I0314 06:10:47.678512 161553 calibrated_clock.go:74] CalibratedClock(Monotonic): ready I0314 06:10:47.678601 161553 calibrated_clock.go:74] CalibratedClock(Realtime): ready D0314 06:10:49.678217 161553 sampler.go:191] Time: Adjusting syscall overhead down to 875 D0314 06:10:49.678303 161553 sampler.go:191] Time: Adjusting syscall overhead down to 875 D0314 06:10:50.678452 161553 sampler.go:191] Time: Adjusting syscall overhead down to 766 D0314 06:10:51.677919 161553 sampler.go:191] Time: Adjusting syscall overhead down to 671 D0314 06:10:55.678626 161553 sampler.go:191] Time: Adjusting syscall overhead down to 766 D0314 06:10:56.677695 161553 sampler.go:191] Time: Adjusting syscall overhead down to 588 D0314 06:10:56.677768 161553 sampler.go:191] Time: Adjusting syscall overhead down to 671 D0314 06:10:57.678275 161553 sampler.go:191] Time: Adjusting syscall overhead down to 515 I0314 06:10:59.427828 161977 main.go:194] **************** gVisor **************** I0314 06:10:59.427886 161977 main.go:195] Version 0.0.0, go1.22.0 X:nocoverageredesign, amd64, 96 CPUs, linux, PID 161977, PPID 609964, UID 0, GID 0 D0314 06:10:59.427895 161977 main.go:196] Page size: 0x1000 (4096 bytes) I0314 06:10:59.427901 161977 main.go:197] Args: [/syzkaller/managers/ci-gvisor-systrap-1/current/image -root /syzkaller/managers/ci-gvisor-systrap-1/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=systrap -file-access=shared -overlay2=none -network=sandbox -gso=false -net-raw -watchdog-action=panic exec -user=0:0 -cap CAP_CHOWN -cap CAP_DAC_OVERRIDE -cap CAP_DAC_READ_SEARCH -cap CAP_FOWNER -cap CAP_FSETID -cap CAP_KILL -cap CAP_SETGID -cap CAP_SETUID -cap CAP_SETPCAP -cap CAP_LINUX_IMMUTABLE -cap CAP_NET_BIND_SERVICE -cap CAP_NET_BROADCAST -cap CAP_NET_ADMIN -cap CAP_NET_RAW -cap CAP_IPC_LOCK -cap CAP_IPC_OWNER -cap CAP_SYS_MODULE -cap CAP_SYS_RAWIO -cap CAP_SYS_CHROOT -cap CAP_SYS_PTRACE -cap CAP_SYS_PACCT -cap CAP_SYS_ADMIN -cap CAP_SYS_BOOT -cap CAP_SYS_NICE -cap CAP_SYS_RESOURCE -cap CAP_SYS_TIME -cap CAP_SYS_TTY_CONFIG -cap CAP_MKNOD -cap CAP_LEASE -cap CAP_AUDIT_WRITE -cap CAP_AUDIT_CONTROL -cap CAP_SETFCAP -cap CAP_MAC_OVERRIDE -cap CAP_MAC_ADMIN -cap CAP_SYSLOG -cap CAP_WAKE_ALARM -cap CAP_BLOCK_SUSPEND -cap CAP_AUDIT_READ ci-gvisor-systrap-1-1 /syz-executor1427864078] I0314 06:10:59.427926 161977 config.go:395] Platform: systrap I0314 06:10:59.427956 161977 config.go:396] RootDir: /syzkaller/managers/ci-gvisor-systrap-1/workdir/gvisor_root I0314 06:10:59.427960 161977 config.go:397] FileAccess: shared / Directfs: true / Overlay: none I0314 06:10:59.427967 161977 config.go:398] Network: sandbox I0314 06:10:59.427972 161977 config.go:400] Debug: true. Strace: false, max size: 1024, syscalls: D0314 06:10:59.427977 161977 config.go:418] Config.RootDir (--root): /syzkaller/managers/ci-gvisor-systrap-1/workdir/gvisor_root D0314 06:10:59.427982 161977 config.go:418] Config.Traceback (--traceback): system D0314 06:10:59.427985 161977 config.go:418] Config.Debug (--debug): true D0314 06:10:59.427988 161977 config.go:418] Config.LogFilename (--log): (empty) D0314 06:10:59.427991 161977 config.go:418] Config.LogFormat (--log-format): text D0314 06:10:59.427994 161977 config.go:418] Config.DebugLog (--debug-log): /dev/stderr D0314 06:10:59.427997 161977 config.go:418] Config.DebugToUserLog (--debug-to-user-log): false D0314 06:10:59.427999 161977 config.go:418] Config.DebugCommand (--debug-command): (empty) D0314 06:10:59.428002 161977 config.go:418] Config.PanicLog (--panic-log): (empty) D0314 06:10:59.428004 161977 config.go:418] Config.CoverageReport (--coverage-report): (empty) D0314 06:10:59.428007 161977 config.go:418] Config.DebugLogFormat (--debug-log-format): text D0314 06:10:59.428010 161977 config.go:418] Config.FileAccess (--file-access): shared D0314 06:10:59.428012 161977 config.go:418] Config.FileAccessMounts (--file-access-mounts): shared D0314 06:10:59.428015 161977 config.go:418] Config.Overlay (--overlay): false D0314 06:10:59.428020 161977 config.go:418] Config.Overlay2 (--overlay2): none D0314 06:10:59.428025 161977 config.go:418] Config.FSGoferHostUDS (--fsgofer-host-uds): false D0314 06:10:59.428030 161977 config.go:418] Config.HostUDS (--host-uds): none D0314 06:10:59.428037 161977 config.go:418] Config.HostFifo (--host-fifo): none D0314 06:10:59.428043 161977 config.go:418] Config.Network (--network): sandbox D0314 06:10:59.428051 161977 config.go:418] Config.EnableRaw (--net-raw): true D0314 06:10:59.428079 161977 config.go:418] Config.AllowPacketEndpointWrite (--TESTONLY-allow-packet-endpoint-write): false D0314 06:10:59.428087 161977 config.go:418] Config.HostGSO (--gso): false D0314 06:10:59.428095 161977 config.go:418] Config.GvisorGSO (--software-gso): true D0314 06:10:59.428100 161977 config.go:418] Config.GvisorGROTimeout (--gvisor-gro): 0s D0314 06:10:59.428109 161977 config.go:418] Config.TXChecksumOffload (--tx-checksum-offload): false D0314 06:10:59.428115 161977 config.go:418] Config.RXChecksumOffload (--rx-checksum-offload): true D0314 06:10:59.428122 161977 config.go:418] Config.QDisc (--qdisc): fifo D0314 06:10:59.428129 161977 config.go:418] Config.LogPackets (--log-packets): false D0314 06:10:59.428135 161977 config.go:418] Config.PCAP (--pcap-log): (empty) D0314 06:10:59.428139 161977 config.go:418] Config.Platform (--platform): systrap D0314 06:10:59.428143 161977 config.go:418] Config.PlatformDevicePath (--platform_device_path): (empty) D0314 06:10:59.428146 161977 config.go:418] Config.MetricServer (--metric-server): (empty) D0314 06:10:59.428150 161977 config.go:418] Config.ProfilingMetrics (--profiling-metrics): (empty) D0314 06:10:59.428154 161977 config.go:418] Config.ProfilingMetricsLog (--profiling-metrics-log): (empty) D0314 06:10:59.428159 161977 config.go:418] Config.ProfilingMetricsRate (--profiling-metrics-rate-us): 1000 D0314 06:10:59.428165 161977 config.go:418] Config.Strace (--strace): false D0314 06:10:59.428169 161977 config.go:418] Config.StraceSyscalls (--strace-syscalls): (empty) D0314 06:10:59.428173 161977 config.go:418] Config.StraceLogSize (--strace-log-size): 1024 D0314 06:10:59.428177 161977 config.go:418] Config.StraceEvent (--strace-event): false D0314 06:10:59.428182 161977 config.go:420] Config.DisableSeccomp: false D0314 06:10:59.428191 161977 config.go:418] Config.EnableCoreTags (--enable-core-tags): false D0314 06:10:59.428197 161977 config.go:418] Config.WatchdogAction (--watchdog-action): panic D0314 06:10:59.428234 161977 config.go:418] Config.PanicSignal (--panic-signal): -1 D0314 06:10:59.428240 161977 config.go:418] Config.ProfileEnable (--profile): false D0314 06:10:59.428245 161977 config.go:418] Config.ProfileBlock (--profile-block): (empty) D0314 06:10:59.428249 161977 config.go:418] Config.ProfileCPU (--profile-cpu): (empty) D0314 06:10:59.428254 161977 config.go:418] Config.ProfileHeap (--profile-heap): (empty) D0314 06:10:59.428258 161977 config.go:418] Config.ProfileMutex (--profile-mutex): (empty) D0314 06:10:59.428262 161977 config.go:418] Config.TraceFile (--trace): (empty) D0314 06:10:59.428266 161977 config.go:420] Config.RestoreFile: (empty) D0314 06:10:59.428272 161977 config.go:418] Config.NumNetworkChannels (--num-network-channels): 1 D0314 06:10:59.428278 161977 config.go:418] Config.Rootless (--rootless): false D0314 06:10:59.428283 161977 config.go:418] Config.AlsoLogToStderr (--alsologtostderr): false D0314 06:10:59.428287 161977 config.go:418] Config.ReferenceLeak (--ref-leak-mode): disabled D0314 06:10:59.428294 161977 config.go:418] Config.CPUNumFromQuota (--cpu-num-from-quota): false D0314 06:10:59.428298 161977 config.go:418] Config.AllowFlagOverride (--allow-flag-override): false D0314 06:10:59.428302 161977 config.go:418] Config.OCISeccomp (--oci-seccomp): false D0314 06:10:59.428307 161977 config.go:418] Config.IgnoreCgroups (--ignore-cgroups): false D0314 06:10:59.428311 161977 config.go:418] Config.SystemdCgroup (--systemd-cgroup): false D0314 06:10:59.428315 161977 config.go:418] Config.PodInitConfig (--pod-init-config): (empty) D0314 06:10:59.428319 161977 config.go:418] Config.BufferPooling (--buffer-pooling): true D0314 06:10:59.428323 161977 config.go:418] Config.XDP (--EXPERIMENTAL-xdp): {0 } D0314 06:10:59.428332 161977 config.go:418] Config.AFXDPUseNeedWakeup (--EXPERIMENTAL-xdp-need-wakeup): true D0314 06:10:59.428337 161977 config.go:418] Config.FDLimit (--fdlimit): -1 D0314 06:10:59.428342 161977 config.go:418] Config.DCache (--dcache): -1 D0314 06:10:59.428346 161977 config.go:418] Config.IOUring (--iouring): false D0314 06:10:59.428361 161977 config.go:418] Config.DirectFS (--directfs): true D0314 06:10:59.428365 161977 config.go:418] Config.NVProxy (--nvproxy): false D0314 06:10:59.428370 161977 config.go:418] Config.NVProxyDocker (--nvproxy-docker): false D0314 06:10:59.428375 161977 config.go:418] Config.TPUProxy (--tpuproxy): false D0314 06:10:59.428381 161977 config.go:418] Config.TestOnlyAllowRunAsCurrentUserWithoutChroot (--TESTONLY-unsafe-nonroot): false D0314 06:10:59.428385 161977 config.go:418] Config.TestOnlyTestNameEnv (--TESTONLY-test-name-env): (empty) D0314 06:10:59.428390 161977 config.go:418] Config.TestOnlyAFSSyscallPanic (--TESTONLY-afs-syscall-panic): false D0314 06:10:59.428395 161977 config.go:420] Config.explicitlySet: (unexported) D0314 06:10:59.428401 161977 config.go:418] Config.ReproduceNAT (--reproduce-nat): false D0314 06:10:59.428407 161977 config.go:418] Config.ReproduceNftables (--reproduce-nftables): false D0314 06:10:59.428412 161977 config.go:418] Config.TestOnlyAutosaveImagePath (--TESTONLY-autosave-image-path): (empty) I0314 06:10:59.428416 161977 main.go:199] **************** gVisor **************** D0314 06:10:59.428530 161977 state_file.go:78] Load container, rootDir: "/syzkaller/managers/ci-gvisor-systrap-1/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-systrap-1-1}, opts: {Exact:false SkipCheck:false TryLock:false RootContainer:false} D0314 06:10:59.429967 161977 container.go:678] Signal container, cid: ci-gvisor-systrap-1-1, signal: signal 0 (0) D0314 06:10:59.430015 161977 sandbox.go:1211] Signal sandbox "ci-gvisor-systrap-1-1" D0314 06:10:59.430033 161977 sandbox.go:613] Connecting to sandbox "ci-gvisor-systrap-1-1" D0314 06:10:59.430166 161977 urpc.go:568] urpc: successfully marshalled 101 bytes. D0314 06:10:59.430397 161553 urpc.go:611] urpc: unmarshal success. D0314 06:10:59.430580 161553 controller.go:582] containerManager.Signal: cid: ci-gvisor-systrap-1-1, PID: 0, signal: 0, mode: Process D0314 06:10:59.430665 161553 urpc.go:568] urpc: successfully marshalled 37 bytes. D0314 06:10:59.436074 161977 urpc.go:611] urpc: unmarshal success. D0314 06:10:59.436455 161977 exec.go:129] Exec arguments: /syz-executor1427864078 D0314 06:10:59.436531 161977 exec.go:130] Exec capabilities: &{PermittedCaps:274877906943 InheritableCaps:274877906943 EffectiveCaps:274877906943 BoundingCaps:274877906943 AmbientCaps:0} D0314 06:10:59.437186 161977 container.go:595] Execute in container, cid: ci-gvisor-systrap-1-1, args: /syz-executor1427864078 D0314 06:10:59.437279 161977 sandbox.go:562] Executing new process in container "ci-gvisor-systrap-1-1" in sandbox "ci-gvisor-systrap-1-1" D0314 06:10:59.438168 161977 sandbox.go:1489] Changing "/dev/stdin" ownership to 0/0 D0314 06:10:59.438195 161977 sandbox.go:1489] Changing "/dev/stdout" ownership to 0/0 D0314 06:10:59.438202 161977 sandbox.go:1489] Changing "/dev/stderr" ownership to 0/0 D0314 06:10:59.438206 161977 sandbox.go:613] Connecting to sandbox "ci-gvisor-systrap-1-1" D0314 06:10:59.438592 161977 urpc.go:568] urpc: successfully marshalled 457 bytes. D0314 06:10:59.438684 161553 urpc.go:611] urpc: unmarshal success. D0314 06:10:59.438991 161553 controller.go:396] containerManager.ExecuteAsync, cid: ci-gvisor-systrap-1-1, args: /syz-executor1427864078 W0314 06:10:59.439203 161553 proc.go:282] cgroup mount for controller cpu not found W0314 06:10:59.439241 161553 proc.go:282] cgroup mount for controller cpuacct not found W0314 06:10:59.439250 161553 proc.go:282] cgroup mount for controller cpuset not found W0314 06:10:59.439257 161553 proc.go:282] cgroup mount for controller devices not found W0314 06:10:59.439263 161553 proc.go:282] cgroup mount for controller job not found W0314 06:10:59.439270 161553 proc.go:282] cgroup mount for controller memory not found W0314 06:10:59.439276 161553 proc.go:282] cgroup mount for controller pids not found I0314 06:10:59.439281 161553 kernel.go:936] EXEC: [/syz-executor1427864078] D0314 06:10:59.439857 161553 syscalls.go:262] Allocating stack with size of 8388608 bytes D0314 06:10:59.440026 161553 loader.go:1216] updated processes: map[{ci-gvisor-systrap-1-1 0}:0xc000805d10 {ci-gvisor-systrap-1-1 7}:0xc00090d3e0] D0314 06:10:59.440111 161553 urpc.go:568] urpc: successfully marshalled 36 bytes. D0314 06:10:59.440175 161977 urpc.go:611] urpc: unmarshal success. D0314 06:10:59.440249 161977 container.go:666] Wait on process 7 in container, cid: ci-gvisor-systrap-1-1 D0314 06:10:59.440277 161977 sandbox.go:1165] Waiting for PID 7 in sandbox "ci-gvisor-systrap-1-1" D0314 06:10:59.440299 161977 sandbox.go:613] Connecting to sandbox "ci-gvisor-systrap-1-1" D0314 06:10:59.440473 161977 urpc.go:568] urpc: successfully marshalled 83 bytes. D0314 06:10:59.440508 161553 urpc.go:611] urpc: unmarshal success. D0314 06:10:59.440560 161553 controller.go:521] containerManager.Wait, cid: ci-gvisor-systrap-1-1, pid: 7 D0314 06:10:59.448883 161553 usertrap_amd64.go:212] [ 7: 7] Found the pattern at ip 55fb18db9513:sysno 218 D0314 06:10:59.448941 161553 usertrap_amd64.go:106] [ 7: 7] Map a usertrap vma at 69000 D0314 06:10:59.448990 161553 usertrap_amd64.go:122] [ 7: 7] Allocate a new trap: 0xc000782540 1 D0314 06:10:59.449044 161553 usertrap_amd64.go:225] [ 7: 7] Apply the binary patch addr 55fb18db9513 trap addr 69050 ([184 218 0 0 0 15 5] -> [255 36 37 80 144 6 0]) D0314 06:10:59.449459 161553 usertrap_amd64.go:212] [ 7: 7] Found the pattern at ip 55fb18db95a6:sysno 334 D0314 06:10:59.449537 161553 usertrap_amd64.go:122] [ 7: 7] Allocate a new trap: 0xc000782540 2 D0314 06:10:59.449569 161553 usertrap_amd64.go:225] [ 7: 7] Apply the binary patch addr 55fb18db95a6 trap addr 690a0 ([184 78 1 0 0 15 5] -> [255 36 37 160 144 6 0]) I0314 06:10:59.449667 161553 compat.go:120] Unsupported syscall rseq(0x55fb18e36ca0,0x20,0x0,0x53053053,0x0,0x55fb18e039e8). It is likely that you can safely ignore this message and that this is not the cause of any error. Please, refer to https://gvisor.dev/c/linux/amd64/rseq for more information. D0314 06:10:59.450278 161553 usertrap_amd64.go:212] [ 7: 7] Found the pattern at ip 55fb18dc92a9:sysno 318 D0314 06:10:59.450305 161553 usertrap_amd64.go:122] [ 7: 7] Allocate a new trap: 0xc000782540 3 D0314 06:10:59.450323 161553 usertrap_amd64.go:225] [ 7: 7] Apply the binary patch addr 55fb18dc92a9 trap addr 690f0 ([184 62 1 0 0 15 5] -> [255 36 37 240 144 6 0]) D0314 06:10:59.450810 161553 usertrap_amd64.go:212] [ 7: 7] Found the pattern at ip 55fb18db7140:sysno 12 D0314 06:10:59.450838 161553 usertrap_amd64.go:122] [ 7: 7] Allocate a new trap: 0xc000782540 4 D0314 06:10:59.450848 161553 usertrap_amd64.go:225] [ 7: 7] Apply the binary patch addr 55fb18db7140 trap addr 69140 ([184 12 0 0 0 15 5] -> [255 36 37 64 145 6 0]) D0314 06:10:59.451817 161553 usertrap_amd64.go:212] [ 7: 7] Found the pattern at ip 55fb18db7360:sysno 10 D0314 06:10:59.451845 161553 usertrap_amd64.go:122] [ 7: 7] Allocate a new trap: 0xc000782540 5 D0314 06:10:59.451856 161553 usertrap_amd64.go:225] [ 7: 7] Apply the binary patch addr 55fb18db7360 trap addr 69190 ([184 10 0 0 0 15 5] -> [255 36 37 144 145 6 0]) D0314 06:10:59.452209 161553 usertrap_amd64.go:212] [ 7: 7] Found the pattern at ip 55fb18db6669:sysno 1 D0314 06:10:59.452301 161553 usertrap_amd64.go:122] [ 7: 7] Allocate a new trap: 0xc000782540 6 D0314 06:10:59.452329 161553 usertrap_amd64.go:225] [ 7: 7] Apply the binary patch addr 55fb18db6669 trap addr 691e0 ([184 1 0 0 0 15 5] -> [255 36 37 224 145 6 0]) executing program panic: runtime error: invalid memory address or nil pointer dereference [signal SIGSEGV: segmentation violation code=0x1 addr=0x2d8 pc=0xa4f7c7] goroutine 124 gp=0xc000910540 m=14 mp=0xc000a40008 [running]: panic({0x10decc0?, 0x1f35130?}) GOROOT/src/runtime/panic.go:779 +0x158 fp=0xc000833680 sp=0xc0008335d0 pc=0x43cb78 runtime.panicmem(...) GOROOT/src/runtime/panic.go:261 runtime.sigpanic() GOROOT/src/runtime/signal_unix.go:881 +0x378 fp=0xc0008336e0 sp=0xc000833680 pc=0x456578 gvisor.dev/gvisor/pkg/tcpip/transport/tcp.(*endpoint).OnCorkOptionSet(0xc000228e08, 0x40?) pkg/tcpip/transport/tcp/endpoint.go:1766 +0x67 fp=0xc000833720 sp=0xc0008336e0 pc=0xa4f7c7 gvisor.dev/gvisor/pkg/tcpip.(*SocketOptions).SetCorkOption(0x1509b28?, 0x90?) pkg/tcpip/socketops.go:474 +0x24 fp=0xc000833740 sp=0xc000833720 pc=0x65abe4 gvisor.dev/gvisor/pkg/sentry/socket/netstack.setSockOptTCP(0x7f20406d0d98?, {0x1509b28?, 0xc000176690?}, {0x7f20406d0d98, 0xc000228e08}, 0x3, {0xc0009393bc, 0x4, 0xc000579008?}) pkg/sentry/socket/netstack/netstack.go:2015 +0x135 fp=0xc000833780 sp=0xc000833740 pc=0xac9635 gvisor.dev/gvisor/pkg/sentry/socket/netstack.SetSockOpt(0x835400?, {0x1509b28?, 0xc000176690?}, {0x7f20406d0d98?, 0xc000228e08?}, 0xc000938a88?, 0xc000833870?, {0xc0009393bc, 0x4, 0x90}) pkg/sentry/socket/netstack/netstack.go:1765 +0xbc fp=0xc0008337d8 sp=0xc000833780 pc=0xac8a3c gvisor.dev/gvisor/pkg/sentry/socket/netstack.(*sock).SetSockOpt(0xc000176690, 0xc000938a88?, 0x6?, 0x3?, {0xc0009393bc, 0x4?, 0x90?}) pkg/sentry/socket/netstack/netstack.go:611 +0x235 fp=0xc000833880 sp=0xc0008337d8 pc=0xac33d5 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.SetSockOpt(0xc000938a88, 0x20000000?, {{0x3}, {0x6}, {0x3}, {0x200000c0}, {0x4}, {0x7ed9c8fc6e78}}) pkg/sentry/syscalls/linux/sys_socket.go:551 +0x266 fp=0xc000833960 sp=0xc000833880 pc=0xb4daa6 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000938a88, 0x36, {{0x3}, {0x6}, {0x3}, {0x200000c0}, {0x4}, {0x7ed9c8fc6e78}}) pkg/sentry/kernel/task_syscall.go:143 +0x673 fp=0xc000833ca0 sp=0xc000833960 pc=0x9c4b73 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000938a88, 0x36, {{0x3}, {0x6}, {0x3}, {0x200000c0}, {0x4}, {0x7ed9c8fc6e78}}) pkg/sentry/kernel/task_syscall.go:323 +0x45 fp=0xc000833cf8 sp=0xc000833ca0 pc=0x9c5ce5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000938a88, 0x36, {{0x3}, {0x6}, {0x3}, {0x200000c0}, {0x4}, {0x7ed9c8fc6e78}}) pkg/sentry/kernel/task_syscall.go:283 +0x65 fp=0xc000833d48 sp=0xc000833cf8 pc=0x9c59e5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00083c8f0?) pkg/sentry/kernel/task_syscall.go:258 +0x2a5 fp=0xc000833e30 sp=0xc000833d48 pc=0x9c5765 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc00069c2d0?, 0xc000938a88) pkg/sentry/kernel/task_run.go:263 +0xef7 fp=0xc000833f48 sp=0xc000833e30 pc=0x9b9c57 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000938a88, 0x7) pkg/sentry/kernel/task_run.go:98 +0x1e2 fp=0xc000833fc0 sp=0xc000833f48 pc=0x9b86e2 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.gowrap1() pkg/sentry/kernel/task_start.go:390 +0x25 fp=0xc000833fe0 sp=0xc000833fc0 pc=0x9c3465 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc000833fe8 sp=0xc000833fe0 pc=0x478c41 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 42 pkg/sentry/kernel/task_start.go:390 +0xe5 goroutine 1 gp=0xc0000061c0 m=nil [semacquire]: runtime.gopark(0xc0005ed558?, 0xc00030d8c0?, 0xc0?, 0xe3?, 0xc0005ed578?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc00098d528 sp=0xc00098d508 pc=0x4405ee runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:408 runtime.semacquire1(0xc0004222e0, 0x0, 0x1, 0x0, 0x12) GOROOT/src/runtime/sema.go:160 +0x225 fp=0xc00098d590 sp=0xc00098d528 pc=0x4536e5 sync.runtime_Semacquire(0xc000226248?) GOROOT/src/runtime/sema.go:62 +0x25 fp=0xc00098d5c8 sp=0xc00098d590 pc=0x474605 sync.(*WaitGroup).Wait(0x0?) GOROOT/src/sync/waitgroup.go:116 +0x48 fp=0xc00098d5f0 sp=0xc00098d5c8 pc=0x486168 gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).WaitExited(...) pkg/sentry/kernel/kernel.go:1256 gvisor.dev/gvisor/runsc/boot.(*Loader).WaitExit(0xc000226248) runsc/boot/loader.go:1297 +0x28 fp=0xc00098d608 sp=0xc00098d5f0 pc=0xe890e8 gvisor.dev/gvisor/runsc/cmd.(*Boot).Execute(0xc00041e000, {0xc0002260f8?, 0x10687c0?}, 0xc000422fc0, {0xc0001999c0, 0x2, 0x20?}) runsc/cmd/boot.go:507 +0x1add fp=0xc00098dce8 sp=0xc00098d608 pc=0xf9f6bd github.com/google/subcommands.(*Commander).Execute(0xc000258000, {0x14e97e0, 0x1fc9520}, {0xc0001999c0, 0x2, 0x2}) external/com_github_google_subcommands/subcommands.go:200 +0x335 fp=0xc00098dd80 sp=0xc00098dce8 pc=0x51d635 github.com/google/subcommands.Execute(...) external/com_github_google_subcommands/subcommands.go:481 gvisor.dev/gvisor/runsc/cli.Main() runsc/cli/main.go:221 +0x1408 fp=0xc00098df40 sp=0xc00098dd80 pc=0xfce5a8 main.main() runsc/main.go:31 +0xf fp=0xc00098df50 sp=0xc00098df40 pc=0xfcf3ef runtime.main() GOROOT/src/runtime/proc.go:271 +0x29d fp=0xc00098dfe0 sp=0xc00098df50 pc=0x44019d runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc00098dfe8 sp=0xc00098dfe0 pc=0x478c41 goroutine 2 gp=0xc000006700 m=nil [force gc (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000134fa8 sp=0xc000134f88 pc=0x4405ee runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:408 runtime.forcegchelper() GOROOT/src/runtime/proc.go:326 +0xb3 fp=0xc000134fe0 sp=0xc000134fa8 pc=0x440453 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc000134fe8 sp=0xc000134fe0 pc=0x478c41 created by runtime.init.6 in goroutine 1 GOROOT/src/runtime/proc.go:314 +0x1a goroutine 17 gp=0xc000182380 m=nil [GC sweep wait]: runtime.gopark(0x1?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000130780 sp=0xc000130760 pc=0x4405ee runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:408 runtime.bgsweep(0xc000194000) GOROOT/src/runtime/mgcsweep.go:318 +0xdf fp=0xc0001307c8 sp=0xc000130780 pc=0x42a15f runtime.gcenable.gowrap1() GOROOT/src/runtime/mgc.go:203 +0x25 fp=0xc0001307e0 sp=0xc0001307c8 pc=0x41ea65 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0001307e8 sp=0xc0001307e0 pc=0x478c41 created by runtime.gcenable in goroutine 1 GOROOT/src/runtime/mgc.go:203 +0x66 goroutine 18 gp=0xc000182540 m=nil [GC scavenge wait]: runtime.gopark(0x10000?, 0x14d0ad0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000130f78 sp=0xc000130f58 pc=0x4405ee runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:408 runtime.(*scavengerState).park(0x1f656e0) GOROOT/src/runtime/mgcscavenge.go:425 +0x49 fp=0xc000130fa8 sp=0xc000130f78 pc=0x427b09 runtime.bgscavenge(0xc000194000) GOROOT/src/runtime/mgcscavenge.go:658 +0x59 fp=0xc000130fc8 sp=0xc000130fa8 pc=0x4280b9 runtime.gcenable.gowrap2() GOROOT/src/runtime/mgc.go:204 +0x25 fp=0xc000130fe0 sp=0xc000130fc8 pc=0x41ea05 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc000130fe8 sp=0xc000130fe0 pc=0x478c41 created by runtime.gcenable in goroutine 1 GOROOT/src/runtime/mgc.go:204 +0xa5 goroutine 33 gp=0xc000222000 m=nil [finalizer wait]: runtime.gopark(0xc000134660?, 0x426fdc?, 0x40?, 0xae?, 0x550011?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000134620 sp=0xc000134600 pc=0x4405ee runtime.runfinq() GOROOT/src/runtime/mfinal.go:194 +0x107 fp=0xc0001347e0 sp=0xc000134620 pc=0x41da27 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0001347e8 sp=0xc0001347e0 pc=0x478c41 created by runtime.createfing in goroutine 1 GOROOT/src/runtime/mfinal.go:164 +0x3d goroutine 19 gp=0xc000182700 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000131750 sp=0xc000131730 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0001317e0 sp=0xc000131750 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0001317e8 sp=0xc0001317e0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 3 gp=0xc000006fc0 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000135750 sp=0xc000135730 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0001357e0 sp=0xc000135750 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0001357e8 sp=0xc0001357e0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 20 gp=0xc0001828c0 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000131f50 sp=0xc000131f30 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc000131fe0 sp=0xc000131f50 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc000131fe8 sp=0xc000131fe0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 34 gp=0xc000223c00 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0002cc750 sp=0xc0002cc730 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0002cc7e0 sp=0xc0002cc750 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0002cc7e8 sp=0xc0002cc7e0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 21 gp=0xc000182a80 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000132750 sp=0xc000132730 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0001327e0 sp=0xc000132750 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0001327e8 sp=0xc0001327e0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 4 gp=0xc000007180 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000135f50 sp=0xc000135f30 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc000135fe0 sp=0xc000135f50 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc000135fe8 sp=0xc000135fe0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 22 gp=0xc000182c40 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000132f50 sp=0xc000132f30 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc000132fe0 sp=0xc000132f50 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc000132fe8 sp=0xc000132fe0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 23 gp=0xc000182e00 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000133750 sp=0xc000133730 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0001337e0 sp=0xc000133750 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0001337e8 sp=0xc0001337e0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 35 gp=0xc000223dc0 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0002ccf50 sp=0xc0002ccf30 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0002ccfe0 sp=0xc0002ccf50 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0002ccfe8 sp=0xc0002ccfe0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 5 gp=0xc000007340 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000136750 sp=0xc000136730 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0001367e0 sp=0xc000136750 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0001367e8 sp=0xc0001367e0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 24 gp=0xc000182fc0 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000133f50 sp=0xc000133f30 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc000133fe0 sp=0xc000133f50 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc000133fe8 sp=0xc000133fe0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 6 gp=0xc000007500 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000136f50 sp=0xc000136f30 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc000136fe0 sp=0xc000136f50 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc000136fe8 sp=0xc000136fe0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 49 gp=0xc00049e000 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0002c8750 sp=0xc0002c8730 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0002c87e0 sp=0xc0002c8750 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0002c87e8 sp=0xc0002c87e0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 50 gp=0xc00049e1c0 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0002c8f50 sp=0xc0002c8f30 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0002c8fe0 sp=0xc0002c8f50 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0002c8fe8 sp=0xc0002c8fe0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 51 gp=0xc00049e380 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0002c9750 sp=0xc0002c9730 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0002c97e0 sp=0xc0002c9750 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0002c97e8 sp=0xc0002c97e0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 25 gp=0xc000183180 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000504750 sp=0xc000504730 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0005047e0 sp=0xc000504750 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0005047e8 sp=0xc0005047e0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 7 gp=0xc0000076c0 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000137750 sp=0xc000137730 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0001377e0 sp=0xc000137750 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0001377e8 sp=0xc0001377e0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 26 gp=0xc000183340 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000504f50 sp=0xc000504f30 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc000504fe0 sp=0xc000504f50 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc000504fe8 sp=0xc000504fe0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 52 gp=0xc00049e540 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0002c9f50 sp=0xc0002c9f30 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0002c9fe0 sp=0xc0002c9f50 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0002c9fe8 sp=0xc0002c9fe0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 8 gp=0xc000007880 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000137f50 sp=0xc000137f30 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc000137fe0 sp=0xc000137f50 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc000137fe8 sp=0xc000137fe0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 27 gp=0xc000183500 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000505750 sp=0xc000505730 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0005057e0 sp=0xc000505750 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0005057e8 sp=0xc0005057e0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 9 gp=0xc000007a40 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000500750 sp=0xc000500730 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0005007e0 sp=0xc000500750 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0005007e8 sp=0xc0005007e0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 53 gp=0xc00049e700 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0002ca750 sp=0xc0002ca730 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0002ca7e0 sp=0xc0002ca750 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0002ca7e8 sp=0xc0002ca7e0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 10 gp=0xc000007c00 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000500f50 sp=0xc000500f30 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc000500fe0 sp=0xc000500f50 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc000500fe8 sp=0xc000500fe0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 54 gp=0xc00049e8c0 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0002caf50 sp=0xc0002caf30 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0002cafe0 sp=0xc0002caf50 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0002cafe8 sp=0xc0002cafe0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 28 gp=0xc0001836c0 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000505f50 sp=0xc000505f30 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc000505fe0 sp=0xc000505f50 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc000505fe8 sp=0xc000505fe0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 11 gp=0xc000007dc0 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000501750 sp=0xc000501730 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0005017e0 sp=0xc000501750 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0005017e8 sp=0xc0005017e0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 55 gp=0xc00049ea80 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0002cb750 sp=0xc0002cb730 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0002cb7e0 sp=0xc0002cb750 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0002cb7e8 sp=0xc0002cb7e0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 56 gp=0xc00049ec40 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0002cbf50 sp=0xc0002cbf30 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0002cbfe0 sp=0xc0002cbf50 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0002cbfe8 sp=0xc0002cbfe0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 29 gp=0xc000183880 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000506750 sp=0xc000506730 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0005067e0 sp=0xc000506750 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0005067e8 sp=0xc0005067e0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 30 gp=0xc000183a40 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000506f50 sp=0xc000506f30 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc000506fe0 sp=0xc000506f50 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc000506fe8 sp=0xc000506fe0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 57 gp=0xc00049ee00 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0004a8750 sp=0xc0004a8730 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0004a87e0 sp=0xc0004a8750 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0004a87e8 sp=0xc0004a87e0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 31 gp=0xc000183c00 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000507750 sp=0xc000507730 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0005077e0 sp=0xc000507750 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0005077e8 sp=0xc0005077e0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 58 gp=0xc00049efc0 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0004a8f50 sp=0xc0004a8f30 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0004a8fe0 sp=0xc0004a8f50 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0004a8fe8 sp=0xc0004a8fe0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 32 gp=0xc000183dc0 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000507f50 sp=0xc000507f30 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc000507fe0 sp=0xc000507f50 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc000507fe8 sp=0xc000507fe0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 59 gp=0xc00049f180 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0004a9750 sp=0xc0004a9730 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0004a97e0 sp=0xc0004a9750 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0004a97e8 sp=0xc0004a97e0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 65 gp=0xc00047e000 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0004a4750 sp=0xc0004a4730 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0004a47e0 sp=0xc0004a4750 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0004a47e8 sp=0xc0004a47e0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 60 gp=0xc00049f340 