000 RDI: 00007ffaf0a62000 [20516697.178416] RBP: 000000c00066bc38 R08: 0000000000000009 R09: 000000000e786000 [20516697.178417] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00066bc28 [20516697.178417] R13: 000000c000674b10 R14: 000000c00016a540 R15: 00000000000398c0 [20516697.178418] FS: 000000c000502098 GS: 0000000000000000 [20516697.183485] CPU: 84 PID: 278339 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20516697.183487] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20516697.183490] RIP: 0033:0x7fffffffe062 [20516697.183494] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20516697.183495] RSP: 002b:000000c00066bba0 EFLAGS: 00000297 [20516697.183498] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20516697.183499] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20516697.183500] RBP: 000000c00066bc38 R08: 0000000000000000 R09: 0000000000000000 [20516697.183501] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00066bc28 [20516697.183502] R13: 000000c000674b10 R14: 000000c00016a540 R15: 00000000000398c0 [20516697.183503] FS: 000000c000502098 GS: 0000000000000000 [20516697.401746] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20516697.412785] RIP: 0033:0x7fffffffe062 [20516697.418130] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20516697.438677] RSP: 002b:000000c00066bba0 EFLAGS: 00000297 [20516697.445667] RAX: 000055a184341000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20516697.454579] RDX: 0000000000000001 RSI: 0000000000001000 RDI: 000055a184341000 [20516697.463503] RBP: 000000c00066bc38 R08: 0000000000000009 R09: 0000000000ffe000 [20516697.472419] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00066bc28 [20516697.481330] R13: 000000c000674b10 R14: 000000c00016a540 R15: 00000000000398c0 [20516697.490222] FS: 000000c000502098 GS: 0000000000000000 [20517510.201726] potentially unexpected fatal signal 5. [20517510.206942] CPU: 44 PID: 414514 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20517510.218928] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20517510.228580] RIP: 0033:0x7fffffffe062 [20517510.232739] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20517510.253332] RSP: 002b:000000c000641be8 EFLAGS: 00000297 [20517510.260339] RAX: 0000000000065d4d RBX: 0000000000000000 RCX: 00007fffffffe05a [20517510.269260] RDX: 0000000000000000 RSI: 000000c000642000 RDI: 0000000000012f00 [20517510.278181] RBP: 000000c000641c80 R08: 000000c0009aa4c0 R09: 0000000000000000 [20517510.287098] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000641c70 [20517510.296041] R13: 000000c0005fc800 R14: 000000c0002fea80 R15: 0000000000064c15 [20517510.304959] FS: 000000c00013b098 GS: 0000000000000000