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0004a9f50 sp=0xc0004a9f30 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0004a9fe0 sp=0xc0004a9f50 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0004a9fe8 sp=0xc0004a9fe0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 66 gp=0xc00047e1c0 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0004a4f50 sp=0xc0004a4f30 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0004a4fe0 sp=0xc0004a4f50 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0004a4fe8 sp=0xc0004a4fe0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 61 gp=0xc00049f500 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0004aa750 sp=0xc0004aa730 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0004aa7e0 sp=0xc0004aa750 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0004aa7e8 sp=0xc0004aa7e0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 12 gp=0xc00015e000 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000501f50 sp=0xc000501f30 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc000501fe0 sp=0xc000501f50 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc000501fe8 sp=0xc000501fe0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 13 gp=0xc00015e1c0 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000502750 sp=0xc000502730 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0005027e0 sp=0xc000502750 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0005027e8 sp=0xc0005027e0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 62 gp=0xc00049f6c0 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0004aaf50 sp=0xc0004aaf30 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0004aafe0 sp=0xc0004aaf50 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0004aafe8 sp=0xc0004aafe0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 63 gp=0xc00049f880 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0004ab750 sp=0xc0004ab730 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0004ab7e0 sp=0xc0004ab750 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0004ab7e8 sp=0xc0004ab7e0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 64 gp=0xc00049fa40 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0004abf50 sp=0xc0004abf30 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0004abfe0 sp=0xc0004abf50 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0004abfe8 sp=0xc0004abfe0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 81 gp=0xc00049fc00 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0004b0750 sp=0xc0004b0730 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0004b07e0 sp=0xc0004b0750 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0004b07e8 sp=0xc0004b07e0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 82 gp=0xc00049fdc0 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0004b0f50 sp=0xc0004b0f30 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0004b0fe0 sp=0xc0004b0f50 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0004b0fe8 sp=0xc0004b0fe0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 67 gp=0xc00047e380 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0004a5750 sp=0xc0004a5730 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0004a57e0 sp=0xc0004a5750 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0004a57e8 sp=0xc0004a57e0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 68 gp=0xc00047e540 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0004a5f50 sp=0xc0004a5f30 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0004a5fe0 sp=0xc0004a5f50 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0004a5fe8 sp=0xc0004a5fe0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 14 gp=0xc00015e380 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000502f50 sp=0xc000502f30 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc000502fe0 sp=0xc000502f50 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc000502fe8 sp=0xc000502fe0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 69 gp=0xc00047e700 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0004a6750 sp=0xc0004a6730 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0004a67e0 sp=0xc0004a6750 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0004a67e8 sp=0xc0004a67e0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 83 gp=0xc0004b4000 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0004b1750 sp=0xc0004b1730 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0004b17e0 sp=0xc0004b1750 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0004b17e8 sp=0xc0004b17e0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 84 gp=0xc0004b41c0 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0004b1f50 sp=0xc0004b1f30 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0004b1fe0 sp=0xc0004b1f50 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0004b1fe8 sp=0xc0004b1fe0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 85 gp=0xc0004b4380 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0004b2750 sp=0xc0004b2730 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0004b27e0 sp=0xc0004b2750 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0004b27e8 sp=0xc0004b27e0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 15 gp=0xc00015e8c0 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000503750 sp=0xc000503730 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0005037e0 sp=0xc000503750 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0005037e8 sp=0xc0005037e0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 36 gp=0xc0002d0000 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0002cd750 sp=0xc0002cd730 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0002cd7e0 sp=0xc0002cd750 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0002cd7e8 sp=0xc0002cd7e0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 86 gp=0xc0004b4540 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0004b2f50 sp=0xc0004b2f30 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0004b2fe0 sp=0xc0004b2f50 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0004b2fe8 sp=0xc0004b2fe0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 87 gp=0xc0004b4700 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0004b3750 sp=0xc0004b3730 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0004b37e0 sp=0xc0004b3750 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0004b37e8 sp=0xc0004b37e0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 16 gp=0xc00015ea80 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc000503f50 sp=0xc000503f30 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc000503fe0 sp=0xc000503f50 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc000503fe8 sp=0xc000503fe0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 88 gp=0xc0004b48c0 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0004b3f50 sp=0xc0004b3f30 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0004b3fe0 sp=0xc0004b3f50 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0004b3fe8 sp=0xc0004b3fe0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 97 gp=0xc00015ec40 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0004ac750 sp=0xc0004ac730 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0004ac7e0 sp=0xc0004ac750 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0004ac7e8 sp=0xc0004ac7e0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 89 gp=0xc0004b4a80 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0004bc750 sp=0xc0004bc730 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0004bc7e0 sp=0xc0004bc750 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0004bc7e8 sp=0xc0004bc7e0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 98 gp=0xc00015ee00 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0004acf50 sp=0xc0004acf30 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0004acfe0 sp=0xc0004acf50 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0004acfe8 sp=0xc0004acfe0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 90 gp=0xc0004b4c40 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0004bcf50 sp=0xc0004bcf30 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0004bcfe0 sp=0xc0004bcf50 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0004bcfe8 sp=0xc0004bcfe0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 99 gp=0xc00015efc0 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0004ad750 sp=0xc0004ad730 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0004ad7e0 sp=0xc0004ad750 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0004ad7e8 sp=0xc0004ad7e0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 37 gp=0xc0002d01c0 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0002cdf50 sp=0xc0002cdf30 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0002cdfe0 sp=0xc0002cdf50 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0002cdfe8 sp=0xc0002cdfe0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 91 gp=0xc0004b4e00 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0004bd750 sp=0xc0004bd730 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0004bd7e0 sp=0xc0004bd750 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0004bd7e8 sp=0xc0004bd7e0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 100 gp=0xc00015f180 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0004adf50 sp=0xc0004adf30 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0004adfe0 sp=0xc0004adf50 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0004adfe8 sp=0xc0004adfe0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 38 gp=0xc0002d0380 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0002ce750 sp=0xc0002ce730 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0002ce7e0 sp=0xc0002ce750 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0002ce7e8 sp=0xc0002ce7e0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 92 gp=0xc0004b4fc0 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0004bdf50 sp=0xc0004bdf30 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0004bdfe0 sp=0xc0004bdf50 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0004bdfe8 sp=0xc0004bdfe0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 101 gp=0xc00015f340 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0004ae750 sp=0xc0004ae730 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0004ae7e0 sp=0xc0004ae750 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0004ae7e8 sp=0xc0004ae7e0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 39 gp=0xc0002d0540 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0002cef50 sp=0xc0002cef30 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0002cefe0 sp=0xc0002cef50 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0002cefe8 sp=0xc0002cefe0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 93 gp=0xc0004b5180 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0004be750 sp=0xc0004be730 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0004be7e0 sp=0xc0004be750 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0004be7e8 sp=0xc0004be7e0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 102 gp=0xc00015f500 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0004aef50 sp=0xc0004aef30 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0004aefe0 sp=0xc0004aef50 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0004aefe8 sp=0xc0004aefe0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 94 gp=0xc0004b5340 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0004bef50 sp=0xc0004bef30 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0004befe0 sp=0xc0004bef50 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0004befe8 sp=0xc0004befe0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 40 gp=0xc0002d0700 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0002cf750 sp=0xc0002cf730 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0002cf7e0 sp=0xc0002cf750 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0002cf7e8 sp=0xc0002cf7e0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 113 gp=0xc000508000 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0004b8750 sp=0xc0004b8730 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0004b87e0 sp=0xc0004b8750 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0004b87e8 sp=0xc0004b87e0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 70 gp=0xc00047e8c0 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0004a6f50 sp=0xc0004a6f30 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0004a6fe0 sp=0xc0004a6f50 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0004a6fe8 sp=0xc0004a6fe0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 114 gp=0xc0005081c0 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0004b8f50 sp=0xc0004b8f30 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0004b8fe0 sp=0xc0004b8f50 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0004b8fe8 sp=0xc0004b8fe0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 95 gp=0xc0004b5500 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0004bf750 sp=0xc0004bf730 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0004bf7e0 sp=0xc0004bf750 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0004bf7e8 sp=0xc0004bf7e0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 96 gp=0xc0004b56c0 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0004bff50 sp=0xc0004bff30 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0004bffe0 sp=0xc0004bff50 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0004bffe8 sp=0xc0004bffe0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 129 gp=0xc0004b5880 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0004c4750 sp=0xc0004c4730 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0004c47e0 sp=0xc0004c4750 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0004c47e8 sp=0xc0004c47e0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 71 gp=0xc00047ea80 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0004a7750 sp=0xc0004a7730 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0004a77e0 sp=0xc0004a7750 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0004a77e8 sp=0xc0004a77e0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 115 gp=0xc000508380 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0004b9750 sp=0xc0004b9730 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0004b97e0 sp=0xc0004b9750 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0004b97e8 sp=0xc0004b97e0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 116 gp=0xc000508540 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0004b9f50 sp=0xc0004b9f30 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0004b9fe0 sp=0xc0004b9f50 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0004b9fe8 sp=0xc0004b9fe0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 117 gp=0xc000508700 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0004ba750 sp=0xc0004ba730 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0004ba7e0 sp=0xc0004ba750 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0004ba7e8 sp=0xc0004ba7e0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 72 gp=0xc00047ec40 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0004a7f50 sp=0xc0004a7f30 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0004a7fe0 sp=0xc0004a7f50 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0004a7fe8 sp=0xc0004a7fe0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 73 gp=0xc00047ee00 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0004c0750 sp=0xc0004c0730 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0004c07e0 sp=0xc0004c0750 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0004c07e8 sp=0xc0004c07e0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 74 gp=0xc00047efc0 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0004c0f50 sp=0xc0004c0f30 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0004c0fe0 sp=0xc0004c0f50 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0004c0fe8 sp=0xc0004c0fe0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 75 gp=0xc00047f180 m=nil [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0004c1750 sp=0xc0004c1730 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0004c17e0 sp=0xc0004c1750 pc=0x420b45 runtime.goexit({}) src/runtime/asm_amd64.s:1695 +0x1 fp=0xc0004c17e8 sp=0xc0004c17e0 pc=0x478c41 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1234 +0x1c goroutine 130 gp=0xc0004b5a40 m=nil [GC worker (idle)]: runtime.gopark(0x1fcae40?, 0x1?, 0x9a?, 0x2c?, 0x0?) GOROOT/src/runtime/proc.go:402 +0xce fp=0xc0004c4f50 sp=0xc0004c4f30 pc=0x4405ee runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1310 +0xe5 fp=0xc0004c4fe0 sp=0xc0004c4f50 pc=0x420b45 runtime.goexit({}) VM DIAGNOSIS: I0314 06:10:59.631938 161989 main.go:194] **************** gVisor **************** I0314 06:10:59.632003 161989 main.go:195] Version 0.0.0, go1.22.0 X:nocoverageredesign, amd64, 96 CPUs, linux, PID 161989, PPID 609964, UID 0, GID 0 D0314 06:10:59.632013 161989 main.go:196] Page size: 0x1000 (4096 bytes) I0314 06:10:59.632022 161989 main.go:197] Args: [/syzkaller/managers/ci-gvisor-systrap-1/current/image -root /syzkaller/managers/ci-gvisor-systrap-1/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=systrap -file-access=shared -overlay2=none -network=sandbox -gso=false -net-raw -watchdog-action=panic debug -stacks --ps ci-gvisor-systrap-1-1] I0314 06:10:59.632052 161989 config.go:395] Platform: systrap I0314 06:10:59.632101 161989 config.go:396] RootDir: /syzkaller/managers/ci-gvisor-systrap-1/workdir/gvisor_root I0314 06:10:59.632106 161989 config.go:397] FileAccess: shared / Directfs: true / Overlay: none I0314 06:10:59.632115 161989 config.go:398] Network: sandbox I0314 06:10:59.632122 161989 config.go:400] Debug: true. Strace: false, max size: 1024, syscalls: D0314 06:10:59.632128 161989 config.go:418] Config.RootDir (--root): /syzkaller/managers/ci-gvisor-systrap-1/workdir/gvisor_root D0314 06:10:59.632136 161989 config.go:418] Config.Traceback (--traceback): system D0314 06:10:59.632142 161989 config.go:418] Config.Debug (--debug): true D0314 06:10:59.632148 161989 config.go:418] Config.LogFilename (--log): (empty) D0314 06:10:59.632153 161989 config.go:418] Config.LogFormat (--log-format): text D0314 06:10:59.632157 161989 config.go:418] Config.DebugLog (--debug-log): /dev/stderr D0314 06:10:59.632162 161989 config.go:418] Config.DebugToUserLog (--debug-to-user-log): false D0314 06:10:59.632166 161989 config.go:418] Config.DebugCommand (--debug-command): (empty) D0314 06:10:59.632170 161989 config.go:418] Config.PanicLog (--panic-log): (empty) D0314 06:10:59.632174 161989 config.go:418] Config.CoverageReport (--coverage-report): (empty) D0314 06:10:59.632178 161989 config.go:418] Config.DebugLogFormat (--debug-log-format): text D0314 06:10:59.632182 161989 config.go:418] Config.FileAccess (--file-access): shared D0314 06:10:59.632187 161989 config.go:418] Config.FileAccessMounts (--file-access-mounts): shared D0314 06:10:59.632191 161989 config.go:418] Config.Overlay (--overlay): false D0314 06:10:59.632195 161989 config.go:418] Config.Overlay2 (--overlay2): none D0314 06:10:59.632200 161989 config.go:418] Config.FSGoferHostUDS (--fsgofer-host-uds): false D0314 06:10:59.632205 161989 config.go:418] Config.HostUDS (--host-uds): none D0314 06:10:59.632211 161989 config.go:418] Config.HostFifo (--host-fifo): none D0314 06:10:59.632216 161989 config.go:418] Config.Network (--network): sandbox D0314 06:10:59.632220 161989 config.go:418] Config.EnableRaw (--net-raw): true D0314 06:10:59.632225 161989 config.go:418] Config.AllowPacketEndpointWrite (--TESTONLY-allow-packet-endpoint-write): false D0314 06:10:59.632229 161989 config.go:418] Config.HostGSO (--gso): false D0314 06:10:59.632235 161989 config.go:418] Config.GvisorGSO (--software-gso): true D0314 06:10:59.632240 161989 config.go:418] Config.GvisorGROTimeout (--gvisor-gro): 0s D0314 06:10:59.632247 161989 config.go:418] Config.TXChecksumOffload (--tx-checksum-offload): false D0314 06:10:59.632252 161989 config.go:418] Config.RXChecksumOffload (--rx-checksum-offload): true D0314 06:10:59.632256 161989 config.go:418] Config.QDisc (--qdisc): fifo D0314 06:10:59.632262 161989 config.go:418] Config.LogPackets (--log-packets): false D0314 06:10:59.632270 161989 config.go:418] Config.PCAP (--pcap-log): (empty) D0314 06:10:59.632274 161989 config.go:418] Config.Platform (--platform): systrap D0314 06:10:59.632278 161989 config.go:418] Config.PlatformDevicePath (--platform_device_path): (empty) D0314 06:10:59.632282 161989 config.go:418] Config.MetricServer (--metric-server): (empty) D0314 06:10:59.632288 161989 config.go:418] Config.ProfilingMetrics (--profiling-metrics): (empty) D0314 06:10:59.632292 161989 config.go:418] Config.ProfilingMetricsLog (--profiling-metrics-log): (empty) D0314 06:10:59.632298 161989 config.go:418] Config.ProfilingMetricsRate (--profiling-metrics-rate-us): 1000 D0314 06:10:59.632315 161989 config.go:418] Config.Strace (--strace): false D0314 06:10:59.632318 161989 config.go:418] Config.StraceSyscalls (--strace-syscalls): (empty) D0314 06:10:59.632323 161989 config.go:418] Config.StraceLogSize (--strace-log-size): 1024 D0314 06:10:59.632327 161989 config.go:418] Config.StraceEvent (--strace-event): false D0314 06:10:59.632331 161989 config.go:420] Config.DisableSeccomp: false D0314 06:10:59.632338 161989 config.go:418] Config.EnableCoreTags (--enable-core-tags): false D0314 06:10:59.632344 161989 config.go:418] Config.WatchdogAction (--watchdog-action): panic D0314 06:10:59.632354 161989 config.go:418] Config.PanicSignal (--panic-signal): -1 D0314 06:10:59.632359 161989 config.go:418] Config.ProfileEnable (--profile): false D0314 06:10:59.632362 161989 config.go:418] Config.ProfileBlock (--profile-block): (empty) D0314 06:10:59.632366 161989 config.go:418] Config.ProfileCPU (--profile-cpu): (empty) D0314 06:10:59.632370 161989 config.go:418] Config.ProfileHeap (--profile-heap): (empty) D0314 06:10:59.632376 161989 config.go:418] Config.ProfileMutex (--profile-mutex): (empty) D0314 06:10:59.632380 161989 config.go:418] Config.TraceFile (--trace): (empty) D0314 06:10:59.632385 161989 config.go:420] Config.RestoreFile: (empty) D0314 06:10:59.632391 161989 config.go:418] Config.NumNetworkChannels (--num-network-channels): 1 D0314 06:10:59.632407 161989 config.go:418] Config.Rootless (--rootless): false D0314 06:10:59.632411 161989 config.go:418] Config.AlsoLogToStderr (--alsologtostderr): false D0314 06:10:59.632415 161989 config.go:418] Config.ReferenceLeak (--ref-leak-mode): disabled D0314 06:10:59.632422 161989 config.go:418] Config.CPUNumFromQuota (--cpu-num-from-quota): false D0314 06:10:59.632427 161989 config.go:418] Config.AllowFlagOverride (--allow-flag-override): false D0314 06:10:59.632433 161989 config.go:418] Config.OCISeccomp (--oci-seccomp): false D0314 06:10:59.632447 161989 config.go:418] Config.IgnoreCgroups (--ignore-cgroups): false D0314 06:10:59.632452 161989 config.go:418] Config.SystemdCgroup (--systemd-cgroup): false D0314 06:10:59.632457 161989 config.go:418] Config.PodInitConfig (--pod-init-config): (empty) D0314 06:10:59.632462 161989 config.go:418] Config.BufferPooling (--buffer-pooling): true D0314 06:10:59.632467 161989 config.go:418] Config.XDP (--EXPERIMENTAL-xdp): {0 } D0314 06:10:59.632478 161989 config.go:418] Config.AFXDPUseNeedWakeup (--EXPERIMENTAL-xdp-need-wakeup): true D0314 06:10:59.632483 161989 config.go:418] Config.FDLimit (--fdlimit): -1 D0314 06:10:59.632489 161989 config.go:418] Config.DCache (--dcache): -1 D0314 06:10:59.632494 161989 config.go:418] Config.IOUring (--iouring): false D0314 06:10:59.632499 161989 config.go:418] Config.DirectFS (--directfs): true D0314 06:10:59.632518 161989 config.go:418] Config.NVProxy (--nvproxy): false D0314 06:10:59.632522 161989 config.go:418] Config.NVProxyDocker (--nvproxy-docker): false D0314 06:10:59.632526 161989 config.go:418] Config.TPUProxy (--tpuproxy): false D0314 06:10:59.632532 161989 config.go:418] Config.TestOnlyAllowRunAsCurrentUserWithoutChroot (--TESTONLY-unsafe-nonroot): false D0314 06:10:59.632537 161989 config.go:418] Config.TestOnlyTestNameEnv (--TESTONLY-test-name-env): (empty) D0314 06:10:59.632543 161989 config.go:418] Config.TestOnlyAFSSyscallPanic (--TESTONLY-afs-syscall-panic): false D0314 06:10:59.632549 161989 config.go:420] Config.explicitlySet: (unexported) D0314 06:10:59.632555 161989 config.go:418] Config.ReproduceNAT (--reproduce-nat): false D0314 06:10:59.632560 161989 config.go:418] Config.ReproduceNftables (--reproduce-nftables): false D0314 06:10:59.632594 161989 config.go:418] Config.TestOnlyAutosaveImagePath (--TESTONLY-autosave-image-path): (empty) I0314 06:10:59.632599 161989 main.go:199] **************** gVisor **************** D0314 06:10:59.632654 161989 state_file.go:78] Load container, rootDir: "/syzkaller/managers/ci-gvisor-systrap-1/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-systrap-1-1}, opts: {Exact:false SkipCheck:true TryLock:false RootContainer:false} W0314 06:10:59.632796 161989 util.go:64] FATAL ERROR: loading container "ci-gvisor-systrap-1-1": file does not exist loading container "ci-gvisor-systrap-1-1": file does not exist W0314 06:10:59.633543 161989 main.go:235] Failure to execute command, err: 1 Error collecting stacks: failed to run ["/syzkaller/managers/ci-gvisor-systrap-1/current/image" "-root" "/syzkaller/managers/ci-gvisor-systrap-1/workdir/gvisor_root" "-watchdog-action=panic" "-network=none" "-debug" "-debug-log=/dev/stderr" "-platform=systrap" "-file-access=shared" "-overlay2=none" "-network=sandbox" "-gso=false" "-net-raw" "-watchdog-action=panic" "debug" "-stacks" "--ps" "ci-gvisor-systrap-1-1"]: exit status 128 I0314 06:10:59.631938 161989 main.go:194] **************** gVisor **************** I0314 06:10:59.632003 161989 main.go:195] Version 0.0.0, go1.22.0 X:nocoverageredesign, amd64, 96 CPUs, linux, PID 161989, PPID 609964, UID 0, GID 0 D0314 06:10:59.632013 161989 main.go:196] Page size: 0x1000 (4096 bytes) I0314 06:10:59.632022 161989 main.go:197] Args: [/syzkaller/managers/ci-gvisor-systrap-1/current/image -root /syzkaller/managers/ci-gvisor-systrap-1/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=systrap -file-access=shared -overlay2=none -network=sandbox -gso=false -net-raw -watchdog-action=panic debug -stacks --ps ci-gvisor-systrap-1-1] I0314 06:10:59.632052 161989 config.go:395] Platform: systrap I0314 06:10:59.632101 161989 config.go:396] RootDir: /syzkaller/managers/ci-gvisor-systrap-1/workdir/gvisor_root I0314 06:10:59.632106 161989 config.go:397] FileAccess: shared / Directfs: true / Overlay: none I0314 06:10:59.632115 161989 config.go:398] Network: sandbox I0314 06:10:59.632122 161989 config.go:400] Debug: true. Strace: false, max size: 1024, syscalls: D0314 06:10:59.632128 161989 config.go:418] Config.RootDir (--root): /syzkaller/managers/ci-gvisor-systrap-1/workdir/gvisor_root D0314 06:10:59.632136 161989 config.go:418] Config.Traceback (--traceback): system D0314 06:10:59.632142 161989 config.go:418] Config.Debug (--debug): true D0314 06:10:59.632148 161989 config.go:418] Config.LogFilename (--log): (empty) D0314 06:10:59.632153 161989 config.go:418] Config.LogFormat (--log-format): text D0314 06:10:59.632157 161989 config.go:418] Config.DebugLog (--debug-log): /dev/stderr D0314 06:10:59.632162 161989 config.go:418] Config.DebugToUserLog (--debug-to-user-log): false D0314 06:10:59.632166 161989 config.go:418] Config.DebugCommand (--debug-command): (empty) D0314 06:10:59.632170 161989 config.go:418] Config.PanicLog (--panic-log): (empty) D0314 06:10:59.632174 161989 config.go:418] Config.CoverageReport (--coverage-report): (empty) D0314 06:10:59.632178 161989 config.go:418] Config.DebugLogFormat (--debug-log-format): text D0314 06:10:59.632182 161989 config.go:418] Config.FileAccess (--file-access): shared D0314 06:10:59.632187 161989 config.go:418] Config.FileAccessMounts (--file-access-mounts): shared D0314 06:10:59.632191 161989 config.go:418] Config.Overlay (--overlay): false D0314 06:10:59.632195 161989 config.go:418] Config.Overlay2 (--overlay2): none D0314 06:10:59.632200 161989 config.go:418] Config.FSGoferHostUDS (--fsgofer-host-uds): false D0314 06:10:59.632205 161989 config.go:418] Config.HostUDS (--host-uds): none D0314 06:10:59.632211 161989 config.go:418] Config.HostFifo (--host-fifo): none D0314 06:10:59.632216 161989 config.go:418] Config.Network (--network): sandbox D0314 06:10:59.632220 161989 config.go:418] Config.EnableRaw (--net-raw): true D0314 06:10:59.632225 161989 config.go:418] Config.AllowPacketEndpointWrite (--TESTONLY-allow-packet-endpoint-write): false D0314 06:10:59.632229 161989 config.go:418] Config.HostGSO (--gso): false D0314 06:10:59.632235 161989 config.go:418] Config.GvisorGSO (--software-gso): true D0314 06:10:59.632240 161989 config.go:418] Config.GvisorGROTimeout (--gvisor-gro): 0s D0314 06:10:59.632247 161989 config.go:418] Config.TXChecksumOffload (--tx-checksum-offload): false D0314 06:10:59.632252 161989 config.go:418] Config.RXChecksumOffload (--rx-checksum-offload): true D0314 06:10:59.632256 161989 config.go:418] Config.QDisc (--qdisc): fifo D0314 06:10:59.632262 161989 config.go:418] Config.LogPackets (--log-packets): false D0314 06:10:59.632270 161989 config.go:418] Config.PCAP (--pcap-log): (empty) D0314 06:10:59.632274 161989 config.go:418] Config.Platform (--platform): systrap D0314 06:10:59.632278 161989 config.go:418] Config.PlatformDevicePath (--platform_device_path): (empty) D0314 06:10:59.632282 161989 config.go:418] Config.MetricServer (--metric-server): (empty) D0314 06:10:59.632288 161989 config.go:418] Config.ProfilingMetrics (--profiling-metrics): (empty) D0314 06:10:59.632292 161989 config.go:418] Config.ProfilingMetricsLog (--profiling-metrics-log): (empty) D0314 06:10:59.632298 161989 config.go:418] Config.ProfilingMetricsRate (--profiling-metrics-rate-us): 1000 D0314 06:10:59.632315 161989 config.go:418] Config.Strace (--strace): false D0314 06:10:59.632318 161989 config.go:418] Config.StraceSyscalls (--strace-syscalls): (empty) D0314 06:10:59.632323 161989 config.go:418] Config.StraceLogSize (--strace-log-size): 1024 D0314 06:10:59.632327 161989 config.go:418] Config.StraceEvent (--strace-event): false D0314 06:10:59.632331 161989 config.go:420] Config.DisableSeccomp: false D0314 06:10:59.632338 161989 config.go:418] Config.EnableCoreTags (--enable-core-tags): false D0314 06:10:59.632344 161989 config.go:418] Config.WatchdogAction (--watchdog-action): panic D0314 06:10:59.632354 161989 config.go:418] Config.PanicSignal (--panic-signal): -1 D0314 06:10:59.632359 161989 config.go:418] Config.ProfileEnable (--profile): false D0314 06:10:59.632362 161989 config.go:418] Config.ProfileBlock (--profile-block): (empty) D0314 06:10:59.632366 161989 config.go:418] Config.ProfileCPU (--profile-cpu): (empty) D0314 06:10:59.632370 161989 config.go:418] Config.ProfileHeap (--profile-heap): (empty) D0314 06:10:59.632376 161989 config.go:418] Config.ProfileMutex (--profile-mutex): (empty) D0314 06:10:59.632380 161989 config.go:418] Config.TraceFile (--trace): (empty) D0314 06:10:59.632385 161989 config.go:420] Config.RestoreFile: (empty) D0314 06:10:59.632391 161989 config.go:418] Config.NumNetworkChannels (--num-network-channels): 1 D0314 06:10:59.632407 161989 config.go:418] Config.Rootless (--rootless): false D0314 06:10:59.632411 161989 config.go:418] Config.AlsoLogToStderr (--alsologtostderr): false D0314 06:10:59.632415 161989 config.go:418] Config.ReferenceLeak (--ref-leak-mode): disabled D0314 06:10:59.632422 161989 config.go:418] Config.CPUNumFromQuota (--cpu-num-from-quota): false D0314 06:10:59.632427 161989 config.go:418] Config.AllowFlagOverride (--allow-flag-override): false D0314 06:10:59.632433 161989 config.go:418] Config.OCISeccomp (--oci-seccomp): false D0314 06:10:59.632447 161989 config.go:418] Config.IgnoreCgroups (--ignore-cgroups): false D0314 06:10:59.632452 161989 config.go:418] Config.SystemdCgroup (--systemd-cgroup): false D0314 06:10:59.632457 161989 config.go:418] Config.PodInitConfig (--pod-init-config): (empty) D0314 06:10:59.632462 161989 config.go:418] Config.BufferPooling (--buffer-pooling): true D0314 06:10:59.632467 161989 config.go:418] Config.XDP (--EXPERIMENTAL-xdp): {0 } D0314 06:10:59.632478 161989 config.go:418] Config.AFXDPUseNeedWakeup (--EXPERIMENTAL-xdp-need-wakeup): true D0314 06:10:59.632483 161989 config.go:418] Config.FDLimit (--fdlimit): -1 D0314 06:10:59.632489 161989 config.go:418] Config.DCache (--dcache): -1 D0314 06:10:59.632494 161989 config.go:418] Config.IOUring (--iouring): false D0314 06:10:59.632499 161989 config.go:418] Config.DirectFS (--directfs): true D0314 06:10:59.632518 161989 config.go:418] Config.NVProxy (--nvproxy): false D0314 06:10:59.632522 161989 config.go:418] Config.NVProxyDocker (--nvproxy-docker): false D0314 06:10:59.632526 161989 config.go:418] Config.TPUProxy (--tpuproxy): false D0314 06:10:59.632532 161989 config.go:418] Config.TestOnlyAllowRunAsCurrentUserWithoutChroot (--TESTONLY-unsafe-nonroot): false D0314 06:10:59.632537 161989 config.go:418] Config.TestOnlyTestNameEnv (--TESTONLY-test-name-env): (empty) D0314 06:10:59.632543 161989 config.go:418] Config.TestOnlyAFSSyscallPanic (--TESTONLY-afs-syscall-panic): false D0314 06:10:59.632549 161989 config.go:420] Config.explicitlySet: (unexported) D0314 06:10:59.632555 161989 config.go:418] Config.ReproduceNAT (--reproduce-nat): false D0314 06:10:59.632560 161989 config.go:418] Config.ReproduceNftables (--reproduce-nftables): false D0314 06:10:59.632594 161989 config.go:418] Config.TestOnlyAutosaveImagePath (--TESTONLY-autosave-image-path): (empty) I0314 06:10:59.632599 161989 main.go:199] **************** gVisor **************** D0314 06:10:59.632654 161989 state_file.go:78] Load container, rootDir: "/syzkaller/managers/ci-gvisor-systrap-1/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-systrap-1-1}, opts: {Exact:false SkipCheck:true TryLock:false RootContainer:false} W0314 06:10:59.632796 161989 util.go:64] FATAL ERROR: loading container "ci-gvisor-systrap-1-1": file does not exist loading container "ci-gvisor-systrap-1-1": file does not exist W0314 06:10:59.633543 161989 main.go:235] Failure to execute command, err: 1 [20950395.775935] exe[296517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20950450.505074] exe[329912] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21097 di:ffffffffff600000 [20950451.077603] exe[296497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21097 di:ffffffffff600000 [20950451.119667] exe[296244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21097 di:ffffffffff600000 [20950451.280607] exe[297904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21097 di:ffffffffff600000 [20950451.448428] exe[296312] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20950451.622618] exe[296312] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20950451.748143] exe[329912] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20950451.784533] exe[296497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20950468.021743] exe[329912] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20950468.199331] exe[297591] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20950468.254583] exe[398085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb9994e0858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20950468.402856] exe[398085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20950503.826621] exe[296720] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20950504.065583] exe[296259] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20950504.071321] exe[316824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999501858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20950504.256243] exe[296517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20950510.102317] exe[296312] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20950510.305134] exe[297591] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20950510.350045] exe[296312] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20950510.514844] exe[296259] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20950527.685608] exe[333368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20950527.852865] exe[296229] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20950527.912705] exe[316824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20950528.061179] exe[297904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb9994e0858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20950597.591690] exe[296229] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21097 di:ffffffffff600000 [20950597.738823] exe[297904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21097 di:ffffffffff600000 [20950597.746533] exe[296229] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999501858 ax:0 si:562dfcc21097 di:ffffffffff600000 [20950597.897376] exe[316817] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21097 di:ffffffffff600000 [20950597.905183] exe[297904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999501858 ax:0 si:562dfcc21097 di:ffffffffff600000 [20950627.608329] exe[316836] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21097 di:ffffffffff600000 [20950627.790576] exe[296497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999501858 ax:0 si:562dfcc21097 di:ffffffffff600000 [20950627.937735] exe[316824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21097 di:ffffffffff600000 [20950679.293940] exe[329912] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20950679.516727] exe[296517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20950679.657981] exe[297904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20950680.788537] exe[297804] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21097 di:ffffffffff600000 [20950680.966408] exe[297804] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999501858 ax:0 si:562dfcc21097 di:ffffffffff600000 [20950681.105807] exe[316836] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999501858 ax:0 si:562dfcc21097 di:ffffffffff600000 [20950709.925223] exe[297902] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20950710.096791] exe[297904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20950710.143467] exe[333368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999501858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20950710.273622] exe[304999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20950710.282028] exe[333368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999501858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20950723.654206] exe[345519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21097 di:ffffffffff600000 [20950723.858344] exe[296223] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21097 di:ffffffffff600000 [20950723.918071] exe[329912] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21097 di:ffffffffff600000 [20950724.063249] exe[296223] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21097 di:ffffffffff600000 [20950777.012638] exe[345521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21070 di:ffffffffff600000 [20950777.185137] exe[304999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21070 di:ffffffffff600000 [20950777.332750] exe[329912] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21070 di:ffffffffff600000 [20950837.821240] exe[333368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20950838.174971] exe[296229] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999501858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20950838.388406] exe[297455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20950865.545795] exe[296229] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21097 di:ffffffffff600000 [20950865.711487] exe[398085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21097 di:ffffffffff600000 [20950865.852521] exe[398085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21097 di:ffffffffff600000 [20950884.179452] exe[304999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20950884.395430] exe[297272] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20950884.618886] exe[316836] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20950930.357916] exe[398085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21097 di:ffffffffff600000 [20950930.517711] exe[345519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21097 di:ffffffffff600000 [20950930.655432] exe[345521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21097 di:ffffffffff600000 [20950978.078897] exe[297902] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20950978.346991] exe[297272] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20950978.541428] exe[297902] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20951000.188816] exe[329912] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21097 di:ffffffffff600000 [20951000.349720] exe[345521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21097 di:ffffffffff600000 [20951000.538983] exe[296946] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999501858 ax:0 si:562dfcc21097 di:ffffffffff600000 [20951003.858478] exe[296229] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21097 di:ffffffffff600000 [20951004.044656] exe[297272] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21097 di:ffffffffff600000 [20951004.212358] exe[296946] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21097 di:ffffffffff600000 [20951004.221618] exe[297272] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999501858 ax:0 si:562dfcc21097 di:ffffffffff600000 [20951054.790617] exe[350504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20951054.990031] exe[297455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20951055.114097] exe[296229] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20951076.158972] exe[296234] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20951076.312680] exe[296259] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20951076.320073] exe[296234] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999501858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20951076.467435] exe[350504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20951187.245536] exe[345519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20951187.589203] exe[345519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20951187.643860] exe[296223] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999501858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20951187.788799] exe[350504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20951197.624041] exe[296255] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20951197.791414] exe[389200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20951197.834902] exe[297804] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20951197.972107] exe[389200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20951229.677929] exe[316824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20951229.966167] exe[296255] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20951230.144280] exe[296255] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20951242.091190] exe[296223] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20951242.350949] exe[316824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20951242.522149] exe[316817] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20951289.613357] exe[298280] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20951289.796194] exe[298280] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20951289.832150] exe[298280] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20951289.867950] exe[298280] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20951289.903547] exe[298280] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20951289.940609] exe[298280] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20951289.974978] exe[298280] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20951290.009836] exe[298280] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20951290.045571] exe[296946] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20951290.082326] exe[296946] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20951309.125928] warn_bad_vsyscall: 25 callbacks suppressed [20951309.125933] exe[417782] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e30a9ab9 cs:33 sp:7f5d55bd7858 ax:0 si:5623e3103062 di:ffffffffff600000 [20951347.670386] exe[316817] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20951347.828651] exe[316817] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20951347.987257] exe[316817] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20951377.076445] exe[297804] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20951377.257874] exe[329912] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20951377.296705] exe[296497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20951377.512867] exe[296250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20951455.293665] exe[304999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21097 di:ffffffffff600000 [20951455.472452] exe[296223] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21097 di:ffffffffff600000 [20951455.655416] exe[297804] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21097 di:ffffffffff600000 [20951463.162624] exe[296250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20951463.321837] exe[296250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20951463.498192] exe[316817] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20951463.550465] exe[296497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20951514.366420] exe[297591] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21097 di:ffffffffff600000 [20951514.512524] exe[329912] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21097 di:ffffffffff600000 [20951514.652140] exe[329912] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21097 di:ffffffffff600000 [20951557.727548] exe[296223] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21097 di:ffffffffff600000 [20951557.927426] exe[298274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21097 di:ffffffffff600000 [20951558.099622] exe[389200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21097 di:ffffffffff600000 [20951586.712418] exe[345519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20951586.964982] exe[297591] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20951587.004270] exe[329912] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20951587.156357] exe[297902] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20951618.157132] exe[329912] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20951618.303381] exe[298274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20951618.446499] exe[345519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20951618.505054] exe[329912] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20951635.432906] exe[296223] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21097 di:ffffffffff600000 [20951635.590348] exe[297591] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21097 di:ffffffffff600000 [20951635.741108] exe[296223] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21097 di:ffffffffff600000 [20951639.610750] exe[389200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20951639.819039] exe[296238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20951639.959191] exe[345519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20951851.289729] potentially unexpected fatal signal 5. [20951851.294959] CPU: 57 PID: 439623 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20951851.306944] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20951851.316569] RIP: 0033:0x7fffffffe062 [20951851.320590] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20951851.341180] RSP: 002b:000000c00079dbe8 EFLAGS: 00000297 [20951851.348170] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20951851.357092] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20951851.366010] RBP: 000000c00079dc80 R08: 0000000000000000 R09: 0000000000000000 [20951851.374959] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00079dc70 [20951851.383848] R13: 000000c0007ba800 R14: 000000c00050ce00 R15: 000000000005b8b7 [20951851.392768] FS: 000000c000600098 GS: 0000000000000000 [20951851.513936] potentially unexpected fatal signal 5. [20951851.518451] potentially unexpected fatal signal 5. [20951851.519314] CPU: 19 PID: 439629 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20951851.525874] CPU: 67 PID: 439630 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20951851.525876] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20951851.525882] RIP: 0033:0x7fffffffe062 [20951851.525885] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20951851.525886] RSP: 002b:000000c00079dbe8 EFLAGS: 00000297 [20951851.525888] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20951851.525889] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20951851.525890] RBP: 000000c00079dc80 R08: 0000000000000000 R09: 0000000000000000 [20951851.525890] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00079dc70 [20951851.525891] R13: 000000c0007ba800 R14: 000000c00050ce00 R15: 000000000005b8b7 [20951851.525892] FS: 000000c000600098 GS: 0000000000000000 [20951851.639833] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20951851.649506] RIP: 0033:0x7fffffffe062 [20951851.654886] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20951851.675442] RSP: 002b:000000c00079dbe8 EFLAGS: 00000297 [20951851.682483] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20951851.691406] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20951851.700340] RBP: 000000c00079dc80 R08: 0000000000000000 R09: 0000000000000000 [20951851.709274] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00079dc70 [20951851.718183] R13: 000000c0007ba800 R14: 000000c00050ce00 R15: 000000000005b8b7 [20951851.727113] FS: 000000c000600098 GS: 0000000000000000 [20951882.063331] exe[333368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20951882.225037] exe[333368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb9994e0858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20951882.394086] exe[297804] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20951910.374595] exe[419936] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ec5f05cab9 cs:33 sp:7f2af7abd858 ax:0 si:55ec5f0b6062 di:ffffffffff600000 [20951936.117463] exe[296232] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20951936.288218] exe[296497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20951936.427579] exe[296259] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb9994e0858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20951936.589491] exe[297902] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20951936.734717] exe[296259] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20951936.776312] exe[329912] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999501858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20951936.903149] exe[296497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20951949.921442] exe[329912] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20951950.084808] exe[296259] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20951950.141424] exe[296259] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20951950.183959] exe[296259] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20951950.225876] exe[296259] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20951950.270977] exe[296259] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20951950.316097] exe[296259] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20951950.355842] exe[296497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20951950.401112] exe[296497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20951950.442457] exe[296497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20951970.407258] warn_bad_vsyscall: 57 callbacks suppressed [20951970.407262] exe[433977] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5582ec2baab9 cs:33 sp:7eb9e3718858 ax:0 si:5582ec314062 di:ffffffffff600000 [20951974.707807] exe[297386] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20951974.900608] exe[298274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20951974.959500] exe[296517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999501858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20951975.095072] exe[296232] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20952086.804224] exe[296238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21097 di:ffffffffff600000 [20952086.968268] exe[296517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21097 di:ffffffffff600000 [20952087.099814] exe[298274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21097 di:ffffffffff600000 [20952102.651385] exe[296250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20952102.799963] exe[296517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20952102.929589] exe[296517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20952110.289240] exe[296497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20952110.454045] exe[345519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20952110.586572] exe[296497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20952246.131142] exe[296312] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21097 di:ffffffffff600000 [20952246.284480] exe[398085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21097 di:ffffffffff600000 [20952246.422970] exe[296497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21097 di:ffffffffff600000 [20952246.463770] exe[296497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21097 di:ffffffffff600000 [20952255.951608] exe[316824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20952256.144660] exe[316824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20952256.275979] exe[398085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20952256.314229] exe[316824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20952260.403724] exe[316824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20952260.577858] exe[296312] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20952260.710045] exe[298274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20952260.717883] exe[297386] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999501858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20952320.457387] exe[296255] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20952320.623736] exe[296255] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20952320.764589] exe[389200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20952321.617359] exe[296517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20952322.207970] exe[398085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20952322.386114] exe[296255] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20952369.645111] exe[296255] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20952369.834476] exe[296222] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20952369.877530] exe[296946] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20952370.017903] exe[345519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20952370.063301] exe[296222] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20952377.182325] exe[296946] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20952377.506364] exe[296223] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20952377.648149] exe[345519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20952401.806834] exe[345519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20952401.993895] exe[296312] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20952402.133933] exe[296244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999501858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20952404.374677] exe[345519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20952404.652288] exe[350504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20952404.811111] exe[296720] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20952451.541718] exe[297272] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20952452.079791] exe[296232] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20952452.089100] exe[296234] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999501858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20952452.267219] exe[296255] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20952469.070590] exe[296312] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21097 di:ffffffffff600000 [20952469.223481] exe[296255] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21097 di:ffffffffff600000 [20952469.405100] exe[316824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21097 di:ffffffffff600000 [20952509.711276] exe[298280] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21097 di:ffffffffff600000 [20952509.993081] exe[296223] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21097 di:ffffffffff600000 [20952510.046491] exe[296223] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21097 di:ffffffffff600000 [20952510.188762] exe[350504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21097 di:ffffffffff600000 [20952510.244014] exe[296234] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21097 di:ffffffffff600000 [20952555.857333] exe[296517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20952556.006854] exe[296720] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20952556.146283] exe[296720] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999501858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20952556.180770] exe[296720] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999501858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20952556.216786] exe[296720] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999501858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20952556.251023] exe[296720] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999501858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20952556.284944] exe[296517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999501858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20952556.321784] exe[296223] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999501858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20952556.356323] exe[296223] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999501858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20952556.392073] exe[296720] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999501858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20952566.433422] warn_bad_vsyscall: 25 callbacks suppressed [20952566.433425] exe[316824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20952566.667940] exe[296517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20952566.712319] exe[298274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20952566.750225] exe[296312] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20952566.787797] exe[296312] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20952566.824752] exe[296312] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20952566.861528] exe[296312] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20952566.899371] exe[296312] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20952566.938107] exe[296312] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20952566.974406] exe[296312] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20952571.717415] warn_bad_vsyscall: 25 callbacks suppressed [20952571.717419] exe[296517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21097 di:ffffffffff600000 [20952571.870452] exe[389200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21097 di:ffffffffff600000 [20952571.909613] exe[350504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999501858 ax:0 si:562dfcc21097 di:ffffffffff600000 [20952572.034732] exe[296517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21097 di:ffffffffff600000 [20952575.553019] exe[296517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20952575.699844] exe[298274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20952575.737876] exe[298274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20952575.867893] exe[296312] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20952599.267419] exe[296517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20952599.423283] exe[350504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20952599.554769] exe[296232] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20952646.862403] exe[296255] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20952647.106763] exe[297272] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20952647.246780] exe[329912] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20952701.293936] exe[296232] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20952701.617827] exe[296255] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20952701.664699] exe[297386] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20952701.803789] exe[297272] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20952701.851694] exe[296223] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20952704.001309] exe[296223] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21097 di:ffffffffff600000 [20952704.176890] exe[296255] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21097 di:ffffffffff600000 [20952704.314456] exe[296255] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21097 di:ffffffffff600000 [20952759.556619] exe[297804] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20952759.752662] exe[298274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20952759.894569] exe[298274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20952814.976441] exe[350504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21097 di:ffffffffff600000 [20952815.195652] exe[297804] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21097 di:ffffffffff600000 [20952815.340339] exe[297804] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21097 di:ffffffffff600000 [20952815.391700] exe[297904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21097 di:ffffffffff600000 [20952830.047354] exe[296259] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20952830.202744] exe[296259] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20952830.332669] exe[296223] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999501858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20952842.737183] exe[296238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21097 di:ffffffffff600000 [20952842.878197] exe[297272] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21097 di:ffffffffff600000 [20952842.885637] exe[297455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999501858 ax:0 si:562dfcc21097 di:ffffffffff600000 [20952843.034061] exe[296312] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21097 di:ffffffffff600000 [20952846.631850] exe[298274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20952846.802013] exe[296238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20952846.937185] exe[296720] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20952930.721268] exe[297455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20952933.279919] exe[296234] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20952934.485964] exe[345521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20952944.353580] exe[304999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20952944.520198] exe[298280] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20952944.698354] exe[298274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20952948.731520] exe[345521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21097 di:ffffffffff600000 [20952948.903931] exe[296229] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21097 di:ffffffffff600000 [20952949.061724] exe[345521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21097 di:ffffffffff600000 [20952956.070619] exe[296229] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20952956.226301] exe[296255] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20952956.270168] exe[298280] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999501858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20952956.416531] exe[304999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20953006.585627] exe[350504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20953006.743729] exe[296720] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20953006.744046] exe[297272] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999501858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20953006.909529] exe[297272] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999501858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20953072.237716] exe[398085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20953072.656088] exe[297272] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20953072.663742] exe[398085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999501858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20953072.831916] exe[297272] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20953089.274453] exe[296223] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21097 di:ffffffffff600000 [20953089.599217] exe[296223] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21097 di:ffffffffff600000 [20953089.664903] exe[296234] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999501858 ax:0 si:562dfcc21097 di:ffffffffff600000 [20953089.862261] exe[296223] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21097 di:ffffffffff600000 [20953170.609600] exe[297272] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20953170.817283] exe[296232] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20953170.967466] exe[296946] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20953171.809203] exe[345519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20953171.995257] exe[296232] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20953172.136944] exe[296232] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20953172.137397] exe[296946] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999501858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20953179.181576] exe[296946] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20953179.397264] exe[298280] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20953179.542561] exe[298280] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20953193.510498] exe[296259] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20953193.674014] exe[296223] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20953193.817791] exe[296234] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20953193.867470] exe[398085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20953248.198833] exe[296232] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20953248.360895] exe[298274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20953248.366710] exe[345519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999501858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20953248.505693] exe[345519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20953248.514439] exe[296250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999501858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20953315.022724] exe[296250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20953315.189558] exe[389200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20953315.336808] exe[296946] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20953315.392483] exe[296238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb9994e0858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20953326.889597] exe[297272] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21097 di:ffffffffff600000 [20953327.126880] exe[296497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21097 di:ffffffffff600000 [20953327.170656] exe[329912] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21097 di:ffffffffff600000 [20953327.218707] exe[297804] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21097 di:ffffffffff600000 [20953327.256857] exe[297804] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21097 di:ffffffffff600000 [20953327.295819] exe[297804] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21097 di:ffffffffff600000 [20953327.342119] exe[297804] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21097 di:ffffffffff600000 [20953327.378806] exe[297804] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21097 di:ffffffffff600000 [20953327.420389] exe[297804] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21097 di:ffffffffff600000 [20953327.459064] exe[297804] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21097 di:ffffffffff600000 [20953354.443935] warn_bad_vsyscall: 25 callbacks suppressed [20953354.443938] exe[297902] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20953354.625672] exe[398085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20953354.815046] exe[297902] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999501858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20953363.149294] exe[329912] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20953363.305398] exe[296946] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20953363.429633] exe[296497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20953363.484164] exe[297386] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb9994e0858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20953378.132672] exe[345519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20953378.679669] exe[296234] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20953378.686418] exe[296222] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999501858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20953378.843379] exe[345519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20953393.909885] exe[398085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20953394.110495] exe[296517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20953394.262496] exe[296238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20953395.591561] exe[296222] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21097 di:ffffffffff600000 [20953395.747058] exe[296222] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21097 di:ffffffffff600000 [20953395.797034] exe[316812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999501858 ax:0 si:562dfcc21097 di:ffffffffff600000 [20953395.946434] exe[316812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21097 di:ffffffffff600000 [20953399.161289] exe[398085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20953399.705855] exe[296244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20953399.863551] exe[296222] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20953426.635381] exe[329912] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21097 di:ffffffffff600000 [20953426.783652] exe[296222] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999501858 ax:0 si:562dfcc21097 di:ffffffffff600000 [20953426.908084] exe[329912] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21097 di:ffffffffff600000 [20953446.271650] exe[329912] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21097 di:ffffffffff600000 [20953446.407693] exe[398085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21097 di:ffffffffff600000 [20953446.540683] exe[329912] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21097 di:ffffffffff600000 [20953457.858596] exe[297591] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20953458.047125] exe[333368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20953458.190126] exe[296244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20953517.555280] exe[296255] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20953517.730207] exe[296232] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20953517.774953] exe[333368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999501858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20953517.904582] exe[296232] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20953520.942597] exe[329912] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20953521.092658] exe[297804] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20953521.214972] exe[296255] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20953537.428669] exe[296497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21097 di:ffffffffff600000 [20953537.598645] exe[297272] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb9994e0858 ax:0 si:562dfcc21097 di:ffffffffff600000 [20953537.779300] exe[297904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21097 di:ffffffffff600000 [20953648.332849] exe[296497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21070 di:ffffffffff600000 [20953648.915076] exe[297804] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21070 di:ffffffffff600000 [20953649.097061] exe[316817] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21070 di:ffffffffff600000 [20953649.289327] exe[297804] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20953649.569122] exe[296255] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20953649.715386] exe[316817] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20953657.354746] exe[296946] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20953699.053304] exe[297904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20953699.193922] exe[296223] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20953699.324483] exe[296312] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20953704.208974] exe[297591] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20953704.392370] exe[297902] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20953704.540790] exe[297591] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20953786.428836] exe[329912] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20953786.570056] exe[298280] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20953786.695443] exe[297386] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20953834.824483] exe[345519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20953834.994748] exe[296234] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20953835.127142] exe[316812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20953835.165241] exe[316812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20953867.927376] exe[296517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20953868.242614] exe[296259] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20953868.383348] exe[399755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20953886.028898] exe[399755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21097 di:ffffffffff600000 [20953886.166794] exe[298280] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21097 di:ffffffffff600000 [20953886.311077] exe[296234] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21097 di:ffffffffff600000 [20954007.126343] exe[389200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20954007.353789] exe[297591] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20954007.490903] exe[296259] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20954007.539701] exe[399755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20954011.730338] exe[296234] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20954011.880864] exe[298280] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20954011.934900] exe[296232] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb9994e0858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20954012.096150] exe[333368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20954017.659354] exe[297804] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20954017.864525] exe[297591] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20954018.009327] exe[297386] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20954027.651211] exe[296244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21097 di:ffffffffff600000 [20954027.862729] exe[297904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21097 di:ffffffffff600000 [20954027.908657] exe[297591] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21097 di:ffffffffff600000 [20954028.044913] exe[297591] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21097 di:ffffffffff600000 [20954063.198297] exe[298280] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20954063.407908] exe[333368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20954063.575637] exe[297804] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20954063.622184] exe[296234] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20954149.908000] exe[399755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20954150.049960] exe[389200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20954150.162733] exe[345519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20954319.118080] exe[296497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20954319.270653] exe[350504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20954319.439462] exe[297591] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20954334.792395] exe[297591] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20954335.040773] exe[316812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20954335.047672] exe[296497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999501858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20954335.187854] exe[296255] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999501858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20954351.058571] exe[333368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20954351.214865] exe[350504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20954351.340825] exe[345519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20954367.565639] exe[345519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21097 di:ffffffffff600000 [20954367.715386] exe[297904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21097 di:ffffffffff600000 [20954367.882615] exe[296720] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21097 di:ffffffffff600000 [20954373.355908] exe[297904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21097 di:ffffffffff600000 [20954373.521173] exe[296720] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21097 di:ffffffffff600000 [20954373.680190] exe[297904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21097 di:ffffffffff600000 [20954405.444162] exe[297591] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20954405.609091] exe[296255] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999501858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20954405.753808] exe[296259] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20954425.029286] exe[296238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20954425.243230] exe[296238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20954425.400407] exe[296238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999501858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20954425.437133] exe[296238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999501858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20954425.471640] exe[296238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999501858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20954425.506785] exe[296238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999501858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20954425.539541] exe[296238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999501858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20954425.574509] exe[296231] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999501858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20954425.608677] exe[296223] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999501858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20954425.647679] exe[296238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999501858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20954540.804348] warn_bad_vsyscall: 25 callbacks suppressed [20954540.804353] exe[398085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20954541.066695] exe[297386] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20954541.236677] exe[297904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20954556.602356] potentially unexpected fatal signal 5. [20954556.605438] potentially unexpected fatal signal 5. [20954556.607598] CPU: 73 PID: 479880 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20954556.612828] CPU: 3 PID: 480116 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20954556.612830] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20954556.612837] RIP: 0033:0x7fffffffe062 [20954556.612840] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20954556.612845] RSP: 002b:000000c00067db90 EFLAGS: 00000297 [20954556.624831] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20954556.624836] RIP: 0033:0x7fffffffe062 [20954556.624840] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20954556.624841] RSP: 002b:000000c00067db90 EFLAGS: 00000297 [20954556.624843] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20954556.624844] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20954556.624845] RBP: 000000c00067dc28 R08: 0000000000000000 R09: 0000000000000000 [20954556.624846] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00067dc18 [20954556.624847] R13: 000000c0003b17a0 R14: 000000c0004ff500 R15: 00000000000669eb [20954556.624848] FS: 0000000001f6a390 GS: 0000000000000000 [20954556.691904] potentially unexpected fatal signal 5. [20954556.694357] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20954556.694362] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20954556.713564] CPU: 64 PID: 462653 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20954556.713566] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20954556.713571] RIP: 0033:0x7fffffffe062 [20954556.713574] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20954556.713576] RSP: 002b:000000c00067db90 EFLAGS: 00000297 [20954556.713578] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20954556.713578] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20954556.713578] RBP: 000000c00067dc28 R08: 0000000000000000 R09: 0000000000000000 [20954556.713579] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00067dc18 [20954556.713580] R13: 000000c0003b17a0 R14: 000000c0004ff500 R15: 00000000000669eb [20954556.713580] FS: 0000000001f6a390 GS: 0000000000000000 [20954556.897726] RBP: 000000c00067dc28 R08: 0000000000000000 R09: 0000000000000000 [20954556.906695] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00067dc18 [20954556.915618] R13: 000000c0003b17a0 R14: 000000c0004ff500 R15: 00000000000669eb [20954556.924549] FS: 0000000001f6a390 GS: 0000000000000000 [20954563.793753] exe[296231] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20954563.941784] exe[345519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20954564.108665] exe[296255] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20954578.077826] exe[296223] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20954578.259940] exe[345519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20954578.380809] exe[296244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20954609.632372] exe[398085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20954609.775494] exe[398085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20954609.894241] exe[345519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20954609.928786] exe[345519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20954621.209108] exe[296231] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20954621.442015] exe[296231] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999501858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20954621.571590] exe[296946] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20954621.618606] exe[297904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20954678.216867] exe[296244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20954678.387884] exe[296244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20954678.395474] exe[316824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999501858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20954678.539083] exe[298274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999501858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20954678.576087] exe[298274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999501858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20954678.612466] exe[296222] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999501858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20954678.645234] exe[296222] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999501858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20954678.679155] exe[296222] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999501858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20954678.712517] exe[296222] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999501858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20954678.746347] exe[296222] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999501858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20954696.166420] warn_bad_vsyscall: 58 callbacks suppressed [20954696.166423] exe[296232] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20954696.411956] exe[316824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20954696.607241] exe[316824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20954715.651700] exe[297591] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21097 di:ffffffffff600000 [20954715.852253] exe[297904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21097 di:ffffffffff600000 [20954715.989080] exe[350504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21097 di:ffffffffff600000 [20954720.490148] potentially unexpected fatal signal 11. [20954720.495480] CPU: 88 PID: 434033 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20954720.507474] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20954720.517100] RIP: 0033:0x560dc350cdd3 [20954720.521063] Code: Unable to access opcode bytes at RIP 0x560dc350cda9. [20954720.527981] RSP: 002b:00007feb9f86c438 EFLAGS: 00010246 [20954720.533591] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000560dc350cdd3 [20954720.541144] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000001200011 [20954720.548748] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [20954720.557704] R10: 0000560dc416e750 R11: 0000000000000246 R12: 0000000000000001 [20954720.557941] potentially unexpected fatal signal 5. [20954720.566588] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [20954720.573174] CPU: 61 PID: 472490 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20954720.573176] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20954720.573182] RIP: 0033:0x7fffffffe062 [20954720.573185] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20954720.573185] RSP: 002b:000000c0001e9b90 EFLAGS: 00000297 [20954720.573188] RAX: 00007f9b8e7d3000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20954720.573188] RDX: 0000000000000003 RSI: 0000000000002000 RDI: 00007f9b8e7d3000 [20954720.573189] RBP: 000000c0001e9c28 R08: 0000000000000009 R09: 000000000c48e000 [20954720.573189] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c0001e9c18 [20954720.573190] R13: 000000c000199980 R14: 000000c0001ac1c0 R15: 0000000000067e46 [20954720.573191] FS: 0000000001f6a390 GS: 0000000000000000 [20954720.686773] FS: 0000560dc416e480 GS: 0000000000000000 [20954743.781337] exe[296222] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20954743.988434] exe[298274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20954744.143687] exe[296222] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20954744.203781] exe[296231] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb9994e0858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20955033.201225] exe[316812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20955033.734334] exe[296517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20955033.937650] exe[316808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20955040.165949] exe[298274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21097 di:ffffffffff600000 [20955040.324138] exe[296244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21097 di:ffffffffff600000 [20955040.482368] exe[296517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21097 di:ffffffffff600000 [20955121.604901] exe[296232] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21097 di:ffffffffff600000 [20955121.759470] exe[297455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21097 di:ffffffffff600000 [20955121.922767] exe[296222] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21097 di:ffffffffff600000 [20955129.684370] exe[297591] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20955129.881728] exe[296222] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999501858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20955130.030537] exe[296222] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20955130.039133] exe[316812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999501858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20955194.242159] exe[296255] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20955194.404647] exe[296244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20955194.533943] exe[296255] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999522858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20955194.582098] exe[296244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dfcbc7ab9 cs:33 sp:7fb999501858 ax:0 si:562dfcc21062 di:ffffffffff600000 [20955380.450856] exe[502415] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4e910cab9 cs:33 sp:7f2c42ce9858 ax:0 si:55f4e9166062 di:ffffffffff600000 [20955381.278494] exe[505006] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4e910cab9 cs:33 sp:7f2c42ce9858 ax:0 si:55f4e9166062 di:ffffffffff600000 [20955382.245969] exe[505006] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4e910cab9 cs:33 sp:7f2c42ce9858 ax:0 si:55f4e9166062 di:ffffffffff600000 [20955382.513423] exe[505852] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56111c908ab9 cs:33 sp:7fcea4e8d858 ax:0 si:56111c962062 di:ffffffffff600000 [20955383.461536] exe[505552] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56111c908ab9 cs:33 sp:7fcea4e8d858 ax:0 si:56111c962062 di:ffffffffff600000 [20955473.040796] potentially unexpected fatal signal 5. [20955473.046035] CPU: 86 PID: 507935 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20955473.058021] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20955473.067646] RIP: 0033:0x7fffffffe062 [20955473.071628] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20955473.090798] RSP: 002b:000000c00084bbe8 EFLAGS: 00000297 [20955473.096459] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20955473.103999] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20955473.111599] RBP: 000000c00084bc80 R08: 0000000000000000 R09: 0000000000000000 [20955473.120535] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00084bc70 [20955473.128083] R13: 000000c00086c800 R14: 000000c000520c40 R15: 000000000006b7c8 [20955473.135623] FS: 0000000002206630 GS: 0000000000000000 [20955565.776534] potentially unexpected fatal signal 5. [20955565.779127] potentially unexpected fatal signal 5. [20955565.781752] CPU: 15 PID: 443359 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20955565.786986] CPU: 39 PID: 443355 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20955565.786988] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20955565.786993] RIP: 0033:0x7fffffffe062 [20955565.786996] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20955565.786997] RSP: 002b:000000c000647b90 EFLAGS: 00000297 [20955565.787000] RAX: 000000000007c648 RBX: 0000000000000000 RCX: 00007fffffffe05a [20955565.787000] RDX: 0000000000000000 RSI: 000000c000648000 RDI: 0000000000012f00 [20955565.787001] RBP: 000000c000647c28 R08: 000000c000586880 R09: 0000000000000000 [20955565.787002] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000647c18 [20955565.787002] R13: 000000c0003b15c0 R14: 000000c00019f500 R15: 000000000006c141 [20955565.787003] FS: 0000000001f6a390 GS: 0000000000000000 [20955565.787242] potentially unexpected fatal signal 5. [20955565.790651] potentially unexpected fatal signal 5. [20955565.790656] CPU: 35 PID: 474592 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20955565.790658] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20955565.790661] RIP: 0033:0x7fffffffe062 [20955565.790664] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20955565.790666] RSP: 002b:000000c000647b90 EFLAGS: 00000297 [20955565.790667] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20955565.790668] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20955565.790669] RBP: 000000c000647c28 R08: 0000000000000000 R09: 0000000000000000 [20955565.790670] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000647c18 [20955565.790671] R13: 000000c0003b15c0 R14: 000000c00019f500 R15: 000000000006c141 [20955565.790672] FS: 0000000001f6a390 GS: 0000000000000000 [20955565.799017] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20955565.811027] CPU: 20 PID: 443363 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20955565.811030] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20955565.811036] RIP: 0033:0x7fffffffe062 [20955565.811039] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20955565.811041] RSP: 002b:000000c000647b90 EFLAGS: 00000297 [20955565.811043] RAX: 000000000007c647 RBX: 0000000000000000 RCX: 00007fffffffe05a [20955565.811044] RDX: 0000000000000000 RSI: 000000c000648000 RDI: 0000000000012f00 [20955565.811045] RBP: 000000c000647c28 R08: 000000c0009aa6a0 R09: 0000000000000000 [20955565.811045] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000647c18 [20955565.811055] R13: 000000c0003b15c0 R14: 000000c00019f500 R15: 000000000006c141 [20955565.820732] RIP: 0033:0x7fffffffe062 [20955565.820736] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20955565.820737] RSP: 002b:000000c000647b90 EFLAGS: 00000297 [20955565.820739] RAX: 000000000007c645 RBX: 0000000000000000 RCX: 00007fffffffe05a [20955565.820740] RDX: 0000000000000000 RSI: 000000c000648000 RDI: 0000000000012f00 [20955565.820741] RBP: 000000c000647c28 R08: 000000c0005585b0 R09: 0000000000000000 [20955565.820741] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000647c18 [20955565.820742] R13: 000000c0003b15c0 R14: 000000c00019f500 R15: 000000000006c141 [20955565.820743] FS: 0000000001f6a390 GS: 0000000000000000 [20955566.192736] FS: 0000000001f6a390 GS: 0000000000000000 [20956050.744781] exe[518670] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a98919ab9 cs:33 sp:7ee00426d858 ax:0 si:564a98973097 di:ffffffffff600000 [20956050.792530] exe[518667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a98919ab9 cs:33 sp:7ee00426d858 ax:0 si:564a98973097 di:ffffffffff600000 [20956050.832281] exe[518671] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a98919ab9 cs:33 sp:7ee00426d858 ax:0 si:564a98973097 di:ffffffffff600000 [20957092.932297] exe[548333] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558af0221ab9 cs:33 sp:7f16e4cc0858 ax:0 si:558af027b097 di:ffffffffff600000 [20957093.044069] exe[549002] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558af0221ab9 cs:33 sp:7f16e4cc0858 ax:0 si:558af027b097 di:ffffffffff600000 [20957093.156608] exe[549020] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558af0221ab9 cs:33 sp:7f16e4c9f858 ax:0 si:558af027b097 di:ffffffffff600000 [20957121.754320] exe[542532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55742ef19ab9 cs:33 sp:7f9a59137858 ax:0 si:55742ef73062 di:ffffffffff600000 [20957121.899864] exe[542532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55742ef19ab9 cs:33 sp:7f9a59137858 ax:0 si:55742ef73062 di:ffffffffff600000 [20957122.045954] exe[523075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55742ef19ab9 cs:33 sp:7f9a59137858 ax:0 si:55742ef73062 di:ffffffffff600000 [20957352.780807] exe[491856] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556ddbd02ab9 cs:33 sp:7fdf4fa37858 ax:0 si:556ddbd5c062 di:ffffffffff600000 [20958514.365578] exe[547273] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559a777edab9 cs:33 sp:7ebce0520858 ax:0 si:559a77847062 di:ffffffffff600000 [20958514.411394] exe[528590] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559a777edab9 cs:33 sp:7ebce0520858 ax:0 si:559a77847062 di:ffffffffff600000 [20958514.450459] exe[544282] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559a777edab9 cs:33 sp:7ebce0520858 ax:0 si:559a77847062 di:ffffffffff600000 [20958621.334783] potentially unexpected fatal signal 5. [20958621.340016] CPU: 28 PID: 509243 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20958621.352007] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20958621.361650] RIP: 0033:0x7fffffffe062 [20958621.362235] potentially unexpected fatal signal 5. [20958621.365715] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20958621.370899] CPU: 53 PID: 495821 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20958621.370900] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20958621.370905] RIP: 0033:0x7fffffffe062 [20958621.370908] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20958621.370910] RSP: 002b:000000c00004daa8 EFLAGS: 00000297 [20958621.390117] RSP: 002b:000000c00004daa8 EFLAGS: 00000297 [20958621.390120] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20958621.390121] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20958621.390122] RBP: 000000c00004db30 R08: 0000000000000000 R09: 0000000000000000 [20958621.390122] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00004d9c8 [20958621.390123] R13: 000000c000143808 R14: 000000c000182c40 R15: 0000000000078ea2 [20958621.390123] FS: 00007fc3e109d6c0 GS: 0000000000000000 [20958621.499125] RAX: 000000000008c71a RBX: 0000000000000000 RCX: 00007fffffffe05a [20958621.508112] RDX: 0000000000000000 RSI: 000000c00004e000 RDI: 0000000000012f00 [20958621.517025] RBP: 000000c00004db30 R08: 000000c000c89690 R09: 0000000000000000 [20958621.525966] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00004d9c8 [20958621.534903] R13: 000000c000143808 R14: 000000c000182c40 R15: 0000000000078ea2 [20958621.543811] FS: 00007fc3e109d6c0 GS: 0000000000000000 [20958841.763082] exe[539297] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d3dd30ab9 cs:33 sp:7f129d967858 ax:0 si:564d3dd8a062 di:ffffffffff600000 [20959169.102547] potentially unexpected fatal signal 5. [20959169.107810] CPU: 69 PID: 516486 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20959169.119796] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20959169.129418] RIP: 0033:0x7fffffffe062 [20959169.133392] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20959169.152629] RSP: 002b:000000c0005d7b90 EFLAGS: 00000297 [20959169.158310] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20959169.167277] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20959169.176207] RBP: 000000c0005d7c28 R08: 0000000000000000 R09: 0000000000000000 [20959169.185162] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0005d7c18 [20959169.194074] R13: 000000c0005dff50 R14: 000000c0001b0e00 R15: 000000000007c642 [20959169.203012] FS: 000000c000180898 GS: 0000000000000000 [20959296.569651] exe[591668] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5600e9a6d5dd cs:33 sp:7eb00c663f98 ax:7eb00c663fb0 si:ffffffffff600000 di:7eb00c663fb0 [20959296.677961] exe[591633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5600e9a6d5dd cs:33 sp:7eb00c642f98 ax:7eb00c642fb0 si:ffffffffff600000 di:7eb00c642fb0 [20959296.837346] exe[591650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5600e9a6d5dd cs:33 sp:7eb00c642f98 ax:7eb00c642fb0 si:ffffffffff600000 di:7eb00c642fb0 [20959297.269953] potentially unexpected fatal signal 5. [20959297.275190] CPU: 69 PID: 573226 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20959297.287184] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20959297.296837] RIP: 0033:0x7fffffffe062 [20959297.300826] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20959297.320157] RSP: 002b:000000c000715be8 EFLAGS: 00000297 [20959297.327174] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20959297.334825] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20959297.342457] RBP: 000000c000715c80 R08: 0000000000000000 R09: 0000000000000000 [20959297.351354] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000715c70 [20959297.358945] R13: 000000c000724000 R14: 000000c000467180 R15: 000000000007de10 [20959297.367846] FS: 000000c000584098 GS: 0000000000000000 [20960139.581028] potentially unexpected fatal signal 5. [20960139.586268] CPU: 93 PID: 557606 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20960139.598248] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20960139.607893] RIP: 0033:0x7fffffffe062 [20960139.611895] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20960139.631092] RSP: 002b:000000c000521b90 EFLAGS: 00000297 [20960139.638116] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20960139.647047] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20960139.655964] RBP: 000000c000521c28 R08: 0000000000000000 R09: 0000000000000000 [20960139.664896] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000521c18 [20960139.673815] R13: 000000c000161830 R14: 000000c0001dafc0 R15: 00000000000843fa [20960139.682719] FS: 000000c000180898 GS: 0000000000000000 [20960139.748564] potentially unexpected fatal signal 5. [20960139.754624] CPU: 85 PID: 555464 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20960139.766640] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20960139.777623] RIP: 0033:0x7fffffffe062 [20960139.782964] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20960139.803541] RSP: 002b:000000c000521b90 EFLAGS: 00000297 [20960139.810543] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20960139.819494] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20960139.828403] RBP: 000000c000521c28 R08: 0000000000000000 R09: 0000000000000000 [20960139.835997] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000521c18 [20960139.844866] R13: 000000c000161830 R14: 000000c0001dafc0 R15: 00000000000843fa [20960139.853810] FS: 000000c000180898 GS: 0000000000000000 [20961497.189146] exe[631465] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561741fbc237 cs:33 sp:7fc180510ef8 ax:2a800000 si:56174202a2a8 di:ffffffffff600000 [20961497.294770] exe[629398] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561741fbc237 cs:33 sp:7fc180510ef8 ax:2a800000 si:56174202a2a8 di:ffffffffff600000 [20961497.399779] exe[640728] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561741fbc237 cs:33 sp:7fc1804adef8 ax:2a800000 si:56174202a2a8 di:ffffffffff600000 [20961497.423805] exe[640728] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561741fbc237 cs:33 sp:7fc1804adef8 ax:2a800000 si:56174202a2a8 di:ffffffffff600000 [20961497.445146] exe[640725] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561741fbc237 cs:33 sp:7fc1804adef8 ax:2a800000 si:56174202a2a8 di:ffffffffff600000 [20961497.466693] exe[640725] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561741fbc237 cs:33 sp:7fc1804adef8 ax:2a800000 si:56174202a2a8 di:ffffffffff600000 [20961497.492625] exe[640725] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561741fbc237 cs:33 sp:7fc1804adef8 ax:2a800000 si:56174202a2a8 di:ffffffffff600000 [20961497.516927] exe[631068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561741fbc237 cs:33 sp:7fc1804adef8 ax:2a800000 si:56174202a2a8 di:ffffffffff600000 [20961497.544100] exe[631068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561741fbc237 cs:33 sp:7fc1804adef8 ax:2a800000 si:56174202a2a8 di:ffffffffff600000 [20961497.565626] exe[628788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561741fbc237 cs:33 sp:7fc1804adef8 ax:2a800000 si:56174202a2a8 di:ffffffffff600000 [20961770.691616] potentially unexpected fatal signal 11. [20961770.696984] CPU: 15 PID: 637901 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20961770.708968] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20961770.718616] RIP: 0033:0x5601be2f90e9 [20961770.722618] Code: 00 31 f6 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 b8 a6 00 00 00 0f 05 48 3d 00 f0 ff ff 77 01 c3 48 c7 c2 b0 ff ff ff f7 d8 <64> 89 02 b8 ff ff ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 [20961770.741840] RSP: 002b:00007fecd72ea448 EFLAGS: 00010213 [20961770.747495] RAX: 0000000000000016 RBX: 00005601be3433b9 RCX: 00005601be2f90d7 [20961770.755054] RDX: ffffffffffffffb0 RSI: 000000000000000a RDI: 00007fecd72eb5c0 [20961770.763971] RBP: 00007fecd72eb59c R08: 0000000021d29183 R09: 0000000000001bf8 [20961770.772895] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fecd72eb5c0 [20961770.781838] R13: 00005601be3433b9 R14: 000000000036e4fe R15: 0000000000000000 [20961770.789367] FS: 00005601bef56480 GS: 0000000000000000 [20962852.195068] potentially unexpected fatal signal 5. [20962852.200295] CPU: 6 PID: 651618 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20962852.212191] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20962852.221833] RIP: 0033:0x7fffffffe062 [20962852.225788] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20962852.245019] RSP: 002b:000000c000573b90 EFLAGS: 00000297 [20962852.250672] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20962852.259582] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20962852.268498] RBP: 000000c000573c28 R08: 0000000000000000 R09: 0000000000000000 [20962852.277403] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000573c18 [20962852.286334] R13: 000000c000197020 R14: 000000c00046ddc0 R15: 000000000009d16f [20962852.295265] FS: 0000000001f6a390 GS: 0000000000000000 [20963279.938428] warn_bad_vsyscall: 57 callbacks suppressed [20963279.938432] exe[683560] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b1849d237 cs:33 sp:7ed798700ef8 ax:2a800000 si:559b1850b2a8 di:ffffffffff600000 [20963279.995056] exe[683560] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b1849d237 cs:33 sp:7ed798700ef8 ax:2a800000 si:559b1850b2a8 di:ffffffffff600000 [20963280.024078] exe[686758] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b1849d237 cs:33 sp:7ed7986dfef8 ax:2a800000 si:559b1850b2a8 di:ffffffffff600000 [20963280.071059] exe[688246] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b1849d237 cs:33 sp:7ed798700ef8 ax:2a800000 si:559b1850b2a8 di:ffffffffff600000 [20963280.090689] exe[683560] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b1849d237 cs:33 sp:7ed7986dfef8 ax:2a800000 si:559b1850b2a8 di:ffffffffff600000 [20963807.726110] host.test[714749] bad frame in rt_sigreturn frame:00000000481d41ff ip:ffffffffffffd8ef sp:ffffffffffffd8ef orax:ffffffffffffffff [20963807.739271] potentially unexpected fatal signal 11. [20963807.744569] CPU: 38 PID: 714749 Comm: host.test Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20963807.757056] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20963807.766846] RIP: d8ef:0xffffffffffffd8ef [20963807.772565] Code: Unable to access opcode bytes at RIP 0xffffffffffffd8c5. [20963807.781237] RSP: ffff:ffffffffffffd8ef EFLAGS: 00050ac7 [20963807.788267] RAX: 0000000000000000 RBX: 000000c00003800f RCX: ffffffffffffd8ef [20963807.797200] RDX: 0000000000000002 RSI: 000000000000000e RDI: 0000000000c14c53 [20963807.806155] RBP: 0001000000000030 R08: 000000000046db57 R09: 000000000048a370 [20963807.815098] R10: 000000c0005dfd40 R11: 000000c0005dfdb8 R12: 000000000048a398 [20963807.824057] R13: 00000000004801ac R14: 0000000000adc8c0 R15: 000000c000216ba0 [20963807.832996] FS: 00007fc389f00740 GS: 0000000000000000 [20963880.382930] potentially unexpected fatal signal 5. [20963880.388164] CPU: 73 PID: 672293 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20963880.400239] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20963880.409889] RIP: 0033:0x7fffffffe062 [20963880.413887] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20963880.433084] RSP: 002b:000000c000553b90 EFLAGS: 00000297 [20963880.438759] RAX: 000055fec2800000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20963880.446323] RDX: 0000000000000003 RSI: 00000000001ce000 RDI: 000055fec2800000 [20963880.453874] RBP: 000000c000553c28 R08: 0000000000000009 R09: 000000000a1bc000 [20963880.461421] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c000553c18 [20963880.470337] R13: 000000c00055ff50 R14: 000000c000590700 R15: 00000000000a3fe0 [20963880.477891] FS: 000000c00013b898 GS: 0000000000000000 [20965088.321835] exe[890183] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ed0424db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:400 [20965088.963190] exe[833832] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ed0424db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:400 [20966026.910296] exe[834051] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55908a89cab9 cs:33 sp:7fe6c3848858 ax:0 si:55908a8f6070 di:ffffffffff600000 [20966027.342263] exe[832881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eeb0777ab9 cs:33 sp:7f0d47671858 ax:0 si:55eeb07d1070 di:ffffffffff600000 [20966027.406115] exe[845916] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55908a89cab9 cs:33 sp:7fe6c3848858 ax:0 si:55908a8f6070 di:ffffffffff600000 [20966027.440149] exe[833233] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560a08b7ab9 cs:33 sp:7fc56229c858 ax:0 si:5560a0911070 di:ffffffffff600000 [20966027.511925] exe[920948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55908a89cab9 cs:33 sp:7fe6c3848858 ax:0 si:55908a8f6070 di:ffffffffff600000 [20966027.549746] exe[842421] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560a08b7ab9 cs:33 sp:7fc56229c858 ax:0 si:5560a0911070 di:ffffffffff600000 [20966027.566302] exe[821880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eeb0777ab9 cs:33 sp:7f0d47671858 ax:0 si:55eeb07d1070 di:ffffffffff600000 [20966027.664089] exe[833233] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560a08b7ab9 cs:33 sp:7fc56229c858 ax:0 si:5560a0911070 di:ffffffffff600000 [20966027.680183] exe[832873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eeb0777ab9 cs:33 sp:7f0d47671858 ax:0 si:55eeb07d1070 di:ffffffffff600000 [20966027.707376] exe[833870] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55908a89cab9 cs:33 sp:7fe6c3848858 ax:0 si:55908a8f6070 di:ffffffffff600000 [20967591.963734] potentially unexpected fatal signal 5. [20967591.968958] CPU: 45 PID: 789261 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20967591.980930] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20967591.990552] RIP: 0033:0x7fffffffe062 [20967591.994538] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20967592.013797] RSP: 002b:000000c0005e5b90 EFLAGS: 00000297 [20967592.019460] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20967592.028412] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20967592.037332] RBP: 000000c0005e5c28 R08: 0000000000000000 R09: 0000000000000000 [20967592.046423] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0005e5c18 [20967592.053984] R13: 000000c0005edf50 R14: 000000c000602700 R15: 00000000000bb9b0 [20967592.062895] FS: 0000000001f6b910 GS: 0000000000000000 [20967666.518941] potentially unexpected fatal signal 5. [20967666.524173] CPU: 40 PID: 784071 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20967666.536204] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20967666.545848] RIP: 0033:0x7fffffffe062 [20967666.549887] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20967666.569108] RSP: 002b:000000c00004daa8 EFLAGS: 00000297 [20967666.576138] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20967666.585091] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20967666.594028] RBP: 000000c00004db30 R08: 0000000000000000 R09: 0000000000000000 [20967666.602961] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00004d9c8 [20967666.611923] R13: 000000c000590008 R14: 000000c00050a700 R15: 00000000000be617 [20967666.620839] FS: 00007f972effd6c0 GS: 0000000000000000 [20968613.371221] potentially unexpected fatal signal 5. [20968613.376468] CPU: 10 PID: 918673 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20968613.388452] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20968613.398117] RIP: 0033:0x7fffffffe062 [20968613.402097] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20968613.421337] RSP: 002b:000000c00060db90 EFLAGS: 00000297 [20968613.428390] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20968613.437292] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20968613.446200] RBP: 000000c00060dc28 R08: 0000000000000000 R09: 0000000000000000 [20968613.455114] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00060dc18 [20968613.464025] R13: 000000c000611f50 R14: 000000c000481c00 R15: 00000000000d6cd0 [20968613.472931] FS: 000000c000180898 GS: 0000000000000000 [20971064.986830] exe[951898] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b05dccab9 cs:33 sp:7f1c129f7858 ax:0 si:561b05e26062 di:ffffffffff600000 [20971065.079321] exe[985489] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564c8f932ab9 cs:33 sp:7fa157031858 ax:0 si:564c8f98c062 di:ffffffffff600000 [20971065.155750] exe[948022] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bca795ab9 cs:33 sp:7f17c95bc858 ax:0 si:555bca7ef062 di:ffffffffff600000 [20971065.251231] exe[985777] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b05dccab9 cs:33 sp:7f1c129f7858 ax:0 si:561b05e26062 di:ffffffffff600000 [20971815.200818] exe[957696] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8eca33ab9 cs:33 sp:7fca7dd5aef8 ax:0 si:20000980 di:ffffffffff600000 [20972112.025688] exe[997892] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a91ec6ab9 cs:33 sp:7ee748dfe858 ax:0 si:561a91f20062 di:ffffffffff600000 [20972112.121857] exe[997897] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e6fc01ab9 cs:33 sp:7eed79a82858 ax:0 si:557e6fc5b062 di:ffffffffff600000 [20972112.342968] exe[1196] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa6e8ddab9 cs:33 sp:7eaa43970858 ax:0 si:55aa6e937062 di:ffffffffff600000 [20972112.503717] exe[998644] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e6fc01ab9 cs:33 sp:7eed79a82858 ax:0 si:557e6fc5b062 di:ffffffffff600000 [20972229.825399] exe[4466] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5587c767fab9 cs:33 sp:7f4942c48ef8 ax:0 si:200017c0 di:ffffffffff600000 [20972601.021981] exe[993169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ae1c2cab9 cs:33 sp:7fde783d8858 ax:0 si:560ae1c86062 di:ffffffffff600000 [20972601.094658] exe[993148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619786efab9 cs:33 sp:7f6298859858 ax:0 si:561978749062 di:ffffffffff600000 [20972601.184035] exe[993144] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f073811ab9 cs:33 sp:7f330e880858 ax:0 si:55f07386b062 di:ffffffffff600000 [20972601.264515] exe[996277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619786efab9 cs:33 sp:7f6298859858 ax:0 si:561978749062 di:ffffffffff600000 [20972677.395075] exe[4989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560930addab9 cs:33 sp:7f97e74c9858 ax:0 si:560930b37062 di:ffffffffff600000 [20972824.085676] exe[17966] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a1e331ab9 cs:33 sp:7f8327463ef8 ax:0 si:20005300 di:ffffffffff600000 [20973487.778061] exe[9906] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a71c9deab9 cs:33 sp:7f58efb8e858 ax:0 si:55a71ca38062 di:ffffffffff600000 [20973487.905900] exe[10015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a71c9deab9 cs:33 sp:7f58efb8e858 ax:0 si:55a71ca38062 di:ffffffffff600000 [20973488.003544] exe[9924] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a71c9deab9 cs:33 sp:7f58efb8e858 ax:0 si:55a71ca38062 di:ffffffffff600000 [20973488.083518] exe[9949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a52eb65ab9 cs:33 sp:7fd33c71a858 ax:0 si:55a52ebbf062 di:ffffffffff600000 [20974094.749728] exe[14734] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e008698237 cs:33 sp:7fe7424a3ef8 ax:2a800000 si:55e0087062a8 di:ffffffffff600000 [20975356.929736] exe[38631] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5627cf6a9ab9 cs:33 sp:7ea399bf7858 ax:0 si:5627cf703062 di:ffffffffff600000 [20975357.000591] exe[19988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd6ecc8ab9 cs:33 sp:7ed09733d858 ax:0 si:55cd6ed22062 di:ffffffffff600000 [20975360.797969] exe[11856] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564720405ab9 cs:33 sp:7eccc5b89858 ax:0 si:56472045f062 di:ffffffffff600000 [20975360.875743] exe[16514] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5627cf6a9ab9 cs:33 sp:7ea399bf7858 ax:0 si:5627cf703062 di:ffffffffff600000 [20975753.536068] exe[11156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e4948d4ab9 cs:33 sp:7f5e67372858 ax:0 si:55e49492e062 di:ffffffffff600000 [20976609.480940] exe[62657] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644252a5ab9 cs:33 sp:7f159dac6858 ax:0 si:5644252ff097 di:ffffffffff600000 [20977667.260169] exe[45830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff11f1b237 cs:33 sp:7fe3bcd33ef8 ax:2a800000 si:55ff11f892a8 di:ffffffffff600000 [20977709.795946] exe[48964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561900c43237 cs:33 sp:7ede46adaef8 ax:2a800000 si:561900cb12a8 di:ffffffffff600000 [20977810.495929] exe[60077] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b17040237 cs:33 sp:7fefeb05fef8 ax:2a800000 si:562b170ae2a8 di:ffffffffff600000 [20977876.935050] exe[44416] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555dbd101237 cs:33 sp:7ecd09880ef8 ax:2a800000 si:555dbd16f2a8 di:ffffffffff600000 [20977882.394372] exe[73680] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef345bc237 cs:33 sp:7fdbfcbfeef8 ax:2a800000 si:55ef3462a2a8 di:ffffffffff600000 [20977967.305550] exe[70374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564008c90237 cs:33 sp:7f03f1c9cef8 ax:2a800000 si:564008cfe2a8 di:ffffffffff600000 [20978082.776010] exe[39468] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558d1345237 cs:33 sp:7f8489e6aef8 ax:2a800000 si:5558d13b32a8 di:ffffffffff600000 [20978182.974809] exe[75005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de0454c237 cs:33 sp:7f7bc4e75ef8 ax:2a800000 si:55de045ba2a8 di:ffffffffff600000 [20978207.066570] exe[79005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563755158ab9 cs:33 sp:7f536590d858 ax:0 si:5637551b2062 di:ffffffffff600000 [20978215.747672] exe[65815] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562da3155237 cs:33 sp:7fc62aafeef8 ax:2a800000 si:562da31c32a8 di:ffffffffff600000 [20979216.484470] exe[68437] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56234d010237 cs:33 sp:7ff546bd2ef8 ax:2a800000 si:56234d07e2a8 di:ffffffffff600000 [20979371.456176] potentially unexpected fatal signal 5. [20979371.461535] CPU: 63 PID: 72591 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20979371.473463] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20979371.483082] RIP: 0033:0x7fffffffe062 [20979371.487048] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20979371.506358] RSP: 002b:000000c000745be8 EFLAGS: 00000297 [20979371.512040] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20979371.520949] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20979371.529880] RBP: 000000c000745c80 R08: 0000000000000000 R09: 0000000000000000 [20979371.538817] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000745c70 [20979371.547741] R13: 000000c000807000 R14: 000000c000245c00 R15: 000000000000c78b [20979371.556655] FS: 000000c000496898 GS: 0000000000000000 [20979467.149257] potentially unexpected fatal signal 11. [20979467.154579] CPU: 19 PID: 75452 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20979467.166489] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20979467.176492] RIP: 0033:0x55792aa0fd97 [20979467.180521] Code: 00 00 e9 8f e7 ff ff ba 01 00 00 00 e9 a9 ee ff ff 66 90 41 57 41 56 41 55 49 89 d5 41 54 55 53 48 89 fb 48 81 ec 18 05 00 00 <48> 89 74 24 08 89 4c 24 48 64 48 8b 04 25 28 00 00 00 48 89 84 24 [20979467.199752] RSP: 002b:00007f8fb1480c90 EFLAGS: 00010206 [20979467.206759] RAX: 00007f8fb1481500 RBX: 00007f8fb14811f0 RCX: 0000000000000000 [20979467.215719] RDX: 00007f8fb1481370 RSI: 000055792aa923d8 RDI: 00007f8fb14811f0 [20979467.224623] RBP: 00007f8fb14812e0 R08: 0000000000000000 R09: 0000000000000000 [20979467.233606] R10: 0000000000001000 R11: 0000000000000293 R12: 000055792aa923d8 [20979467.242519] R13: 00007f8fb1481370 R14: 0000000000000000 R15: 00007f8fb14811f0 [20979467.251437] FS: 000055792b6a5480 GS: 0000000000000000 [20979721.157043] exe[94553] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5587e61f8ab9 cs:33 sp:7ecafc527858 ax:0 si:5587e6252062 di:ffffffffff600000 [20979740.314985] exe[101345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e47c9aeab9 cs:33 sp:7f886cf4fef8 ax:0 si:20002700 di:ffffffffff600000 [20979916.043541] exe[95680] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5556b8741ab9 cs:33 sp:7fcc3c7fe858 ax:0 si:5556b879b070 di:ffffffffff600000 [20980013.660539] exe[116769] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56485d0c5237 cs:33 sp:7fdf7b8d3ef8 ax:2a800000 si:56485d1332a8 di:ffffffffff600000 [20981107.277577] exe[86313] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56333eb9b237 cs:33 sp:7f83d12e1ef8 ax:2a800000 si:56333ec092a8 di:ffffffffff600000 [20981108.490444] exe[97508] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56380249c237 cs:33 sp:7edb06cd3ef8 ax:2a800000 si:56380250a2a8 di:ffffffffff600000 [20982404.927161] exe[120949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d0f126ab9 cs:33 sp:7f27d1fd5858 ax:0 si:563d0f180062 di:ffffffffff600000 [20982674.984120] exe[139045] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592345d5237 cs:33 sp:7fa7f8cc8ef8 ax:2a800000 si:5592346432a8 di:ffffffffff600000 [20982929.320777] potentially unexpected fatal signal 5. [20982929.326005] CPU: 1 PID: 122025 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20982929.337903] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20982929.347664] RIP: 0033:0x7fffffffe062 [20982929.351670] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20982929.370909] RSP: 002b:000000c00004daa8 EFLAGS: 00000297 [20982929.377884] RAX: 0000563a67200000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20982929.386824] RDX: 0000000000000003 RSI: 000000000016a000 RDI: 0000563a67200000 [20982929.395748] RBP: 000000c00004db30 R08: 0000000000000009 R09: 00000000175de000 [20982929.404672] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00004d9c8 [20982929.413614] R13: 000000c0001aa008 R14: 000000c000525500 R15: 0000000000017fe5 [20982929.422517] FS: 00007fdf03fff6c0 GS: 0000000000000000 [20983145.513425] potentially unexpected fatal signal 5. [20983145.518659] CPU: 29 PID: 107855 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20983145.530668] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20983145.540314] RIP: 0033:0x7fffffffe062 [20983145.544349] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20983145.564946] RSP: 002b:000000c000163b90 EFLAGS: 00000297 [20983145.571923] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20983145.580828] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20983145.589759] RBP: 000000c000163c28 R08: 0000000000000000 R09: 0000000000000000 [20983145.598696] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000163c18 [20983145.607598] R13: 000000c000203f20 R14: 000000c0002508c0 R15: 000000000001a4f3 [20983145.616539] FS: 000000c000612098 GS: 0000000000000000 [20983823.137979] exe[157308] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641c26f7237 cs:33 sp:7f1dc129bef8 ax:2a800000 si:5641c27652a8 di:ffffffffff600000 [20983982.935109] exe[132768] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d73a06ab9 cs:33 sp:7fb7e8c5c858 ax:0 si:564d73a60062 di:ffffffffff600000 [20984159.242617] exe[135299] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c6a84d0ab9 cs:33 sp:7f3b3ff2f858 ax:0 si:55c6a852a062 di:ffffffffff600000 [20984609.404960] exe[144695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a79e759ab9 cs:33 sp:7f192cdc6858 ax:0 si:55a79e7b3097 di:ffffffffff600000 [20984749.021124] exe[167935] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d3b8edab9 cs:33 sp:7ec1dfc5d858 ax:0 si:559d3b947097 di:ffffffffff600000 [20984826.054688] exe[171556] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c07813ab9 cs:33 sp:7ef8fc995858 ax:0 si:558c0786d062 di:ffffffffff600000 [20985067.498949] exe[169749] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5576c2171ab9 cs:33 sp:7f839bfd1858 ax:0 si:5576c21cb062 di:ffffffffff600000 [20985992.697811] exe[187835] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556714899237 cs:33 sp:7ee45a8f8ef8 ax:2a800000 si:5567149072a8 di:ffffffffff600000 [20986017.998582] exe[140797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563268845ab9 cs:33 sp:7eca5a5f9858 ax:0 si:56326889f097 di:ffffffffff600000 [20986114.536124] exe[145876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556bdeeaf237 cs:33 sp:7f3cdc52bef8 ax:2a800000 si:556bdef1d2a8 di:ffffffffff600000 [20986114.741538] exe[170267] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559077473237 cs:33 sp:7fc7741feef8 ax:2a800000 si:5590774e12a8 di:ffffffffff600000 [20986519.653310] exe[154365] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563cef17aab9 cs:33 sp:7fdc98036858 ax:0 si:563cef1d4062 di:ffffffffff600000 [20986519.731598] exe[155517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563f55fdab9 cs:33 sp:7f9f8d3ac858 ax:0 si:5563f5657062 di:ffffffffff600000 [20986585.651780] potentially unexpected fatal signal 5. [20986585.657027] CPU: 82 PID: 169848 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20986585.669090] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20986585.678724] RIP: 0033:0x7fffffffe062 [20986585.682774] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20986585.703383] RSP: 002b:000000c0006ebbe8 EFLAGS: 00000297 [20986585.710388] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20986585.719325] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20986585.728270] RBP: 000000c0006ebc80 R08: 0000000000000000 R09: 0000000000000000 [20986585.737292] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0006ebc70 [20986585.746228] R13: 000000c0006fe000 R14: 000000c000364e00 R15: 0000000000023c28 [20986585.755270] FS: 000000c000181098 GS: 0000000000000000 [20986686.549311] exe[160976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c2e82c4ab9 cs:33 sp:7f6c28cce858 ax:0 si:55c2e831e062 di:ffffffffff600000 [20986686.622550] exe[153575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563f55fdab9 cs:33 sp:7f9f8d3cd858 ax:0 si:5563f5657062 di:ffffffffff600000 [20986762.141289] potentially unexpected fatal signal 5. [20986762.146510] CPU: 50 PID: 162655 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20986762.158509] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20986762.168154] RIP: 0033:0x7fffffffe062 [20986762.172192] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20986762.192750] RSP: 002b:000000c0001c9b90 EFLAGS: 00000297 [20986762.199780] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20986762.207359] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20986762.214933] RBP: 000000c0001c9c28 R08: 0000000000000000 R09: 0000000000000000 [20986762.223850] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0001c9c18 [20986762.231378] R13: 000000c000168b10 R14: 000000c0004dba40 R15: 000000000002556c [20986762.240310] FS: 000000c00013b098 GS: 0000000000000000 [20988709.055626] exe[196708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5634a61a0ab9 cs:33 sp:7ed24b354858 ax:0 si:5634a61fa097 di:ffffffffff600000 [20989019.460730] exe[232465] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eb128f3237 cs:33 sp:7fa45e84eef8 ax:2a800000 si:55eb129612a8 di:ffffffffff600000 [20989233.139903] exe[241223] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b71ffb6ab9 cs:33 sp:7fa7d4302ef8 ax:0 si:20004400 di:ffffffffff600000 [20990320.010488] potentially unexpected fatal signal 5. [20990320.015728] CPU: 6 PID: 239668 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20990320.027643] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20990320.037338] RIP: 0033:0x7fffffffe062 [20990320.041344] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20990320.051016] potentially unexpected fatal signal 5. [20990320.061900] RSP: 002b:000000c0005b7b90 EFLAGS: 00000297 [20990320.067112] CPU: 60 PID: 226191 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20990320.067116] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20990320.074098] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20990320.074099] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20990320.074099] RBP: 000000c0005b7c28 R08: 0000000000000000 R09: 0000000000000000 [20990320.074100] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005b7c18 [20990320.074100] R13: 000000c0005c1f50 R14: 000000c00015f500 R15: 0000000000031585 [20990320.074101] FS: 000000c00013a898 GS: 0000000000000000 [20990320.076022] potentially unexpected fatal signal 5. [20990320.083338] potentially unexpected fatal signal 5. [20990320.083343] CPU: 30 PID: 226974 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20990320.083344] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20990320.083349] RIP: 0033:0x7fffffffe062 [20990320.083352] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20990320.083354] RSP: 002b:000000c0005b7b90 EFLAGS: 00000297 [20990320.083355] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20990320.083356] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20990320.083357] RBP: 000000c0005b7c28 R08: 0000000000000000 R09: 0000000000000000 [20990320.083358] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005b7c18 [20990320.083358] R13: 000000c0005c1f50 R14: 000000c00015f500 R15: 0000000000031585 [20990320.083359] FS: 000000c00013a898 GS: 0000000000000000 [20990320.087484] RIP: 0033:0x7fffffffe062 [20990320.087489] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20990320.087490] RSP: 002b:000000c0005b7b90 EFLAGS: 00000297 [20990320.087491] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20990320.087492] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20990320.087493] RBP: 000000c0005b7c28 R08: 0000000000000000 R09: 0000000000000000 [20990320.087493] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005b7c18 [20990320.087494] R13: 000000c0005c1f50 R14: 000000c00015f500 R15: 0000000000031585 [20990320.087495] FS: 000000c00013a898 GS: 0000000000000000 [20990320.343631] CPU: 31 PID: 239676 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20990320.355661] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20990320.366706] RIP: 0033:0x7fffffffe062 [20990320.372071] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20990320.392656] RSP: 002b:000000c0005b7b90 EFLAGS: 00000297 [20990320.399679] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20990320.408600] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20990320.417517] RBP: 000000c0005b7c28 R08: 0000000000000000 R09: 0000000000000000 [20990320.426437] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005b7c18 [20990320.435376] R13: 000000c0005c1f50 R14: 000000c00015f500 R15: 0000000000031585 [20990320.444307] FS: 000000c00013a898 GS: 0000000000000000 [20990497.906325] potentially unexpected fatal signal 5. [20990497.911618] CPU: 67 PID: 215907 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20990497.923637] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20990497.933420] RIP: 0033:0x7fffffffe062 [20990497.937511] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20990497.958130] RSP: 002b:000000c0002f3be8 EFLAGS: 00000297 [20990497.965123] RAX: 000000000004273c RBX: 0000000000000000 RCX: 00007fffffffe05a [20990497.972707] RDX: 0000000000000000 RSI: 000000c0002f4000 RDI: 0000000000012f00 [20990497.980292] RBP: 000000c0002f3c80 R08: 000000c00100bd20 R09: 0000000000000000 [20990497.987856] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0002f3c70 [20990497.995415] R13: 000000c00031e000 R14: 000000c000482fc0 R15: 0000000000033f2c [20990498.004382] FS: 000000c000180098 GS: 0000000000000000 [20990774.760655] exe[258728] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c1650d9ab9 cs:33 sp:7f96d31a1858 ax:0 si:55c165133062 di:ffffffffff600000 [20991647.951226] exe[254323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56479b221ab9 cs:33 sp:7fe6e1d36ef8 ax:0 si:200000c0 di:ffffffffff600000 [20991892.848308] exe[254164] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9ccce6ab9 cs:33 sp:7ead9ff19858 ax:0 si:55d9ccd40070 di:ffffffffff600000 [20991900.947799] exe[277191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56365a31eab9 cs:33 sp:7f2e4da67858 ax:0 si:56365a378070 di:ffffffffff600000 [20991962.242233] exe[255466] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557935d2ab9 cs:33 sp:7fc6532f4858 ax:0 si:55579362c070 di:ffffffffff600000 [20991964.489562] exe[268644] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56386935dab9 cs:33 sp:7f5c64f0a858 ax:0 si:5638693b7070 di:ffffffffff600000 [20991972.466477] exe[263947] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b1f8cfab9 cs:33 sp:7fb6ca9a1858 ax:0 si:558b1f929070 di:ffffffffff600000 [20992000.808222] exe[246690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558231270ab9 cs:33 sp:7f202b29b858 ax:0 si:5582312ca070 di:ffffffffff600000 [20992005.293115] exe[253826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556051746ab9 cs:33 sp:7f5234d19858 ax:0 si:5560517a0070 di:ffffffffff600000 [20992016.756511] exe[252381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615448c9ab9 cs:33 sp:7ed009751858 ax:0 si:561544923070 di:ffffffffff600000 [20992108.861435] exe[286652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651821aeab9 cs:33 sp:7f6f92cbc858 ax:0 si:565182208070 di:ffffffffff600000 [20992109.409538] exe[276552] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c3077ddab9 cs:33 sp:7ef057640858 ax:0 si:55c307837070 di:ffffffffff600000 [20992113.778802] exe[284716] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5590377d8ab9 cs:33 sp:7f917be79858 ax:0 si:559037832070 di:ffffffffff600000 [20992117.587193] exe[200595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555b868f1ab9 cs:33 sp:7fdac6535858 ax:0 si:555b8694b070 di:ffffffffff600000 [20992167.576044] exe[282081] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562d613eab9 cs:33 sp:7facc8267858 ax:0 si:5562d6198062 di:ffffffffff600000 [20992415.885529] exe[216513] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c592bfab9 cs:33 sp:7fa0bba84858 ax:0 si:556c59319070 di:ffffffffff600000 [20992478.493140] exe[255058] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628890deab9 cs:33 sp:7eea7b745858 ax:0 si:562889138097 di:ffffffffff600000 [20992582.782534] exe[252830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559deb1cfab9 cs:33 sp:7edb73fb0858 ax:0 si:559deb229070 di:ffffffffff600000 [20993119.741112] exe[292750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f11026ab9 cs:33 sp:7ff76a2b5ef8 ax:0 si:20000a80 di:ffffffffff600000 [20993223.438551] exe[271529] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55930a615ab9 cs:33 sp:7ec53376fef8 ax:0 si:20000600 di:ffffffffff600000 [20993994.041390] potentially unexpected fatal signal 11. [20993994.046735] CPU: 30 PID: 291273 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20993994.058752] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20993994.068406] RIP: 0033:0x562bc48420e9 [20993994.072387] Code: 00 31 f6 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 b8 a6 00 00 00 0f 05 48 3d 00 f0 ff ff 77 01 c3 48 c7 c2 b0 ff ff ff f7 d8 <64> 89 02 b8 ff ff ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 [20993994.091621] RSP: 002b:00007f29622c4448 EFLAGS: 00010213 [20993994.098666] RAX: 0000000000000016 RBX: 0000562bc488c3b9 RCX: 0000562bc48420d7 [20993994.107629] RDX: ffffffffffffffb0 RSI: 000000000000000a RDI: 00007f29622c55c0 [20993994.114233] potentially unexpected fatal signal 5. [20993994.116572] RBP: 00007f29622c559c R08: 000000002733e051 R09: 0000000000001bf8 [20993994.116574] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f29622c55c0 [20993994.116574] R13: 0000562bc488c3b9 R14: 000000000036f0c5 R15: 000000000000001e [20993994.116575] FS: 0000562bc549f480 GS: 0000000000000000 [20993994.154100] CPU: 94 PID: 272947 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20993994.166093] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20993994.177104] RIP: 0033:0x7fffffffe062 [20993994.182478] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20993994.203048] RSP: 002b:000000c000165b90 EFLAGS: 00000297 [20993994.210126] RAX: 0000558eaef5d000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20993994.219076] RDX: 0000000000000001 RSI: 0000000000001000 RDI: 0000558eaef5d000 [20993994.228037] RBP: 000000c000165c28 R08: 0000000000000009 R09: 00000000041f8000 [20993994.236978] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c000165c18 [20993994.245919] R13: 000000c000002b10 R14: 000000c00015ec40 R15: 000000000004019c [20993994.254863] FS: 000000c00013b898 GS: 0000000000000000 [20994235.640843] exe[323907] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562692fcaab9 cs:33 sp:7f459eabc858 ax:0 si:562693024070 di:ffffffffff600000 [20994764.785572] exe[327992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e13e0f0237 cs:33 sp:7ffb2a8a8ef8 ax:2a800000 si:55e13e15e2a8 di:ffffffffff600000 [20995092.816234] exe[333452] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa9127dab9 cs:33 sp:7f5d1abfd858 ax:0 si:55aa912d7062 di:ffffffffff600000 [20995092.950511] exe[339155] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591724eeab9 cs:33 sp:7f1c98ac1858 ax:0 si:559172548062 di:ffffffffff600000 [20995093.117596] exe[331787] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa9127dab9 cs:33 sp:7f5d1abfd858 ax:0 si:55aa912d7062 di:ffffffffff600000 [20995093.276268] exe[333459] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e080134ab9 cs:33 sp:7f05c0b0f858 ax:0 si:55e08018e062 di:ffffffffff600000 [20995093.419066] exe[331787] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa9127dab9 cs:33 sp:7f5d1abfd858 ax:0 si:55aa912d7062 di:ffffffffff600000 [20995093.610465] exe[332561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa9127dab9 cs:33 sp:7f5d1abfd858 ax:0 si:55aa912d7062 di:ffffffffff600000 [20995093.768955] exe[331700] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e080134ab9 cs:33 sp:7f05c0b0f858 ax:0 si:55e08018e062 di:ffffffffff600000 [20995191.242485] exe[339824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8de5d4ab9 cs:33 sp:7ff142740858 ax:0 si:55a8de62e062 di:ffffffffff600000 [20996233.507156] exe[336605] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa974f2237 cs:33 sp:7efdd1fdfef8 ax:2a800000 si:55aa975602a8 di:ffffffffff600000 [20996236.948329] exe[238868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dbb6cb237 cs:33 sp:7fb162daaef8 ax:2a800000 si:562dbb7392a8 di:ffffffffff600000 [20996237.617477] exe[339332] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564223e0237 cs:33 sp:7f7f3bf29ef8 ax:2a800000 si:55642244e2a8 di:ffffffffff600000 [20996238.359801] exe[326512] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4f148a237 cs:33 sp:7fb39511def8 ax:2a800000 si:55d4f14f82a8 di:ffffffffff600000 [20996269.495482] exe[325648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c1c279237 cs:33 sp:7f382b11def8 ax:2a800000 si:556c1c2e72a8 di:ffffffffff600000 [20996272.449205] exe[325883] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b410ba2237 cs:33 sp:7f913049def8 ax:2a800000 si:55b410c102a8 di:ffffffffff600000 [20996579.133449] exe[350606] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a405413237 cs:33 sp:7fbc21878ef8 ax:2a800000 si:55a4054812a8 di:ffffffffff600000 [20996585.065911] exe[304891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ecfdd44237 cs:33 sp:7ecd0188aef8 ax:2a800000 si:55ecfddb22a8 di:ffffffffff600000 [20996586.153929] exe[338075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fadb756237 cs:33 sp:7f532097def8 ax:2a800000 si:55fadb7c42a8 di:ffffffffff600000 [20996660.128555] exe[354690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562cd4287237 cs:33 sp:7f3fc3763ef8 ax:2a800000 si:562cd42f52a8 di:ffffffffff600000 [20996782.137356] exe[304878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56261507a237 cs:33 sp:7f8419b9aef8 ax:2a800000 si:5626150e82a8 di:ffffffffff600000 [20996817.304029] exe[303308] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b46ca9237 cs:33 sp:7eaac2b5aef8 ax:2a800000 si:564b46d172a8 di:ffffffffff600000 [20996851.487693] exe[345994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d98ada4ab9 cs:33 sp:7f583751f858 ax:0 si:55d98adfe097 di:ffffffffff600000 [20997033.855359] exe[358182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5286a5237 cs:33 sp:7f33b97feef8 ax:2a800000 si:55c5287132a8 di:ffffffffff600000 [20997042.141559] exe[353284] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564526cab237 cs:33 sp:7f78f7bdeef8 ax:2a800000 si:564526d192a8 di:ffffffffff600000 [20997058.042972] exe[325684] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b4c5f1237 cs:33 sp:7ee04b7ddef8 ax:2a800000 si:561b4c65f2a8 di:ffffffffff600000 [20997695.702496] exe[377035] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ab986acab9 cs:33 sp:7eac1b702858 ax:0 si:55ab98706062 di:ffffffffff600000 [20997700.214410] exe[375108] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56377d769ab9 cs:33 sp:7fcc27367858 ax:0 si:56377d7c3097 di:ffffffffff600000 [20997925.794270] exe[383648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf67750ab9 cs:33 sp:7eff88adf858 ax:0 si:55bf677aa062 di:ffffffffff600000 [20997925.865084] exe[368492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf67750ab9 cs:33 sp:7eff88adf858 ax:0 si:55bf677aa062 di:ffffffffff600000 [20998008.396116] exe[380917] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c38f481ab9 cs:33 sp:7f9f0d563858 ax:0 si:55c38f4db097 di:ffffffffff600000 [20998031.212404] exe[380741] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636cb54dab9 cs:33 sp:7ef9e8190ef8 ax:0 si:200066c0 di:ffffffffff600000 [20998104.196549] exe[368748] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf67750ab9 cs:33 sp:7eff88adf858 ax:0 si:55bf677aa097 di:ffffffffff600000 [20998104.345962] exe[368546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf67750ab9 cs:33 sp:7eff88adf858 ax:0 si:55bf677aa097 di:ffffffffff600000 [20998172.759457] exe[356227] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b72385237 cs:33 sp:7f4bdb95cef8 ax:2a800000 si:558b723f32a8 di:ffffffffff600000 [20998510.011505] exe[383911] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636cb54dab9 cs:33 sp:7ef9e816f858 ax:0 si:5636cb5a7062 di:ffffffffff600000 [20998687.686945] exe[394960] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637930a8ab9 cs:33 sp:7fe6e51ef858 ax:0 si:563793102070 di:ffffffffff600000 [20998716.558169] exe[371050] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557bc3447ab9 cs:33 sp:7f4148583858 ax:0 si:557bc34a1062 di:ffffffffff600000 [20999401.052349] exe[401972] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5561bd8f7ab9 cs:33 sp:7f7b9cc5a858 ax:0 si:5561bd951062 di:ffffffffff600000 [20999401.176849] exe[388662] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647d4adbab9 cs:33 sp:7f081d858858 ax:0 si:5647d4b35062 di:ffffffffff600000 [20999401.190450] exe[401972] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5561bd8f7ab9 cs:33 sp:7f7b9cc5a858 ax:0 si:5561bd951062 di:ffffffffff600000 [20999401.264568] exe[369721] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575225f7ab9 cs:33 sp:7f31f75b3858 ax:0 si:557522651062 di:ffffffffff600000 [20999401.364203] exe[381503] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647d4adbab9 cs:33 sp:7f081d858858 ax:0 si:5647d4b35062 di:ffffffffff600000 [20999401.449000] exe[388018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5561bd8f7ab9 cs:33 sp:7f7b9cc5a858 ax:0 si:5561bd951062 di:ffffffffff600000 [20999401.551896] exe[401998] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55673d36dab9 cs:33 sp:7f3b75bc4858 ax:0 si:55673d3c7062 di:ffffffffff600000 [20999426.577311] exe[389320] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55edc5356237 cs:33 sp:7f2ee8f84ef8 ax:2a800000 si:55edc53c42a8 di:ffffffffff600000 [20999623.220780] exe[381646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b486d7ab9 cs:33 sp:7fe52e177858 ax:0 si:560b48731062 di:ffffffffff600000 [20999623.288076] exe[368973] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b486d7ab9 cs:33 sp:7fe52e177858 ax:0 si:560b48731062 di:ffffffffff600000 [20999678.332327] exe[389927] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c83e80ab9 cs:33 sp:7f9b4475f858 ax:0 si:562c83eda062 di:ffffffffff600000 [20999678.441942] exe[410498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d402f2ab9 cs:33 sp:7feff66f4858 ax:0 si:556d4034c062 di:ffffffffff600000 [20999914.230768] exe[391152] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e94334ab9 cs:33 sp:7f9cca0aa858 ax:0 si:557e9438e062 di:ffffffffff600000 [20999926.977075] exe[395562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e1c94ffab9 cs:33 sp:7ff4959d0858 ax:0 si:55e1c9559062 di:ffffffffff600000 [20999938.757253] exe[388517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a18e894ab9 cs:33 sp:7ec49a1e3858 ax:0 si:55a18e8ee062 di:ffffffffff600000 [20999941.494970] exe[401666] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d78f84ab9 cs:33 sp:7f6278b5f858 ax:0 si:556d78fde062 di:ffffffffff600000 [20999956.525427] exe[354858] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d215672ab9 cs:33 sp:7edde2aa9858 ax:0 si:55d2156cc062 di:ffffffffff600000 [21000000.045656] exe[363740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d569d87ab9 cs:33 sp:7eeac0c4e858 ax:0 si:55d569de1062 di:ffffffffff600000 [21000057.772439] exe[383752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55645e2f2ab9 cs:33 sp:7fe86ecbe858 ax:0 si:55645e34c062 di:ffffffffff600000 [21000063.903335] exe[381301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5604e8d01ab9 cs:33 sp:7fa85e731858 ax:0 si:5604e8d5b097 di:ffffffffff600000 [21000077.432714] exe[391032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a04432ab9 cs:33 sp:7ff08f5fe858 ax:0 si:561a0448c062 di:ffffffffff600000 [21000092.832108] exe[386936] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564a6e16ab9 cs:33 sp:7fa214ca8858 ax:0 si:5564a6e70062 di:ffffffffff600000 [21000104.204147] exe[375640] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a02c1ab9 cs:33 sp:7ff490bf4858 ax:0 si:55e2a031b062 di:ffffffffff600000 [21000123.997696] exe[360259] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56389842bab9 cs:33 sp:7fa6b6dd3858 ax:0 si:563898485062 di:ffffffffff600000 [21000149.989893] exe[400305] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559453bfdab9 cs:33 sp:7ee21a5fb858 ax:0 si:559453c57062 di:ffffffffff600000 [21000154.457220] exe[355855] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559781268ab9 cs:33 sp:7ff60eb37858 ax:0 si:5597812c2062 di:ffffffffff600000 [21000243.133323] exe[390328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b5763aab9 cs:33 sp:7f01af669858 ax:0 si:556b57694062 di:ffffffffff600000 [21000264.271969] exe[357319] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1214ccab9 cs:33 sp:7f50ebdfe858 ax:0 si:55d121526062 di:ffffffffff600000 [21001045.858593] exe[431120] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562aff070ab9 cs:33 sp:7eb9be3a1858 ax:0 si:562aff0ca062 di:ffffffffff600000 [21001296.266118] exe[394185] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c12c499ab9 cs:33 sp:7fccd19c7ef8 ax:0 si:20000180 di:ffffffffff600000 [21001861.767359] exe[466394] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55983cf41ab9 cs:33 sp:7fb7f0753858 ax:0 si:55983cf9b062 di:ffffffffff600000 [21002380.520812] potentially unexpected fatal signal 5. [21002380.526042] CPU: 31 PID: 447451 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21002380.538055] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21002380.547698] RIP: 0033:0x7fffffffe062 [21002380.551730] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21002380.572370] RSP: 002b:000000c0005adb90 EFLAGS: 00000297 [21002380.579349] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21002380.588297] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21002380.597196] RBP: 000000c0005adc28 R08: 0000000000000000 R09: 0000000000000000 [21002380.606136] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0005adc18 [21002380.615046] R13: 000000c0005b1f50 R14: 000000c0005036c0 R15: 000000000006bac9 [21002380.623987] FS: 000000c000584098 GS: 0000000000000000 [21002760.368632] exe[450801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5e811e237 cs:33 sp:7f461e6e8ef8 ax:2a800000 si:55e5e818c2a8 di:ffffffffff600000 [21002863.321402] exe[467003] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56408b5e6db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:1040000 [21002870.860156] exe[463493] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d2be05db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:1040000 [21002889.909505] exe[461322] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555cf99bab9 cs:33 sp:7f64a3175858 ax:0 si:5555cf9f5062 di:ffffffffff600000 [21003095.559510] exe[457242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ab5908ab9 cs:33 sp:7f27006b9858 ax:0 si:560ab5962062 di:ffffffffff600000 [21003750.963511] exe[488545] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d5ac61ab9 cs:33 sp:7edeadc75ef8 ax:0 si:20001200 di:ffffffffff600000 [21004175.205719] exe[476483] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b070cb4ab9 cs:33 sp:7f82868e4ef8 ax:0 si:20001cc0 di:ffffffffff600000 [21004226.421931] exe[492823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556afd541237 cs:33 sp:7fd4fdbfcef8 ax:2a800000 si:556afd5af2a8 di:ffffffffff600000 [21004819.359982] exe[465157] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b3181eab9 cs:33 sp:7f30439b9858 ax:0 si:560b31878062 di:ffffffffff600000 [21004822.633424] exe[504918] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555ee2c40ab9 cs:33 sp:7f9c203bc858 ax:0 si:555ee2c9a062 di:ffffffffff600000 [21004823.900678] exe[500612] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6dd4d2ab9 cs:33 sp:7fd089bfe858 ax:0 si:55a6dd52c062 di:ffffffffff600000 [21004851.858267] exe[364734] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5584a2035ab9 cs:33 sp:7fbb0ae99858 ax:0 si:5584a208f062 di:ffffffffff600000 [21004886.440165] exe[503304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de2be66ab9 cs:33 sp:7fd5d43fe858 ax:0 si:55de2bec0062 di:ffffffffff600000 [21004930.871211] exe[500836] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d608bc3ab9 cs:33 sp:7f9983ffe858 ax:0 si:55d608c1d062 di:ffffffffff600000 [21004935.068163] exe[510596] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564439ac7ab9 cs:33 sp:7ebe1c540858 ax:0 si:564439b21062 di:ffffffffff600000 [21004937.161171] exe[496555] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55557da4eab9 cs:33 sp:7ea6ddbfe858 ax:0 si:55557daa8062 di:ffffffffff600000 [21004943.675326] exe[492902] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5565c604fab9 cs:33 sp:7f0cf9711858 ax:0 si:5565c60a9062 di:ffffffffff600000 [21004952.136654] exe[511690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5604968beab9 cs:33 sp:7f2c4fca8858 ax:0 si:560496918062 di:ffffffffff600000 [21004964.773248] exe[511216] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560aa7b93ab9 cs:33 sp:7f1905c54ef8 ax:0 si:20000c40 di:ffffffffff600000 [21005014.864425] exe[512636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e288f54ab9 cs:33 sp:7efbf11fe858 ax:0 si:55e288fae062 di:ffffffffff600000 [21005157.117147] exe[373316] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c6c79bab9 cs:33 sp:7fc6ba35e858 ax:0 si:558c6c7f5062 di:ffffffffff600000 [21005213.916330] exe[495720] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a219a49ab9 cs:33 sp:7f03bd4a8858 ax:0 si:55a219aa3062 di:ffffffffff600000 [21005275.224988] exe[510533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf450b6ab9 cs:33 sp:7eea221fe858 ax:0 si:55bf45110097 di:ffffffffff600000 [21005376.623319] exe[386446] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5565b7481ab9 cs:33 sp:7f036571c858 ax:0 si:5565b74db062 di:ffffffffff600000 [21005448.604609] exe[506000] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56451f2ffab9 cs:33 sp:7fdd57104858 ax:0 si:56451f359062 di:ffffffffff600000 [21005519.075169] exe[384882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556465c0dab9 cs:33 sp:7eb939d44858 ax:0 si:556465c67062 di:ffffffffff600000 [21005980.993536] potentially unexpected fatal signal 11. [21005980.998880] CPU: 92 PID: 517295 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21005981.010878] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21005981.020524] RIP: 0033:0x5597af2660e9 [21005981.024488] Code: 00 31 f6 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 b8 a6 00 00 00 0f 05 48 3d 00 f0 ff ff 77 01 c3 48 c7 c2 b0 ff ff ff f7 d8 <64> 89 02 b8 ff ff ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 [21005981.043780] RSP: 002b:00007f9f70ff3448 EFLAGS: 00010213 [21005981.050789] RAX: 0000000000000016 RBX: 00005597af2b03b9 RCX: 00005597af2660d7 [21005981.059717] RDX: ffffffffffffffb0 RSI: 000000000000000a RDI: 00007f9f70ff45c0 [21005981.067302] RBP: 00007f9f70ff459c R08: 000000002d7a3cd5 R09: 00000000000008e8 [21005981.076207] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f9f70ff45c0 [21005981.085120] R13: 00005597af2b03b9 R14: 000000000011e867 R15: 0000000000000008 [21005981.094075] FS: 00005597afec3480 GS: 0000000000000000 [21005981.209484] potentially unexpected fatal signal 5. [21005981.214786] CPU: 4 PID: 502079 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21005981.226782] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21005981.237762] RIP: 0033:0x7fffffffe062 [21005981.241806] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21005981.262385] RSP: 002b:000000c0005edb90 EFLAGS: 00000297 [21005981.269406] RAX: 0000000000080f10 RBX: 0000000000000000 RCX: 00007fffffffe05a [21005981.278383] RDX: 0000000000000000 RSI: 000000c0005ee000 RDI: 0000000000012f00 [21005981.287338] RBP: 000000c0005edc28 R08: 000000c0005ce010 R09: 0000000000000000 [21005981.296240] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005edc18 [21005981.305198] R13: 000000c0005f5f50 R14: 000000c000491340 R15: 000000000007a924 [21005981.314150] FS: 0000000001f6b910 GS: 0000000000000000 [21006771.035671] exe[508936] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ad68c4ab9 cs:33 sp:7f651b598858 ax:0 si:560ad691e062 di:ffffffffff600000 [21007183.009575] potentially unexpected fatal signal 5. [21007183.014943] CPU: 72 PID: 539933 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21007183.027045] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21007183.036670] RIP: 0033:0x7fffffffe062 [21007183.040722] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21007183.061279] RSP: 002b:000000c0006a7b90 EFLAGS: 00000297 [21007183.068278] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21007183.075821] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21007183.084744] RBP: 000000c0006a7c28 R08: 0000000000000000 R09: 0000000000000000 [21007183.093676] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0006a7c18 [21007183.102608] R13: 000000c000347f20 R14: 000000c00047ea80 R15: 0000000000081041 [21007183.110165] FS: 000000c000180098 GS: 0000000000000000 [21007183.187293] potentially unexpected fatal signal 5. [21007183.193191] CPU: 33 PID: 539722 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21007183.206578] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21007183.217637] RIP: 0033:0x7fffffffe062 [21007183.222992] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21007183.242188] RSP: 002b:000000c0006a7b90 EFLAGS: 00000297 [21007183.249191] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21007183.258130] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21007183.267056] RBP: 000000c0006a7c28 R08: 0000000000000000 R09: 0000000000000000 [21007183.275970] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0006a7c18 [21007183.284880] R13: 000000c000347f20 R14: 000000c00047ea80 R15: 0000000000081041 [21007183.293816] FS: 000000c000180098 GS: 0000000000000000 [21007196.192961] potentially unexpected fatal signal 11. [21007196.198271] CPU: 40 PID: 502435 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21007196.210252] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21007196.219905] RIP: 0033:0x5584e34c58b5 [21007196.223884] Code: 48 89 01 b8 01 00 00 00 eb cd 0f 1f 00 48 83 7c 24 08 08 75 19 48 8b 44 24 10 48 8b 00 eb a7 66 0f 1f 44 00 00 48 8b 44 24 10 <8b> 00 eb 98 48 8b 54 24 08 48 8d 35 0d ed 09 00 48 8d 3d 10 ed 09 [21007196.243173] RSP: 002b:00007ff7f846e2b0 EFLAGS: 00010246 [21007196.250176] RAX: 0000000020000040 RBX: 00005584e3646f80 RCX: 00005584e4177480 [21007196.257753] RDX: 7d3d63eda82b8cdf RSI: 0000000000000000 RDI: 00005584e4177360 [21007196.265300] RBP: 0000000000000000 R08: 00007f6d6c600000 R09: 00005584e3646f8c [21007196.272870] R10: 00007ff7f846e440 R11: 0000000000000246 R12: 00005584e36430c0 [21007196.280412] R13: 000000000024a935 R14: 00007ff7f846e460 R15: 00005584e3646f80 [21007196.287983] FS: 00005584e4177480 GS: 0000000000000000 [21007196.573593] potentially unexpected fatal signal 11. [21007196.578948] CPU: 68 PID: 491524 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21007196.590963] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21007196.600643] RIP: 0033:0x7f4d0943920b [21007196.604655] Code: 48 89 16 48 69 d2 00 ca 9a 3b 49 29 d0 4c 89 46 08 c3 66 66 2e 0f 1f 84 00 00 00 00 00 66 90 53 48 89 fe 48 8d 0d f5 dd ff ff <48> 8b 39 83 e7 fe 48 8b 59 08 4c 8b 41 18 4c 8b 51 10 4c 8b 59 20 [21007196.625225] RSP: 002b:00007f593bb312d0 EFLAGS: 00010202 [21007196.632233] RAX: 0000000000000002 RBX: 0000000000000003 RCX: 00007f4d09437000 [21007196.639834] RDX: 0000001b33320004 RSI: 00007f593bb312f0 RDI: 00007f593bb312f0 [21007196.648719] RBP: 0000000000000001 R08: 0000001b33360000 R09: 0000000000000000 [21007196.656454] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000000 [21007196.664025] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [21007196.672938] FS: 000055b099020480 GS: 0000000000000000 [21007197.231025] potentially unexpected fatal signal 5. [21007197.236368] CPU: 54 PID: 581376 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21007197.248355] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21007197.257998] RIP: 0033:0x7fffffffe062 [21007197.262037] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21007197.282594] RSP: 002b:000000c000561b90 EFLAGS: 00000297 [21007197.289611] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21007197.298519] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21007197.307433] RBP: 000000c000561c28 R08: 0000000000000000 R09: 0000000000000000 [21007197.316355] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000561c18 [21007197.325260] R13: 000000c0005b6150 R14: 000000c00047e380 R15: 000000000008db66 [21007197.334164] FS: 0000000001f6b910 GS: 0000000000000000 [21008368.284238] exe[594559] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558df93beab9 cs:33 sp:7f9e72e69858 ax:0 si:558df9418062 di:ffffffffff600000 [21008368.384449] exe[600285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558df93beab9 cs:33 sp:7f9e72e69858 ax:0 si:558df9418062 di:ffffffffff600000 [21008372.266655] exe[598706] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633b7786ab9 cs:33 sp:7f59e5bfe858 ax:0 si:5633b77e0062 di:ffffffffff600000 [21008499.261652] exe[621806] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621308b8ab9 cs:33 sp:7ea8bdfdb858 ax:0 si:562130912062 di:ffffffffff600000 [21008499.322931] exe[621805] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa1e3c8ab9 cs:33 sp:7ed1d7ced858 ax:0 si:55fa1e422062 di:ffffffffff600000 [21008499.387940] exe[626353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621308b8ab9 cs:33 sp:7ea8bdfdb858 ax:0 si:562130912062 di:ffffffffff600000 [21008499.453855] exe[631984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9963c5ab9 cs:33 sp:7ef7beb76858 ax:0 si:55e99641f062 di:ffffffffff600000 [21008769.687661] exe[668583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e25ec4ab9 cs:33 sp:7f16f48e9ef8 ax:0 si:2000ce00 di:ffffffffff600000 [21009225.199283] exe[668867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b2749fab9 cs:33 sp:7feb0d3e2858 ax:0 si:558b274f9097 di:ffffffffff600000 [21009955.223003] exe[665458] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f1d3bc0ab9 cs:33 sp:7ea62e107858 ax:0 si:55f1d3c1a097 di:ffffffffff600000 [21010079.505649] exe[672683] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55647afad5d1 cs:33 sp:7ef853ef44c8 ax:8 si:1 di:7ef853ef45c0 [21011147.390537] potentially unexpected fatal signal 5. [21011147.395789] CPU: 73 PID: 616522 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21011147.407773] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21011147.412961] potentially unexpected fatal signal 5. [21011147.417411] RIP: 0033:0x7fffffffe062 [21011147.422625] CPU: 40 PID: 687285 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21011147.422627] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21011147.422632] RIP: 0033:0x7fffffffe062 [21011147.422637] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21011147.426645] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21011147.426646] RSP: 002b:000000c00004daa8 EFLAGS: 00000297 [21011147.426648] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21011147.426648] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21011147.426649] RBP: 000000c00004db30 R08: 0000000000000000 R09: 0000000000000000 [21011147.426649] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00004d9c8 [21011147.426650] R13: 000000c000180008 R14: 000000c0001ce8c0 R15: 0000000000094045 [21011147.426650] FS: 00007f28b77fe6c0 GS: 0000000000000000 [21011147.551918] RSP: 002b:000000c00004daa8 EFLAGS: 00000297 [21011147.558981] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21011147.567889] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21011147.576797] RBP: 000000c00004db30 R08: 0000000000000000 R09: 0000000000000000 [21011147.585689] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00004d9c8 [21011147.594612] R13: 000000c000180008 R14: 000000c0001ce8c0 R15: 0000000000094045 [21011147.603562] FS: 00007f28b77fe6c0 GS: 0000000000000000 [21011183.081512] exe[668694] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d1ef1e237 cs:33 sp:7f30ad425ef8 ax:2a800000 si:560d1ef8c2a8 di:ffffffffff600000 [21011247.459005] exe[636212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56252f9b6ab9 cs:33 sp:7ed1e3eb1858 ax:0 si:56252fa10062 di:ffffffffff600000 [21011247.613677] exe[686934] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56302f190ab9 cs:33 sp:7eebe84e7858 ax:0 si:56302f1ea062 di:ffffffffff600000 [21011247.776077] exe[653143] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56252f9b6ab9 cs:33 sp:7ed1e3eb1858 ax:0 si:56252fa10062 di:ffffffffff600000 [21011247.936393] exe[632105] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557751dffab9 cs:33 sp:7ec534696858 ax:0 si:557751e59062 di:ffffffffff600000 [21011449.549944] potentially unexpected fatal signal 5. [21011449.555172] CPU: 95 PID: 654245 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21011449.561269] potentially unexpected fatal signal 5. [21011449.567189] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21011449.572396] CPU: 80 PID: 645196 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21011449.572397] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21011449.572402] RIP: 0033:0x7fffffffe062 [21011449.572405] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21011449.572406] RSP: 002b:000000c0001cdb90 EFLAGS: 00000297 [21011449.572408] RAX: 00007f0ed4a75000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21011449.572409] RDX: 0000000000000003 RSI: 0000000000002000 RDI: 00007f0ed4a75000 [21011449.572409] RBP: 000000c0001cdc28 R08: 0000000000000009 R09: 0000000005dba000 [21011449.572410] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c0001cdc18 [21011449.572410] R13: 000000c0001d2b10 R14: 000000c0001ae540 R15: 000000000009b696 [21011449.572411] FS: 000000c000580098 GS: 0000000000000000 [21011449.679936] RIP: 0033:0x7fffffffe062 [21011449.685344] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21011449.705930] RSP: 002b:000000c0001cdb90 EFLAGS: 00000297 [21011449.712962] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21011449.721883] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21011449.730852] RBP: 000000c0001cdc28 R08: 0000000000000000 R09: 0000000000000000 [21011449.739786] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0001cdc18 [21011449.748704] R13: 000000c0001d2b10 R14: 000000c0001ae540 R15: 000000000009b696 [21011449.757642] FS: 000000c000580098 GS: 0000000000000000 [21014393.258593] exe[736422] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557de398cdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:80c000 [21015095.111201] potentially unexpected fatal signal 5. [21015095.116450] CPU: 48 PID: 716306 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21015095.128453] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21015095.138090] RIP: 0033:0x7fffffffe062 [21015095.142074] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21015095.161281] RSP: 002b:000000c000463be8 EFLAGS: 00000297 [21015095.166981] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21015095.175932] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21015095.184851] RBP: 000000c000463c80 R08: 0000000000000000 R09: 0000000000000000 [21015095.192404] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000463c70 [21015095.201399] R13: 000000c0007dc000 R14: 000000c000437c00 R15: 00000000000ae9dc [21015095.208965] FS: 000000c00050c098 GS: 0000000000000000 [21015728.702915] potentially unexpected fatal signal 5. [21015728.708185] CPU: 10 PID: 734009 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21015728.720172] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21015728.729801] RIP: 0033:0x7fffffffe062 [21015728.733813] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21015728.753041] RSP: 002b:000000c00004daa8 EFLAGS: 00000297 [21015728.760090] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21015728.769026] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21015728.777955] RBP: 000000c00004db30 R08: 0000000000000000 R09: 0000000000000000 [21015728.786901] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00004d9c8 [21015728.794459] R13: 0000000002887d00 R14: 000000c000582700 R15: 00000000000b0b86 [21015728.803398] FS: 0000000003b413c0 GS: 0000000000000000 [21016379.446223] exe[757302] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e3fc51ab9 cs:33 sp:7f0ba1033858 ax:0 si:563e3fcab062 di:ffffffffff600000 [21016379.496550] exe[772889] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562abf8a3ab9 cs:33 sp:7f6fc9ca2858 ax:0 si:562abf8fd062 di:ffffffffff600000 [21016379.553846] exe[757743] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a303519ab9 cs:33 sp:7febcd9e4858 ax:0 si:55a303573062 di:ffffffffff600000 [21016379.636244] exe[757191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c39847ab9 cs:33 sp:7f750c703858 ax:0 si:556c398a1062 di:ffffffffff600000 [21016979.033876] exe[776960] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ab16483ab9 cs:33 sp:7f360c585858 ax:0 si:55ab164dd070 di:ffffffffff600000 [21016979.221951] exe[754714] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ab16483ab9 cs:33 sp:7f360c585858 ax:0 si:55ab164dd070 di:ffffffffff600000 [21016979.224250] exe[777001] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a30cbafab9 cs:33 sp:7f5651f1b858 ax:0 si:55a30cc09070 di:ffffffffff600000 [21016979.336584] exe[777055] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ab16483ab9 cs:33 sp:7f360c585858 ax:0 si:55ab164dd070 di:ffffffffff600000 [21016979.345717] exe[754896] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a30cbafab9 cs:33 sp:7f5651f1b858 ax:0 si:55a30cc09070 di:ffffffffff600000 [21016979.444681] exe[754714] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ab16483ab9 cs:33 sp:7f360c585858 ax:0 si:55ab164dd070 di:ffffffffff600000 [21016979.456275] exe[777055] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a30cbafab9 cs:33 sp:7f5651f1b858 ax:0 si:55a30cc09070 di:ffffffffff600000 [21016979.549637] exe[776960] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ab16483ab9 cs:33 sp:7f360c585858 ax:0 si:55ab164dd070 di:ffffffffff600000 [21016979.575075] exe[762160] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a30cbafab9 cs:33 sp:7f5651f1b858 ax:0 si:55a30cc09070 di:ffffffffff600000 [21016979.652972] exe[749130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ab16483ab9 cs:33 sp:7f360c585858 ax:0 si:55ab164dd070 di:ffffffffff600000 [21017365.015589] exe[780207] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561f3489b237 cs:33 sp:7f091b50fef8 ax:2a800000 si:561f349092a8 di:ffffffffff600000 [21017894.844633] exe[769803] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557021dfeab9 cs:33 sp:7fe9b13a7858 ax:0 si:557021e58062 di:ffffffffff600000 [21017894.923353] exe[771896] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560314f3eab9 cs:33 sp:7febd1e82858 ax:0 si:560314f98062 di:ffffffffff600000 [21017894.993629] exe[771755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f57543ab9 cs:33 sp:7f2c514b1858 ax:0 si:556f5759d062 di:ffffffffff600000 [21017895.068005] exe[769756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560314f3eab9 cs:33 sp:7febd1e82858 ax:0 si:560314f98062 di:ffffffffff600000 [21017947.302042] exe[778635] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d68e6d8237 cs:33 sp:7fa1b066bef8 ax:2a800000 si:55d68e7462a8 di:ffffffffff600000 [21018121.651338] exe[755703] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f7d1e7ab9 cs:33 sp:7f177e898858 ax:0 si:556f7d241070 di:ffffffffff600000 [21018182.798506] exe[771282] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5646706a7ab9 cs:33 sp:7efe8a4d6858 ax:0 si:564670701062 di:ffffffffff600000 [21019405.726328] potentially unexpected fatal signal 5. [21019405.731545] CPU: 36 PID: 781335 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21019405.743528] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21019405.753172] RIP: 0033:0x7fffffffe062 [21019405.757228] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21019405.777801] RSP: 002b:000000c0005a7b90 EFLAGS: 00000297 [21019405.784814] RAX: 00005589d2400000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21019405.793707] RDX: 0000000000000003 RSI: 000000000002d000 RDI: 00005589d2400000 [21019405.802647] RBP: 000000c0005a7c28 R08: 0000000000000009 R09: 000000000b180000 [21019405.811568] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c0005a7c18 [21019405.820513] R13: 000000c000693b30 R14: 000000c00047f340 R15: 00000000000bc04d [21019405.829442] FS: 000000c00013b098 GS: 0000000000000000 [21019634.901129] exe[792231] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d485093ab9 cs:33 sp:7f3858833858 ax:0 si:55d4850ed097 di:ffffffffff600000 [21019665.685839] exe[805816] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5603c3e02ab9 cs:33 sp:7ebd9c069858 ax:0 si:5603c3e5c062 di:ffffffffff600000 [21019800.385577] exe[802712] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5595c5185237 cs:33 sp:7f06dfc95ef8 ax:2a800000 si:5595c51f32a8 di:ffffffffff600000 [21019974.698586] exe[795068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619195e4ab9 cs:33 sp:7f9a710ba858 ax:0 si:56191963e062 di:ffffffffff600000 [21020471.246142] exe[800518] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f89e23ab9 cs:33 sp:7f797aa9f858 ax:0 si:556f89e7d062 di:ffffffffff600000 [21020471.342141] exe[811049] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e637c9cab9 cs:33 sp:7f367c4cf858 ax:0 si:55e637cf6062 di:ffffffffff600000 [21020471.453585] exe[823939] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5654d1f00ab9 cs:33 sp:7f342a969858 ax:0 si:5654d1f5a062 di:ffffffffff600000 [21020471.563389] exe[822410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5654d1f00ab9 cs:33 sp:7f342a969858 ax:0 si:5654d1f5a062 di:ffffffffff600000 [21020833.693175] exe[809438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55df5df2cdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:c1800000 [21021472.768269] exe[809411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cef7f13ab9 cs:33 sp:7eaa5cb75858 ax:0 si:55cef7f6d097 di:ffffffffff600000 [21022141.558125] exe[822478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bc9bec4ab9 cs:33 sp:7f9b019e5858 ax:0 si:55bc9bf1e062 di:ffffffffff600000 [21022307.856091] potentially unexpected fatal signal 5. [21022307.861332] CPU: 33 PID: 829098 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21022307.873366] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21022307.883099] RIP: 0033:0x7fffffffe062 [21022307.887088] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21022307.907761] RSP: 002b:000000c0004fdb90 EFLAGS: 00000297 [21022307.914778] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21022307.923703] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21022307.932640] RBP: 000000c0004fdc28 R08: 0000000000000000 R09: 0000000000000000 [21022307.941579] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0004fdc18 [21022307.950608] R13: 000000c000555f50 R14: 000000c00025ee00 R15: 00000000000c3590 [21022307.959506] FS: 000000c00050c098 GS: 0000000000000000 [21022424.934789] exe[823635] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dc4327237 cs:33 sp:7ef5a6d2cef8 ax:2a800000 si:556dc43952a8 di:ffffffffff600000 [21022535.575807] exe[817377] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562d70f5ab9 cs:33 sp:7f5f1eb4e858 ax:0 si:5562d714f097 di:ffffffffff600000 [21022589.216803] exe[855055] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c0599f1ab9 cs:33 sp:7f6fe139bef8 ax:0 si:20006e80 di:ffffffffff600000 [21023191.751815] exe[852123] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f26a21ab9 cs:33 sp:7f7bc455f858 ax:0 si:556f26a7b062 di:ffffffffff600000 [21023250.902420] exe[851262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc4cdd8ab9 cs:33 sp:7ee6f555c858 ax:0 si:55cc4ce32062 di:ffffffffff600000 [21023464.453222] exe[853628] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555b0779ab9 cs:33 sp:7fbafe18eef8 ax:0 si:20000d40 di:ffffffffff600000 [21024586.525330] potentially unexpected fatal signal 5. [21024586.530659] CPU: 93 PID: 863457 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21024586.542687] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21024586.552339] RIP: 0033:0x7fffffffe062 [21024586.556372] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21024586.575609] RSP: 002b:000000c0005f1b90 EFLAGS: 00000297 [21024586.582618] RAX: 00000000000d6f5b RBX: 0000000000000000 RCX: 00007fffffffe05a [21024586.590148] RDX: 0000000000000000 RSI: 000000c0005f2000 RDI: 0000000000012f00 [21024586.599101] RBP: 000000c0005f1c28 R08: 000000c00081c790 R09: 0000000000000000 [21024586.608027] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005f1c18 [21024586.616943] R13: 000000c000468000 R14: 000000c00049f340 R15: 00000000000d2c85 [21024586.625873] FS: 0000000001f6b910 GS: 0000000000000000 [21024676.991896] exe[860838] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640dbe4bab9 cs:33 sp:7efd0bda7858 ax:0 si:5640dbea5062 di:ffffffffff600000 [21027380.370075] exe[914898] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562733f59ab9 cs:33 sp:7f1474f34858 ax:0 si:562733fb3062 di:ffffffffff600000 [21028001.940607] exe[922617] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55562bb22ab9 cs:33 sp:7f8ecb449858 ax:0 si:55562bb7c062 di:ffffffffff600000 [21028397.783982] exe[913617] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4b8ac0ab9 cs:33 sp:7fbf65f27ef8 ax:0 si:20002400 di:ffffffffff600000 [21028634.961083] potentially unexpected fatal signal 5. [21028634.966322] CPU: 25 PID: 893562 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21028634.978326] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21028634.980351] potentially unexpected fatal signal 5. [21028634.987974] RIP: 0033:0x7fffffffe062 [21028634.993198] CPU: 80 PID: 895785 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21028634.993200] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21028634.993204] RIP: 0033:0x7fffffffe062 [21028634.993206] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21028634.993207] RSP: 002b:000000c00066fb90 EFLAGS: 00000297 [21028634.993208] RAX: 000055b1bfa3d000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21028634.993209] RDX: 0000000000000001 RSI: 0000000000001000 RDI: 000055b1bfa3d000 [21028634.993210] RBP: 000000c00066fc28 R08: 0000000000000009 R09: 00000000017f6000 [21028634.993210] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00066fc18 [21028634.993211] R13: 000000c000801b60 R14: 000000c000183880 R15: 00000000000d9e76 [21028634.993212] FS: 0000000001f6b910 GS: 0000000000000000 [21028635.003291] potentially unexpected fatal signal 5. [21028635.006768] potentially unexpected fatal signal 5. [21028635.006773] CPU: 76 PID: 937100 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21028635.006775] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21028635.006780] RIP: 0033:0x7fffffffe062 [21028635.006783] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21028635.006784] RSP: 002b:000000c00066fb90 EFLAGS: 00000297 [21028635.006786] RAX: 0000560ddfbea000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21028635.006787] RDX: 0000000000000001 RSI: 0000000000001000 RDI: 0000560ddfbea000 [21028635.006788] RBP: 000000c00066fc28 R08: 0000000000000009 R09: 0000000004681000 [21028635.006789] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00066fc18 [21028635.006789] R13: 000000c000801b60 R14: 000000c000183880 R15: 00000000000d9e76 [21028635.006790] FS: 0000000001f6b910 GS: 0000000000000000 [21028635.009196] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21028635.009198] RSP: 002b:000000c00066fb90 EFLAGS: 00000297 [21028635.020207] CPU: 88 PID: 897595 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21028635.020208] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21028635.020211] RIP: 0033:0x7fffffffe062 [21028635.020214] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21028635.020215] RSP: 002b:000000c00066fb90 EFLAGS: 00000297 [21028635.020216] RAX: 000055a6d1a4f000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21028635.020217] RDX: 0000000000000001 RSI: 0000000000001000 RDI: 000055a6d1a4f000 [21028635.020218] RBP: 000000c00066fc28 R08: 0000000000000009 R09: 0000000004680000 [21028635.020218] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00066fc18 [21028635.020221] R13: 000000c000801b60 R14: 000000c000183880 R15: 00000000000d9e76 [21028635.025586] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21028635.025588] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21028635.025589] RBP: 000000c00066fc28 R08: 0000000000000000 R09: 0000000000000000 [21028635.025589] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00066fc18 [21028635.025590] R13: 000000c000801b60 R14: 000000c000183880 R15: 00000000000d9e76 [21028635.025591] FS: 0000000001f6b910 GS: 0000000000000000 [21028635.032515] potentially unexpected fatal signal 5. [21028635.046268] FS: 0000000001f6b910 GS: 0000000000000000 [21028635.053275] CPU: 46 PID: 937165 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21028635.053277] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21028635.053282] RIP: 0033:0x7fffffffe062 [21028635.053284] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21028635.053285] RSP: 002b:000000c00066fb90 EFLAGS: 00000297 [21028635.053287] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21028635.053287] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21028635.053288] RBP: 000000c00066fc28 R08: 0000000000000000 R09: 0000000000000000 [21028635.053288] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00066fc18 [21028635.053289] R13: 000000c000801b60 R14: 000000c000183880 R15: 00000000000d9e76 [21028635.053290] FS: 0000000001f6b910 GS: 0000000000000000 [21028640.015967] potentially unexpected fatal signal 5. [21028640.021277] CPU: 51 PID: 894809 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21028640.033270] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21028640.042922] RIP: 0033:0x7fffffffe062 [21028640.046941] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21028640.066228] RSP: 002b:000000c0007ddbe8 EFLAGS: 00000297 [21028640.073239] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21028640.080794] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21028640.088349] RBP: 000000c0007ddc80 R08: 0000000000000000 R09: 0000000000000000 [21028640.095930] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0007ddc70 [21028640.104834] R13: 000000c000709000 R14: 000000c0002fc700 R15: 00000000000da5ce [21028640.112578] FS: 0000000002209cf0 GS: 0000000000000000 [21030056.266529] exe[981176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b148fcab9 cs:33 sp:7fa33f93c858 ax:0 si:556b14956070 di:ffffffffff600000 [21030520.393165] exe[983979] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55abf3646237 cs:33 sp:7fbbb8692ef8 ax:2a800000 si:55abf36b42a8 di:ffffffffff600000 [21030789.095397] exe[958853] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5e7392db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:800000 [21031322.325251] exe[952543] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d909ea1ab9 cs:33 sp:7ed910d9d858 ax:0 si:55d909efb062 di:ffffffffff600000 [21031495.455423] exe[958873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570d5e31ab9 cs:33 sp:7eb6c2762858 ax:0 si:5570d5e8b062 di:ffffffffff600000 [21031638.486056] exe[922002] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e304295db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:1000000 [21032477.084336] exe[969188] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557758ce3ab9 cs:33 sp:7f7b924aa858 ax:0 si:557758d3d062 di:ffffffffff600000 [21032477.190519] exe[967988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621ef579ab9 cs:33 sp:7fe5e914c858 ax:0 si:5621ef5d3062 di:ffffffffff600000 [21032697.692937] potentially unexpected fatal signal 5. [21032697.698158] CPU: 74 PID: 982385 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21032697.710154] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21032697.719794] RIP: 0033:0x7fffffffe062 [21032697.723838] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21032697.744393] RSP: 002b:000000c0005efb90 EFLAGS: 00000297 [21032697.751397] RAX: 000055f5042b7000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21032697.760315] RDX: 0000000000000003 RSI: 0000000000001000 RDI: 000055f5042b7000 [21032697.769250] RBP: 000000c0005efc28 R08: 0000000000000009 R09: 000000000a08a000 [21032697.778189] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c0005efc18 [21032697.787113] R13: 000000c00082e030 R14: 000000c000682700 R15: 00000000000ead27 [21032697.796051] FS: 0000000001f6b910 GS: 0000000000000000 [21032745.674104] exe[20128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fd7a6b4ab9 cs:33 sp:7f56b42d5ef8 ax:0 si:20000800 di:ffffffffff600000 [21032790.652951] exe[5431] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8aa69cab9 cs:33 sp:7f3c05431858 ax:0 si:55c8aa6f6097 di:ffffffffff600000 [21032790.749937] exe[5437] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8aa69cab9 cs:33 sp:7f3c05431858 ax:0 si:55c8aa6f6097 di:ffffffffff600000 [21033127.458700] potentially unexpected fatal signal 5. [21033127.463991] CPU: 12 PID: 973846 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21033127.475992] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21033127.485756] RIP: 0033:0x7fffffffe062 [21033127.489786] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21033127.509056] RSP: 002b:000000c00056fb90 EFLAGS: 00000297 [21033127.516093] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21033127.523675] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21033127.532625] RBP: 000000c00056fc28 R08: 0000000000000000 R09: 0000000000000000 [21033127.541663] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00056fc18 [21033127.550555] R13: 000000c0001a1dd0 R14: 000000c000222540 R15: 00000000000ed789 [21033127.559439] FS: 000000c000180898 GS: 0000000000000000 [21033131.509273] exe[20128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5583c3208ab9 cs:33 sp:7f6f21383858 ax:0 si:5583c3262062 di:ffffffffff600000 [21033647.030553] exe[2352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628345a8ab9 cs:33 sp:7fe8749ce858 ax:0 si:562834602097 di:ffffffffff600000 [21034717.855712] exe[19793] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fbee991db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:20000 [21035210.845601] exe[3472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556e0fa21237 cs:33 sp:7fd023f0eef8 ax:2a800000 si:556e0fa8f2a8 di:ffffffffff600000 [21035608.998336] exe[36189] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c07758ab9 cs:33 sp:7f8f94db0858 ax:0 si:563c077b2070 di:ffffffffff600000 [21035795.221754] exe[40397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644d4869ab9 cs:33 sp:7fe5b18f5ef8 ax:0 si:20000080 di:ffffffffff600000 [21035864.082446] potentially unexpected fatal signal 5. [21035864.087696] CPU: 12 PID: 998808 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21035864.099712] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21035864.109406] RIP: 0033:0x7fffffffe062 [21035864.113478] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21035864.134106] RSP: 002b:000000c0006e9be8 EFLAGS: 00000297 [21035864.141127] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21035864.150093] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21035864.159070] RBP: 000000c0006e9c80 R08: 0000000000000000 R09: 0000000000000000 [21035864.168045] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0006e9c70 [21035864.176995] R13: 000000c000782000 R14: 000000c000468fc0 R15: 00000000000f3cb7 [21035864.185951] FS: 0000000002209cf0 GS: 0000000000000000 [21035951.012589] exe[44672] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561626b66ab9 cs:33 sp:7f5cae17e858 ax:0 si:561626bc0062 di:ffffffffff600000 [21036326.193986] potentially unexpected fatal signal 11. [21036326.199301] CPU: 7 PID: 17943 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21036326.211124] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21036326.220779] RIP: 0033:0x47136b [21036326.224280] Code: 1f f8 c3 f3 44 0f 7f 3f f3 44 0f 7f 7c 1f f0 c3 f3 44 0f 7f 3f f3 44 0f 7f 7f 10 f3 44 0f 7f 7c 1f e0 f3 44 0f 7f 7c 1f f0 c3 44 0f 7f 3f f3 44 0f 7f 7f 10 f3 44 0f 7f 7f 20 f3 44 0f 7f 7f [21036326.243533] RSP: 002b:000000c00fa86ef0 EFLAGS: 00010283 [21036326.250539] RAX: 0000000000000000 RBX: 0000000000000050 RCX: 000000c00050dc00 [21036326.258107] RDX: 00007ffb1a0d56f8 RSI: 0000000000000000 RDI: 000000c010be8000 [21036326.265644] RBP: 000000c00fa86f50 R08: 0000000000000001 R09: 0000000000000050 [21036326.273311] R10: 00007ffad1f9b918 R11: 000000c010be8000 R12: 0000000000000001 [21036326.280889] R13: 0000000000000066 R14: 000000c006d0cb60 R15: 0000000000000066 [21036326.288457] FS: 000000c00050dc90 GS: 0000000000000000 [21036457.609490] exe[64939] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c6bcf99ab9 cs:33 sp:7fed7e46def8 ax:0 si:20005040 di:ffffffffff600000 [21036746.066411] potentially unexpected fatal signal 5. [21036746.071648] CPU: 81 PID: 73576 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21036746.083556] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21036746.089281] potentially unexpected fatal signal 11. [21036746.093210] RIP: 0033:0x7fffffffe062 [21036746.098482] CPU: 22 PID: 51850 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21036746.098484] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21036746.098489] RIP: 0033:0x563953ddd0e9 [21036746.098493] Code: 00 31 f6 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 b8 a6 00 00 00 0f 05 48 3d 00 f0 ff ff 77 01 c3 48 c7 c2 b0 ff ff ff f7 d8 <64> 89 02 b8 ff ff ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 [21036746.098494] RSP: 002b:00007f2715d79448 EFLAGS: 00010213 [21036746.098496] RAX: 0000000000000016 RBX: 0000563953e273b9 RCX: 0000563953ddd0d7 [21036746.098496] RDX: ffffffffffffffb0 RSI: 000000000000000a RDI: 00007f2715d7a5c0 [21036746.098497] RBP: 00007f2715d7a59c R08: 000000000c716ee1 R09: 0000000000001bc0 [21036746.098497] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2715d7a5c0 [21036746.098498] R13: 0000563953e273b9 R14: 000000000036ea63 R15: 000000000000000f [21036746.098501] FS: 0000563954a3a480 GS: 0000000000000000 [21036746.102485] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21036746.102486] RSP: 002b:000000c0005c9b90 EFLAGS: 00000297 [21036746.102488] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21036746.102489] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21036746.102489] RBP: 000000c0005c9c28 R08: 0000000000000000 R09: 0000000000000000 [21036746.102490] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005c9c18 [21036746.102491] R13: 000000c0005cff50 R14: 000000c00047a540 R15: 0000000000006ea2 [21036746.102492] FS: 000000c000180898 GS: 0000000000000000 [21036746.190274] potentially unexpected fatal signal 11. [21036746.279367] CPU: 27 PID: 28736 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21036746.292682] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21036746.303694] RIP: 0033:0x55971ffa00e9 [21036746.309029] Code: 00 31 f6 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 b8 a6 00 00 00 0f 05 48 3d 00 f0 ff ff 77 01 c3 48 c7 c2 b0 ff ff ff f7 d8 <64> 89 02 b8 ff ff ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 [21036746.329596] RSP: 002b:00007f6b29475448 EFLAGS: 00010213 [21036746.336634] RAX: 0000000000000016 RBX: 000055971ffea3b9 RCX: 000055971ffa00d7 [21036746.345605] RDX: ffffffffffffffb0 RSI: 000000000000000a RDI: 00007f6b294765c0 [21036746.354553] RBP: 00007f6b2947659c R08: 0000000005ee359d R09: 0000000000001bc0 [21036746.363523] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f6b294765c0 [21036746.372474] R13: 000055971ffea3b9 R14: 000000000036ea27 R15: 0000000000000009 [21036746.381403] FS: 0000559720bfd480 GS: 0000000000000000 [21036775.816381] potentially unexpected fatal signal 5. [21036775.821613] CPU: 85 PID: 72903 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21036775.833510] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21036775.843182] RIP: 0033:0x7fffffffe062 [21036775.847214] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21036775.867814] RSP: 002b:000000c00074db90 EFLAGS: 00000297 [21036775.874843] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21036775.883772] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21036775.892699] RBP: 000000c00074dc28 R08: 0000000000000000 R09: 0000000000000000 [21036775.901647] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00074dc18 [21036775.910552] R13: 000000c0001a1f50 R14: 000000c0004e0a80 R15: 000000000000743c [21036775.919473] FS: 000000c00013a898 GS: 0000000000000000 [21038733.288467] exe[83269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5614dd84fab9 cs:33 sp:7f8f33cbd858 ax:0 si:5614dd8a9062 di:ffffffffff600000 [21039027.129695] exe[21899] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d16bc8ab9 cs:33 sp:7f92977fe858 ax:0 si:558d16c22097 di:ffffffffff600000 [21039460.701815] exe[54106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c3437caab9 cs:33 sp:7ec57a0ea858 ax:0 si:55c343824097 di:ffffffffff600000 [21039483.118475] potentially unexpected fatal signal 5. [21039483.123717] CPU: 29 PID: 43513 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21039483.135634] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21039483.145264] RIP: 0033:0x7fffffffe062 [21039483.149250] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21039483.168518] RSP: 002b:000000c00067dbe8 EFLAGS: 00000297 [21039483.175517] RAX: 000000000001af56 RBX: 0000000000000000 RCX: 00007fffffffe05a [21039483.183078] RDX: 0000000000000000 RSI: 000000c00067e000 RDI: 0000000000012f00 [21039483.192029] RBP: 000000c00067dc80 R08: 000000c0002e2970 R09: 0000000000000000 [21039483.200982] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00067dc70 [21039483.209934] R13: 00000000f99f9979 R14: 000000c00048c700 R15: 000000000000a9d8 [21039483.218879] FS: 000000c00013a898 GS: 0000000000000000 [21040549.034921] exe[148720] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a05ea61ab9 cs:33 sp:7f2b4978def8 ax:0 si:20001240 di:ffffffffff600000 [21040722.298405] exe[144748] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c59c374237 cs:33 sp:7f5b73ce6ef8 ax:2a800000 si:55c59c3e22a8 di:ffffffffff600000 [21045881.859607] exe[189459] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55abf23b6ab9 cs:33 sp:7f2fca8cd858 ax:0 si:55abf2410097 di:ffffffffff600000 [21045976.467210] exe[203530] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c57fd19ab9 cs:33 sp:7f98ce579858 ax:0 si:55c57fd73062 di:ffffffffff600000 [21045976.579139] exe[237112] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d49018ab9 cs:33 sp:7fc9aeb75858 ax:0 si:557d49072062 di:ffffffffff600000 [21045976.618523] exe[193820] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8e5a18ab9 cs:33 sp:7f4e3ff5c858 ax:0 si:55a8e5a72062 di:ffffffffff600000 [21045976.647589] exe[238267] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8e5a18ab9 cs:33 sp:7f4e3ff5c858 ax:0 si:55a8e5a72062 di:ffffffffff600000 [21045976.722734] exe[220572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c57fd19ab9 cs:33 sp:7f98ce579858 ax:0 si:55c57fd73062 di:ffffffffff600000 [21045976.831259] exe[225181] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8e5a18ab9 cs:33 sp:7f4e3ff5c858 ax:0 si:55a8e5a72062 di:ffffffffff600000 [21045977.002179] exe[237090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d49018ab9 cs:33 sp:7fc9aeb75858 ax:0 si:557d49072062 di:ffffffffff600000 [21046235.337349] exe[221637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5568afab1ab9 cs:33 sp:7f87bcaac858 ax:0 si:5568afb0b062 di:ffffffffff600000 [21046235.693009] exe[221694] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c3b9952ab9 cs:33 sp:7f6ebb073858 ax:0 si:55c3b99ac062 di:ffffffffff600000 [21046247.907521] potentially unexpected fatal signal 11. [21046247.912855] CPU: 53 PID: 237598 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21046247.924886] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21046247.934550] RIP: 0033:0x55ee8c2810e9 [21046247.938605] Code: 00 31 f6 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 b8 a6 00 00 00 0f 05 48 3d 00 f0 ff ff 77 01 c3 48 c7 c2 b0 ff ff ff f7 d8 <64> 89 02 b8 ff ff ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 [21046247.959273] RSP: 002b:00007fe866bfc448 EFLAGS: 00010213 [21046247.966237] RAX: 0000000000000016 RBX: 000055ee8c2cb3b9 RCX: 000055ee8c2810d7 [21046247.975177] RDX: ffffffffffffffb0 RSI: 000000000000000a RDI: 00007fe866bfd5c0 [21046247.984200] RBP: 00007fe866bfd59c R08: 00000000131ee66f R09: 0000000000000950 [21046247.993097] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe866bfd5c0 [21046248.000390] potentially unexpected fatal signal 5. [21046248.002016] R13: 000055ee8c2cb3b9 R14: 00000000001235ee R15: 0000000000000007 [21046248.007203] CPU: 6 PID: 233842 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21046248.007207] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21046248.016127] FS: 000055ee8cede480 GS: 0000000000000000 [21046248.047387] RIP: 0033:0x7fffffffe062 [21046248.052849] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21046248.073515] RSP: 002b:000000c0005f7b90 EFLAGS: 00000297 [21046248.080489] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21046248.089384] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21046248.098302] RBP: 000000c0005f7c28 R08: 0000000000000000 R09: 0000000000000000 [21046248.107201] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0005f7c18 [21046248.116135] R13: 000000c0003fb830 R14: 000000c000353180 R15: 0000000000038f48 [21046248.125055] FS: 000000c00013b098 GS: 0000000000000000 [21046614.472606] exe[212063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575b0219237 cs:33 sp:7f2143846ef8 ax:2a800000 si:5575b02872a8 di:ffffffffff600000 [21046734.648931] exe[253383] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b499a79ab9 cs:33 sp:7fabcd23def8 ax:0 si:20005800 di:ffffffffff600000 [21046736.398779] exe[252596] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d4904d7ab9 cs:33 sp:7fe8fa85b858 ax:0 si:55d490531070 di:ffffffffff600000 [21047684.314126] exe[281267] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561936f64db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:302200 [21048073.102440] exe[266374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559a2098fab9 cs:33 sp:7ee775f04858 ax:0 si:559a209e9097 di:ffffffffff600000 [21049614.782623] potentially unexpected fatal signal 5. [21049614.787865] CPU: 83 PID: 312419 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21049614.799869] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21049614.802168] potentially unexpected fatal signal 5. [21049614.809518] RIP: 0033:0x7fffffffe062 [21049614.814698] CPU: 44 PID: 312417 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21049614.814700] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21049614.814704] RIP: 0033:0x7fffffffe062 [21049614.814706] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21049614.814707] RSP: 002b:000000c00063db90 EFLAGS: 00000297 [21049614.814708] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21049614.814712] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21049614.814712] RBP: 000000c00063dc28 R08: 0000000000000000 R09: 0000000000000000 [21049614.814713] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00063dc18 [21049614.814713] R13: 000000c000641f50 R14: 000000c000183c00 R15: 000000000004bb7e [21049614.814714] FS: 0000000001f6b910 GS: 0000000000000000 [21049614.829277] potentially unexpected fatal signal 5. [21049614.830721] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21049614.840367] CPU: 79 PID: 312418 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21049614.840369] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21049614.840373] RIP: 0033:0x7fffffffe062 [21049614.840375] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21049614.840376] RSP: 002b:000000c00063db90 EFLAGS: 00000297 [21049614.840377] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21049614.840378] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21049614.840379] RBP: 000000c00063dc28 R08: 0000000000000000 R09: 0000000000000000 [21049614.840379] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00063dc18 [21049614.840380] R13: 000000c000641f50 R14: 000000c000183c00 R15: 000000000004bb7e [21049614.840381] FS: 0000000001f6b910 GS: 0000000000000000 [21049615.043277] RSP: 002b:000000c00063db90 EFLAGS: 00000297 [21049615.050327] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21049615.057901] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21049615.066838] RBP: 000000c00063dc28 R08: 0000000000000000 R09: 0000000000000000 [21049615.075778] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00063dc18 [21049615.084720] R13: 000000c000641f50 R14: 000000c000183c00 R15: 000000000004bb7e [21049615.093680] FS: 0000000001f6b910 GS: 0000000000000000 [21050319.996609] potentially unexpected fatal signal 5. [21050320.001872] CPU: 56 PID: 288405 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21050320.013875] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21050320.024851] RIP: 0033:0x7fffffffe062 [21050320.028868] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21050320.048067] RSP: 002b:000000c000775be8 EFLAGS: 00000297 [21050320.055034] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21050320.063985] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21050320.071528] RBP: 000000c000775c80 R08: 0000000000000000 R09: 0000000000000000 [21050320.079081] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000775c70 [21050320.088865] R13: 000000c0002fb800 R14: 000000c00052e8c0 R15: 000000000003d97f [21050320.096427] FS: 000000c000181098 GS: 0000000000000000 [21050553.603186] host.test[365456] bad frame in rt_sigreturn frame:00000000481d41ff ip:ffffffffffffd8ef sp:ffffffffffffd8ef orax:ffffffffffffffff [21050553.616281] potentially unexpected fatal signal 11. [21050553.621634] CPU: 70 PID: 365456 Comm: host.test Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21050553.634179] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21050553.645206] RIP: d8ef:0xffffffffffffd8ef [21050553.650930] Code: Unable to access opcode bytes at RIP 0xffffffffffffd8c5. [21050553.659580] RSP: ffff:ffffffffffffd8ef EFLAGS: 00050ac7 [21050553.666609] RAX: 0000000000000000 RBX: 000000c00003800f RCX: ffffffffffffd8ef [21050553.675614] RDX: 0000000000000002 RSI: 000000000000000e RDI: 0000000000c15dc4 [21050553.684545] RBP: 0001000000000030 R08: 000000000046db57 R09: 000000000048a370 [21050553.693495] R10: 000000c0005dfd40 R11: 000000c0005dfdb8 R12: 000000000048a398 [21050553.702399] R13: 00000000004801ac R14: 0000000000add940 R15: 000000c000216ba0 [21050553.709999] FS: 00007fe0cfac3740 GS: 0000000000000000 [21050623.890478] potentially unexpected fatal signal 5. [21050623.895765] CPU: 83 PID: 339905 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21050623.907767] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21050623.917428] RIP: 0033:0x7fffffffe062 [21050623.921425] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21050623.940675] RSP: 002b:000000c0005b1b90 EFLAGS: 00000297 [21050623.946348] RAX: 00005619c912b000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21050623.953930] RDX: 0000000000000003 RSI: 00000000000d5000 RDI: 00005619c912b000 [21050623.961592] RBP: 000000c0005b1c28 R08: 0000000000000009 R09: 000000000cb67000 [21050623.970475] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c0005b1c18 [21050623.978044] R13: 000000c0002f9f50 R14: 000000c000581500 R15: 0000000000051cea [21050623.985600] FS: 000000c00013b098 GS: 0000000000000000 [21050624.013392] potentially unexpected fatal signal 5. [21050624.019926] CPU: 49 PID: 368262 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21050624.031926] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21050624.040654] potentially unexpected fatal signal 5. [21050624.042981] RIP: 0033:0x7fffffffe062 [21050624.048192] CPU: 71 PID: 347865 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21050624.052095] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21050624.052097] RSP: 002b:000000c00004db08 EFLAGS: 00000297 [21050624.052099] RAX: 00005558ac4c1000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21050624.052100] RDX: 0000000000000001 RSI: 0000000000021000 RDI: 00005558ac4c1000 [21050624.052100] RBP: 000000c00004db90 R08: 0000000000000009 R09: 0000000006ba3000 [21050624.052101] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00004da50 [21050624.052102] R13: 000000c00016e008 R14: 000000c0001836c0 R15: 00000000000558ec [21050624.052102] FS: 00007f9543fff6c0 GS: 0000000000000000 [21050624.059230] potentially unexpected fatal signal 11. [21050624.064181] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21050624.083319] CPU: 19 PID: 321113 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21050624.083321] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21050624.083326] RIP: 0033:0x564e3cb7ef37 [21050624.083329] Code: f8 01 00 00 c6 05 78 e7 c9 00 01 e8 43 dd ff ff 48 8b 05 b4 e7 c9 00 31 ff 48 89 05 a3 e7 c9 00 e8 0e 13 ff ff e8 e9 13 ff ff <4c> 8b 25 42 6a 17 00 48 89 c3 4c 89 a4 24 08 01 00 00 e8 22 dc ff [21050624.083330] RSP: 002b:00007f5174f68310 EFLAGS: 00010216 [21050624.083332] RAX: 00000000000c3f14 RBX: 0000000000000003 RCX: 00000000000c3cd0 [21050624.083333] RDX: 0000000000000244 RSI: 00007f5174f682f0 RDI: 0000000000000000 [21050624.083334] RBP: 0000000000000001 R08: 00000000229401c7 R09: 0000000000000646 [21050624.083334] R10: 00a84536c7616115 R11: 00000000861c4ac0 R12: 0000000000000000 [21050624.083335] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000001 [21050624.083336] FS: 0000564e3d824480 GS: 0000000000000000 [21050624.260294] RIP: 0033:0x7fffffffe062 [21050624.265686] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21050624.286237] RSP: 002b:000000c0005fbb90 EFLAGS: 00000297 [21050624.293251] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21050624.302171] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21050624.311046] RBP: 000000c0005fbc28 R08: 0000000000000000 R09: 0000000000000000 [21050624.319996] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005fbc18 [21050624.328909] R13: 000000c000246150 R14: 000000c00048c700 R15: 00000000000538ac [21050624.337900] FS: 000000c000700098 GS: 0000000000000000 [21052432.575180] exe[542567] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5556d8239237 cs:33 sp:7f6c453feef8 ax:2f700000 si:5556d82a72f7 di:ffffffffff600000 [21052646.879276] exe[426198] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55629c1d7ab9 cs:33 sp:7ff9718a7858 ax:0 si:55629c231062 di:ffffffffff600000 [21052646.991641] exe[433002] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9241c7ab9 cs:33 sp:7f555e7e9858 ax:0 si:55e924221062 di:ffffffffff600000 [21052647.064561] exe[442055] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55629c1d7ab9 cs:33 sp:7ff9718a7858 ax:0 si:55629c231062 di:ffffffffff600000 [21052647.175107] exe[424688] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9241c7ab9 cs:33 sp:7f555e7e9858 ax:0 si:55e924221062 di:ffffffffff600000 [21052705.341636] exe[580362] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559efe8edab9 cs:33 sp:7fe51304e858 ax:0 si:559efe947062 di:ffffffffff600000 [21053583.763941] exe[498655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596733c9ab9 cs:33 sp:7ec8c25a7858 ax:0 si:559673423062 di:ffffffffff600000 [21053583.942607] exe[498689] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a964e33ab9 cs:33 sp:7edb658bd858 ax:0 si:55a964e8d062 di:ffffffffff600000 [21053584.103965] exe[498655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e1afa4aab9 cs:33 sp:7ed4d0f9f858 ax:0 si:55e1afaa4062 di:ffffffffff600000 [21053584.286356] exe[498689] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596733c9ab9 cs:33 sp:7ec8c25a7858 ax:0 si:559673423062 di:ffffffffff600000 [21053740.615359] exe[571805] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562b6dc8ab9 cs:33 sp:7f1420d0b858 ax:0 si:5562b6e22062 di:ffffffffff600000 [21054705.639018] potentially unexpected fatal signal 5. [21054705.644289] CPU: 75 PID: 557926 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21054705.656298] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21054705.665962] RIP: 0033:0x7fffffffe062 [21054705.670025] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21054705.688567] potentially unexpected fatal signal 5. [21054705.689267] RSP: 002b:000000c00004daa8 EFLAGS: 00000297 [21054705.694414] CPU: 20 PID: 477529 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21054705.694416] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21054705.694422] RIP: 0033:0x7fffffffe062 [21054705.694425] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21054705.694426] RSP: 002b:000000c00004daa8 EFLAGS: 00000297 [21054705.694428] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21054705.694428] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21054705.694429] RBP: 000000c00004db30 R08: 0000000000000000 R09: 0000000000000000 [21054705.694430] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00004d9c8 [21054705.694430] R13: 000000c000180008 R14: 000000c00017f340 R15: 000000000007121e [21054705.694431] FS: 00007f3352e9c6c0 GS: 0000000000000000 [21054705.806856] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21054705.814430] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21054705.821979] RBP: 000000c00004db30 R08: 0000000000000000 R09: 0000000000000000 [21054705.829530] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00004d9c8 [21054705.837075] R13: 000000c000180008 R14: 000000c00017f340 R15: 000000000007121e [21054705.844625] FS: 00007f3352e9c6c0 GS: 0000000000000000 [21055388.037299] exe[572732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e760235ab9 cs:33 sp:7f1437772858 ax:0 si:55e76028f062 di:ffffffffff600000 [21055388.249644] exe[587009] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5620e87d3ab9 cs:33 sp:7efefc0a6858 ax:0 si:5620e882d062 di:ffffffffff600000 [21055388.365906] exe[587009] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e760235ab9 cs:33 sp:7f1437772858 ax:0 si:55e76028f062 di:ffffffffff600000 [21055388.485907] exe[572782] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5620e87d3ab9 cs:33 sp:7efefc0a6858 ax:0 si:5620e882d062 di:ffffffffff600000 [21056877.174398] exe[601350] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e5424eab9 cs:33 sp:7ff095fe8858 ax:0 si:563e542a8062 di:ffffffffff600000 [21056877.255026] exe[600459] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac296e1ab9 cs:33 sp:7f08db2af858 ax:0 si:55ac2973b062 di:ffffffffff600000 [21056877.317060] exe[600624] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e5424eab9 cs:33 sp:7ff095fe8858 ax:0 si:563e542a8062 di:ffffffffff600000 [21056877.391751] exe[600481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac296e1ab9 cs:33 sp:7f08db2af858 ax:0 si:55ac2973b062 di:ffffffffff600000 [21057358.048871] exe[630795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555700fbdab9 cs:33 sp:7f3cba974858 ax:0 si:555701017070 di:ffffffffff600000 [21057358.176537] exe[602611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dbd2cebab9 cs:33 sp:7fc1d8287858 ax:0 si:55dbd2d45070 di:ffffffffff600000 [21057358.231135] exe[611763] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5582a0988ab9 cs:33 sp:7f9121f50858 ax:0 si:5582a09e2070 di:ffffffffff600000 [21057358.308029] exe[605813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555700fbdab9 cs:33 sp:7f3cba974858 ax:0 si:555701017070 di:ffffffffff600000 [21057358.344520] exe[602611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5567b7bcaab9 cs:33 sp:7f0911f67858 ax:0 si:5567b7c24070 di:ffffffffff600000 [21057358.440858] exe[610174] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dbd2cebab9 cs:33 sp:7fc1d8287858 ax:0 si:55dbd2d45070 di:ffffffffff600000 [21057358.483953] exe[602612] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555700fbdab9 cs:33 sp:7f3cba974858 ax:0 si:555701017070 di:ffffffffff600000 [21057570.436162] exe[591856] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564cd459e237 cs:33 sp:7f1451d5aef8 ax:2f700000 si:564cd460c2f7 di:ffffffffff600000 [21057580.175032] exe[631213] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592046bbab9 cs:33 sp:7fa32af9e858 ax:0 si:559204715062 di:ffffffffff600000 [21057587.323489] exe[620502] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561e1bebbab9 cs:33 sp:7f5a0992c858 ax:0 si:561e1bf15062 di:ffffffffff600000 [21057587.383275] exe[630138] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55df57905ab9 cs:33 sp:7fea579fe858 ax:0 si:55df5795f062 di:ffffffffff600000 [21057587.509164] exe[625904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55df57905ab9 cs:33 sp:7fea579fe858 ax:0 si:55df5795f062 di:ffffffffff600000 [21057842.361693] exe[633324] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5626b8852237 cs:33 sp:7f275bd95ef8 ax:2f700000 si:5626b88c02f7 di:ffffffffff600000 [21057865.969325] exe[620054] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b82c50f237 cs:33 sp:7f5b00960ef8 ax:2f700000 si:55b82c57d2f7 di:ffffffffff600000 [21057866.972803] exe[635098] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f61d1f7237 cs:33 sp:7eb648f25ef8 ax:2f700000 si:55f61d2652f7 di:ffffffffff600000 [21057868.654699] exe[615863] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a3e1c5237 cs:33 sp:7f8935d98ef8 ax:2f700000 si:562a3e2332f7 di:ffffffffff600000 [21057870.449449] exe[601243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633f9363237 cs:33 sp:7f6236b78ef8 ax:2f700000 si:5633f93d12f7 di:ffffffffff600000 [21057874.586633] exe[584297] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566dc3b6237 cs:33 sp:7edc366a0ef8 ax:2f700000 si:5566dc4242f7 di:ffffffffff600000 [21058192.124978] exe[606250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572113fd237 cs:33 sp:7fc6539a6ef8 ax:2f700000 si:55721146b2f7 di:ffffffffff600000 [21058310.930164] exe[615469] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f22fbcc5d1 cs:33 sp:7f347b5224c8 ax:8 si:1 di:7f347b5225c0 [21058681.318152] exe[622670] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c4a0faab9 cs:33 sp:7f1b793e9858 ax:0 si:562c4a154062 di:ffffffffff600000 [21059146.074330] exe[627732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55faa04f0237 cs:33 sp:7f10e65e7ef8 ax:2f700000 si:55faa055e2f7 di:ffffffffff600000 [21059232.909333] exe[660728] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556e56d2fab9 cs:33 sp:7f8c62c49858 ax:0 si:556e56d89062 di:ffffffffff600000 [21059278.437782] exe[618526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556745c2e5d1 cs:33 sp:7fe613dfe4c8 ax:8 si:1 di:7fe613dfe5c0 [21059705.722363] exe[670434] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5650e2789ab9 cs:33 sp:7f9448163858 ax:0 si:5650e27e3062 di:ffffffffff600000 [21059726.362613] exe[654363] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596532b6ab9 cs:33 sp:7ef885ee5858 ax:0 si:559653310062 di:ffffffffff600000 [21061122.544165] exe[671589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aad8bc3ab9 cs:33 sp:7f599ca99858 ax:0 si:55aad8c1d062 di:ffffffffff600000 [21061443.352088] exe[641952] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e93b86f237 cs:33 sp:7f1bc0c60ef8 ax:2f700000 si:55e93b8dd2f7 di:ffffffffff600000 [21061707.913540] exe[660147] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aee8445ab9 cs:33 sp:7f6990732858 ax:0 si:55aee849f062 di:ffffffffff600000 [21061802.367738] exe[661308] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eeda06c237 cs:33 sp:7ea30f327ef8 ax:2f700000 si:55eeda0da2f7 di:ffffffffff600000 [21061803.874894] exe[600784] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bc784e7237 cs:33 sp:7eb731d28ef8 ax:2f700000 si:55bc785552f7 di:ffffffffff600000 [21061804.314139] exe[670613] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5626564a4237 cs:33 sp:7f3685643ef8 ax:2f700000 si:5626565122f7 di:ffffffffff600000 [21061808.503181] exe[677440] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eb42f62237 cs:33 sp:7f6888e80ef8 ax:2f700000 si:55eb42fd02f7 di:ffffffffff600000 [21061845.295827] exe[671987] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558cf3188237 cs:33 sp:7fddec9f4ef8 ax:2f700000 si:558cf31f62f7 di:ffffffffff600000 [21061943.304899] potentially unexpected fatal signal 5. [21061943.310149] CPU: 6 PID: 683000 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21061943.322041] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21061943.331688] RIP: 0033:0x7fffffffe062 [21061943.335709] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21061943.354908] RSP: 002b:000000c00004daa8 EFLAGS: 00000297 [21061943.361916] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21061943.370841] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21061943.378403] RBP: 000000c00004db30 R08: 0000000000000000 R09: 0000000000000000 [21061943.386007] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00004d9c8 [21061943.393547] R13: 000000c000224008 R14: 000000c000528e00 R15: 000000000009e11e [21061943.402459] FS: 00007f96267fc6c0 GS: 0000000000000000 [21061989.766858] exe[693086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564282ea8237 cs:33 sp:7feb5ed2aef8 ax:2f700000 si:564282f162f7 di:ffffffffff600000 [21061995.109893] exe[593333] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56142b1e7237 cs:33 sp:7f215c89cef8 ax:2f700000 si:56142b2552f7 di:ffffffffff600000 [21062072.835924] exe[667143] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c6e38acab9 cs:33 sp:7ea716dfe858 ax:0 si:55c6e3906062 di:ffffffffff600000 [21062076.095099] exe[678772] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c6e38acab9 cs:33 sp:7ea716dfe858 ax:0 si:55c6e3906062 di:ffffffffff600000 [21062136.971626] exe[630476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b4d1420237 cs:33 sp:7f8eea524ef8 ax:2f700000 si:55b4d148e2f7 di:ffffffffff600000 [21062345.900307] exe[656581] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559dbf0ec237 cs:33 sp:7f5a376a1ef8 ax:2f700000 si:559dbf15a2f7 di:ffffffffff600000 [21062369.067019] exe[683610] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b1db3c237 cs:33 sp:7f742633bef8 ax:2f700000 si:557b1dbaa2f7 di:ffffffffff600000 [21062423.902971] exe[698803] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631b5fed237 cs:33 sp:7ebed2f69ef8 ax:2f700000 si:5631b605b2f7 di:ffffffffff600000 [21062514.413159] potentially unexpected fatal signal 5. [21062514.418395] CPU: 57 PID: 658959 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21062514.430374] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21062514.440015] RIP: 0033:0x7fffffffe062 [21062514.444050] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21062514.464630] RSP: 002b:000000c0006e5be8 EFLAGS: 00000297 [21062514.471649] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21062514.480564] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21062514.489497] RBP: 000000c0006e5c80 R08: 0000000000000000 R09: 0000000000000000 [21062514.498528] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0006e5c70 [21062514.507473] R13: 000000c000782000 R14: 000000c000501500 R15: 00000000000a0a21 [21062514.516384] FS: 000000c000180898 GS: 0000000000000000 [21062710.548061] exe[691175] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f2377fd237 cs:33 sp:7fae729feef8 ax:2f700000 si:55f23786b2f7 di:ffffffffff600000 [21062729.060604] exe[692884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556603197ab9 cs:33 sp:7f55ec178858 ax:0 si:5566031f1070 di:ffffffffff600000 [21062865.934897] exe[712728] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8702fb237 cs:33 sp:7f8460584ef8 ax:2f700000 si:55d8703692f7 di:ffffffffff600000 [21063538.421518] exe[737411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564106528237 cs:33 sp:7ee692d4aef8 ax:2f700000 si:5641065962f7 di:ffffffffff600000 [21063544.174212] exe[699161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eeb1ec3237 cs:33 sp:7fa5dbd03ef8 ax:2f700000 si:55eeb1f312f7 di:ffffffffff600000 [21063886.811871] exe[739432] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f5e30b5db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:44202000 [21064171.977234] exe[751139] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d9966b237 cs:33 sp:7f1581d36ef8 ax:2f700000 si:558d996d92f7 di:ffffffffff600000 [21064777.324483] exe[696844] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b867d79ab9 cs:33 sp:7fda0794a858 ax:0 si:55b867dd3062 di:ffffffffff600000 [21064777.438971] exe[696171] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615728dbab9 cs:33 sp:7fb53c5f8858 ax:0 si:561572935062 di:ffffffffff600000 [21064777.547419] exe[696575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f4d15cdab9 cs:33 sp:7f389d266858 ax:0 si:55f4d1627062 di:ffffffffff600000 [21064777.633713] exe[696475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615728dbab9 cs:33 sp:7fb53c5f8858 ax:0 si:561572935062 di:ffffffffff600000 [21065191.605150] potentially unexpected fatal signal 5. [21065191.610406] CPU: 6 PID: 683439 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21065191.622332] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21065191.631982] RIP: 0033:0x7fffffffe062 [21065191.636011] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21065191.656644] RSP: 002b:000000c000515b90 EFLAGS: 00000297 [21065191.663673] RAX: 00005575b234a000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21065191.672665] RDX: 0000000000000001 RSI: 0000000000001000 RDI: 00005575b234a000 [21065191.681637] RBP: 000000c000515c28 R08: 0000000000000009 R09: 000000000a04d000 [21065191.690570] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c000515c18 [21065191.699576] R13: 000000c00051ff50 R14: 000000c00052d340 R15: 00000000000a60a4 [21065191.708449] FS: 000000c000600098 GS: 0000000000000000 [21065299.563276] exe[765361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5622ed969ab9 cs:33 sp:7f9e8ec2c858 ax:0 si:5622ed9c3062 di:ffffffffff600000 [21066569.790856] potentially unexpected fatal signal 5. [21066569.796099] CPU: 32 PID: 777204 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21066569.808104] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21066569.817762] RIP: 0033:0x7fffffffe062 [21066569.821758] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21066569.841069] RSP: 002b:000000c000647b90 EFLAGS: 00000297 [21066569.848082] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21066569.855625] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21066569.864583] RBP: 000000c000647c28 R08: 0000000000000000 R09: 0000000000000000 [21066569.872146] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000647c18 [21066569.881071] R13: 000000c000655620 R14: 000000c0004b1c00 R15: 00000000000bce7d [21066569.890021] FS: 000000c000200098 GS: 0000000000000000 [21066661.170447] exe[790921] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5605dbaaeab9 cs:33 sp:7f0b750fd858 ax:0 si:5605dbb08062 di:ffffffffff600000 [21066880.017091] exe[770262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f86b7dfab9 cs:33 sp:7fac7c7ef858 ax:0 si:55f86b839062 di:ffffffffff600000 [21066972.246562] exe[786124] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562bea20cab9 cs:33 sp:7f766a95e858 ax:0 si:562bea266062 di:ffffffffff600000 [21068444.167230] potentially unexpected fatal signal 5. [21068444.172475] CPU: 57 PID: 826914 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21068444.184482] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21068444.194175] RIP: 0033:0x7fffffffe062 [21068444.198290] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21068444.219053] RSP: 002b:000000c000667be8 EFLAGS: 00000297 [21068444.226081] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21068444.235005] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21068444.243954] RBP: 000000c000667c80 R08: 0000000000000000 R09: 0000000000000000 [21068444.252880] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000667c70 [21068444.261794] R13: 000000c00068a000 R14: 000000c0001836c0 R15: 00000000000c9cfb [21068444.270703] FS: 000000c000180098 GS: 0000000000000000 [21068531.618145] exe[806577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f13c0ef237 cs:33 sp:7ed674a50ef8 ax:2f700000 si:55f13c15d2f7 di:ffffffffff600000 [21068531.789121] exe[806577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f13c0ef237 cs:33 sp:7ed674a50ef8 ax:2f700000 si:55f13c15d2f7 di:ffffffffff600000 [21068845.778750] exe[802621] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55770a34dab9 cs:33 sp:7ebda64eb858 ax:0 si:55770a3a7062 di:ffffffffff600000 [21068862.410372] exe[846281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561e242b6db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:1d120000 [21068936.202132] exe[849032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555ad3d13db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:1d120000 [21069017.286520] exe[854942] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558f43f60db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:1d120000 [21069032.463391] exe[853045] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5622807a4db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:1d120000 [21069239.329916] exe[864638] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5650508c0db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:1d120000 [21069256.844367] exe[863966] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55964a74adb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:1d120000 [21069258.811710] exe[865605] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5d0067db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:1d120000 [21069262.893148] exe[867251] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55adf0a9bdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:1d120000 [21069396.631070] exe[872759] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a113b6db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:1d120000 [21069442.233737] exe[865685] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556456a2dab9 cs:33 sp:7f30ee1c1858 ax:0 si:556456a87097 di:ffffffffff600000 [21069442.325820] exe[865685] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556456a2dab9 cs:33 sp:7f30ee1c1858 ax:0 si:556456a87097 di:ffffffffff600000 [21069442.351092] exe[865685] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556456a2dab9 cs:33 sp:7f30ee1a0858 ax:0 si:556456a87097 di:ffffffffff600000 [21069474.973535] exe[870576] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b6a3da2237 cs:33 sp:7eeb03b58ef8 ax:2f700000 si:55b6a3e102f7 di:ffffffffff600000 [21069479.154319] exe[844779] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5ea45d237 cs:33 sp:7faf66044ef8 ax:2f700000 si:55a5ea4cb2f7 di:ffffffffff600000 [21069498.160939] exe[870994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ef10c4ab9 cs:33 sp:7f66a1873ef8 ax:0 si:2000bb40 di:ffffffffff600000 [21069533.369456] exe[799589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558f575eb237 cs:33 sp:7eaa58a91ef8 ax:2f700000 si:558f576592f7 di:ffffffffff600000 [21069535.771682] exe[876201] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f3b759237 cs:33 sp:7fb7dc09fef8 ax:2f700000 si:557f3b7c72f7 di:ffffffffff600000 [21069708.256666] exe[882389] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c350748db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:1d120000 [21069749.822664] exe[860047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b193a64237 cs:33 sp:7f81a4895ef8 ax:2f700000 si:55b193ad22f7 di:ffffffffff600000 [21071182.005097] exe[905122] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5569adf0e237 cs:33 sp:7f9c1f467ef8 ax:2f700000 si:5569adf7c2f7 di:ffffffffff600000 [21071400.592565] exe[916077] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e62ddedb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:1d120000 [21071460.766842] exe[872983] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561b2fd94237 cs:33 sp:7f1ef3971ef8 ax:2f700000 si:561b2fe022f7 di:ffffffffff600000 [21071980.011256] exe[897465] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593d10c1ab9 cs:33 sp:7f1bb99b1858 ax:0 si:5593d111b097 di:ffffffffff600000 [21072138.054345] exe[899585] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d5a6b5237 cs:33 sp:7fea3e44aef8 ax:2f700000 si:556d5a7232f7 di:ffffffffff600000 [21072256.906637] exe[927688] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56309ee4f237 cs:33 sp:7ebe88856ef8 ax:2f700000 si:56309eebd2f7 di:ffffffffff600000 [21072424.313621] potentially unexpected fatal signal 5. [21072424.318853] CPU: 69 PID: 883986 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21072424.330860] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21072424.340570] RIP: 0033:0x7fffffffe062 [21072424.345031] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21072424.366036] RSP: 002b:000000c0005adb90 EFLAGS: 00000297 [21072424.373048] RAX: 000055a516180000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21072424.381987] RDX: 0000000000000003 RSI: 0000000000021000 RDI: 000055a516180000 [21072424.390920] RBP: 000000c0005adc28 R08: 0000000000000009 R09: 000000000d865000 [21072424.399878] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c0005adc18 [21072424.408849] R13: 000000c0005b9f50 R14: 000000c0004bfdc0 R15: 00000000000cd844 [21072424.417767] FS: 000000c00050c098 GS: 0000000000000000 [21072603.614050] potentially unexpected fatal signal 5. [21072603.619271] CPU: 50 PID: 860032 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21072603.631290] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21072603.640912] RIP: 0033:0x7fffffffe062 [21072603.644874] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21072603.664076] RSP: 002b:000000c0005f5b90 EFLAGS: 00000297 [21072603.669770] RAX: 000000c0036d2000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21072603.677363] RDX: 0000000000000003 RSI: 0000000000002000 RDI: 000000c0036d2000 [21072603.679782] potentially unexpected fatal signal 5. [21072603.684919] RBP: 000000c0005f5c28 R08: 0000000000000009 R09: 00000000073f6000 [21072603.690105] CPU: 9 PID: 869969 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21072603.690107] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21072603.690113] RIP: 0033:0x7fffffffe062 [21072603.690115] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21072603.690116] RSP: 002b:000000c0005f5b90 EFLAGS: 00000297 [21072603.690118] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21072603.690119] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21072603.690119] RBP: 000000c0005f5c28 R08: 0000000000000000 R09: 0000000000000000 [21072603.690120] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005f5c18 [21072603.690121] R13: 000000c0005fdf50 R14: 000000c0001ada40 R15: 00000000000d04be [21072603.690125] FS: 000000c00013a898 GS: 0000000000000000 [21072603.699005] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c0005f5c18 [21072603.699009] R13: 000000c0005fdf50 R14: 000000c0001ada40 R15: 00000000000d04be [21072603.699010] FS: 000000c00013a898 GS: 0000000000000000 [21072604.476891] potentially unexpected fatal signal 5. [21072604.482105] CPU: 6 PID: 880755 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21072604.493995] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21072604.503636] RIP: 0033:0x7fffffffe062 [21072604.507614] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21072604.526804] RSP: 002b:000000c0005c9b90 EFLAGS: 00000297 [21072604.532447] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21072604.540078] RDX: 0000000000000000 RSI: 0000000000200000 RDI: 000055c38f600000 [21072604.548963] RBP: 000000c0005c9c28 R08: 0000000000000000 R09: 0000000000000000 [21072604.556535] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005c9c18 [21072604.565439] R13: 000000c0005d3f50 R14: 000000c00047fc00 R15: 00000000000d04bd [21072604.574378] FS: 0000000001f6c7f0 GS: 0000000000000000 [21072965.683950] potentially unexpected fatal signal 5. [21072965.689192] CPU: 20 PID: 885783 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21072965.701624] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21072965.711272] RIP: 0033:0x7fffffffe062 [21072965.715253] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21072965.734546] RSP: 002b:000000c000671b90 EFLAGS: 00000297 [21072965.741568] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21072965.743981] potentially unexpected fatal signal 5. [21072965.750490] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21072965.755706] CPU: 0 PID: 902115 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21072965.755708] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21072965.755714] RIP: 0033:0x7fffffffe062 [21072965.755717] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21072965.755719] RSP: 002b:000000c000671b90 EFLAGS: 00000297 [21072965.755721] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21072965.755722] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21072965.755723] RBP: 000000c000671c28 R08: 0000000000000000 R09: 0000000000000000 [21072965.755724] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000671c18 [21072965.755728] R13: 000000c000678150 R14: 000000c0004a7880 R15: 00000000000d49fe [21072965.755730] FS: 0000000001f6c7f0 GS: 0000000000000000 [21072965.863696] RBP: 000000c000671c28 R08: 0000000000000000 R09: 0000000000000000 [21072965.872634] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000671c18 [21072965.880165] R13: 000000c000678150 R14: 000000c0004a7880 R15: 00000000000d49fe [21072965.889094] FS: 0000000001f6c7f0 GS: 0000000000000000 [21072980.778315] potentially unexpected fatal signal 5. [21072980.783719] CPU: 61 PID: 872260 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21072980.795729] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21072980.805421] RIP: 0033:0x7fffffffe062 [21072980.809430] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21072980.830010] RSP: 002b:000000c0002c3b90 EFLAGS: 00000297 [21072980.837023] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21072980.845957] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21072980.854897] RBP: 000000c0002c3c28 R08: 0000000000000000 R09: 0000000000000000 [21072980.863855] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0002c3c18 [21072980.872787] R13: 000000c0002cd620 R14: 000000c0001b7500 R15: 00000000000d4e8e [21072980.881700] FS: 000000c00013a898 GS: 0000000000000000 [21073323.367174] exe[927903] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5599dd1e9db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:1d120000 [21073393.634844] exe[927071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ecdbab4db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:1d120000 [21073688.953014] potentially unexpected fatal signal 5. [21073688.958230] CPU: 86 PID: 943535 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21073688.970209] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21073688.979863] RIP: 0033:0x7fffffffe062 [21073688.983836] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21073689.003058] RSP: 002b:000000c00053bb90 EFLAGS: 00000297 [21073689.008722] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21073689.016312] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21073689.023867] RBP: 000000c00053bc28 R08: 0000000000000000 R09: 0000000000000000 [21073689.032795] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00053bc18 [21073689.041724] R13: 000000c000550ab0 R14: 000000c0003fca80 R15: 00000000000e3366 [21073689.049288] FS: 0000000001f6c7f0 GS: 0000000000000000 [21073749.854214] exe[955780] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5603461eddb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:1d120000 [21074215.601552] exe[937342] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556414d6fab9 cs:33 sp:7fc7bea5f858 ax:0 si:556414dc9097 di:ffffffffff600000 [21074832.000147] potentially unexpected fatal signal 5. [21074832.005360] CPU: 42 PID: 974314 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21074832.017360] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21074832.027044] RIP: 0033:0x7fffffffe062 [21074832.031067] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21074832.050297] RSP: 002b:000000c0005efb90 EFLAGS: 00000297 [21074832.057327] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21074832.066295] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21074832.075224] RBP: 000000c0005efc28 R08: 0000000000000000 R09: 0000000000000000 [21074832.084170] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005efc18 [21074832.093158] R13: 000000c000614150 R14: 000000c0001b8fc0 R15: 00000000000ed3fc [21074832.102064] FS: 000000c00013b898 GS: 0000000000000000 [21076063.744107] potentially unexpected fatal signal 5. [21076063.749345] CPU: 15 PID: 933580 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21076063.761352] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21076063.770995] RIP: 0033:0x7fffffffe062 [21076063.775004] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21076063.794218] RSP: 002b:000000c00074fbe8 EFLAGS: 00000297 [21076063.799933] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21076063.807484] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21076063.815028] RBP: 000000c00074fc80 R08: 0000000000000000 R09: 0000000000000000 [21076063.822627] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00074fc70 [21076063.830180] R13: 000000c00075e000 R14: 000000c0004b4700 R15: 00000000000e3e60 [21076063.839105] FS: 000000c00013b098 GS: 0000000000000000 [21076300.170318] exe[24935] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558460af8237 cs:33 sp:7f99290d7ef8 ax:2f700000 si:558460b662f7 di:ffffffffff600000 [21076476.974567] exe[23863] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562bd847ab9 cs:33 sp:7f0a4dce6ef8 ax:0 si:20002fc0 di:ffffffffff600000 [21076633.974080] exe[4369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d32376bab9 cs:33 sp:7f5c4e0d9858 ax:0 si:55d3237c5062 di:ffffffffff600000 [21076634.323563] exe[33101] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcc140aab9 cs:33 sp:7f8c1c6fd858 ax:0 si:55fcc1464062 di:ffffffffff600000 [21076658.307441] exe[32824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5646b83b9237 cs:33 sp:7ef557d81ef8 ax:2f700000 si:5646b84272f7 di:ffffffffff600000 [21076896.165019] exe[10597] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b3698db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:10100000 [21076896.258594] exe[26255] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e1f047fdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:10100000 [21078402.381945] exe[39427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55679b4b2ab9 cs:33 sp:7ef561360858 ax:0 si:55679b50c097 di:ffffffffff600000 [21078402.512165] exe[39427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55679b4b2ab9 cs:33 sp:7ef561360858 ax:0 si:55679b50c097 di:ffffffffff600000 [21078402.629043] exe[39427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55679b4b2ab9 cs:33 sp:7ef561360858 ax:0 si:55679b50c097 di:ffffffffff600000 [21078402.744798] exe[38963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55679b4b2ab9 cs:33 sp:7ef561360858 ax:0 si:55679b50c097 di:ffffffffff600000 [21078403.273051] exe[39427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55679b4b2ab9 cs:33 sp:7ef561360858 ax:0 si:55679b50c097 di:ffffffffff600000 [21078403.394818] exe[39427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55679b4b2ab9 cs:33 sp:7ef561360858 ax:0 si:55679b50c097 di:ffffffffff600000 [21078403.525413] exe[39533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55679b4b2ab9 cs:33 sp:7ef561360858 ax:0 si:55679b50c097 di:ffffffffff600000 [21078403.619269] exe[38963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55679b4b2ab9 cs:33 sp:7ef561360858 ax:0 si:55679b50c097 di:ffffffffff600000 [21078403.722532] exe[43540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55679b4b2ab9 cs:33 sp:7ef561360858 ax:0 si:55679b50c097 di:ffffffffff600000 [21078403.838228] exe[39427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55679b4b2ab9 cs:33 sp:7ef561360858 ax:0 si:55679b50c097 di:ffffffffff600000 [21078407.415930] warn_bad_vsyscall: 27 callbacks suppressed [21078407.415934] exe[38961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55679b4b2ab9 cs:33 sp:7ef561360858 ax:0 si:55679b50c062 di:ffffffffff600000 [21078407.525861] exe[38963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55679b4b2ab9 cs:33 sp:7ef561360858 ax:0 si:55679b50c062 di:ffffffffff600000 [21078407.592796] exe[39427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55679b4b2ab9 cs:33 sp:7ef561360858 ax:0 si:55679b50c062 di:ffffffffff600000 [21078407.691597] exe[43540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55679b4b2ab9 cs:33 sp:7ef56133f858 ax:0 si:55679b50c062 di:ffffffffff600000 [21078407.920612] exe[39533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55679b4b2ab9 cs:33 sp:7ef561360858 ax:0 si:55679b50c062 di:ffffffffff600000 [21078408.000993] exe[43540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55679b4b2ab9 cs:33 sp:7ef561360858 ax:0 si:55679b50c062 di:ffffffffff600000 [21078408.113624] exe[39533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55679b4b2ab9 cs:33 sp:7ef561360858 ax:0 si:55679b50c062 di:ffffffffff600000 [21078408.238669] exe[39427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55679b4b2ab9 cs:33 sp:7ef561360858 ax:0 si:55679b50c062 di:ffffffffff600000 [21078408.259118] exe[38961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55679b4b2ab9 cs:33 sp:7ef56133f858 ax:0 si:55679b50c062 di:ffffffffff600000 [21078408.369824] exe[38961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55679b4b2ab9 cs:33 sp:7ef561360858 ax:0 si:55679b50c097 di:ffffffffff600000 [21078412.474003] warn_bad_vsyscall: 70 callbacks suppressed [21078412.474006] exe[39533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565219838ab9 cs:33 sp:7ed74b3fd858 ax:0 si:565219892062 di:ffffffffff600000 [21078412.553161] exe[43540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565219838ab9 cs:33 sp:7ed74b3dc858 ax:0 si:565219892062 di:ffffffffff600000 [21078412.627720] exe[39533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565219838ab9 cs:33 sp:7ed74b3fd858 ax:0 si:565219892062 di:ffffffffff600000 [21078412.738344] exe[39427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565219838ab9 cs:33 sp:7ed74b3fd858 ax:0 si:565219892062 di:ffffffffff600000 [21078412.738768] exe[38963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565219838ab9 cs:33 sp:7ed74b3dc858 ax:0 si:565219892062 di:ffffffffff600000 [21078412.857141] exe[38963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565219838ab9 cs:33 sp:7ed74b3fd858 ax:0 si:565219892062 di:ffffffffff600000 [21078412.944306] exe[43540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565219838ab9 cs:33 sp:7ed74b3fd858 ax:0 si:565219892062 di:ffffffffff600000 [21078412.964216] exe[38961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565219838ab9 cs:33 sp:7ed74b3fd858 ax:0 si:565219892062 di:ffffffffff600000 [21078413.020953] exe[43540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565219838ab9 cs:33 sp:7ed74b3fd858 ax:0 si:565219892062 di:ffffffffff600000 [21078413.100140] exe[38963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565219838ab9 cs:33 sp:7ed74b3fd858 ax:0 si:565219892062 di:ffffffffff600000 [21078418.094937] warn_bad_vsyscall: 55 callbacks suppressed [21078418.094940] exe[39427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565219838ab9 cs:33 sp:7ed74b3fd858 ax:0 si:565219892062 di:ffffffffff600000 [21078418.178828] exe[39427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565219838ab9 cs:33 sp:7ed74b3dc858 ax:0 si:565219892062 di:ffffffffff600000 [21078418.178836] exe[38963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565219838ab9 cs:33 sp:7ed74b3fd858 ax:0 si:565219892062 di:ffffffffff600000 [21078418.313136] exe[39427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565219838ab9 cs:33 sp:7ed74b3fd858 ax:0 si:565219892062 di:ffffffffff600000 [21078418.426692] exe[38961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565219838ab9 cs:33 sp:7ed74b3fd858 ax:0 si:565219892062 di:ffffffffff600000 [21078418.849956] exe[43540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565219838ab9 cs:33 sp:7ed74b3fd858 ax:0 si:565219892062 di:ffffffffff600000 [21078418.965875] exe[38963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565219838ab9 cs:33 sp:7ed74b3fd858 ax:0 si:565219892062 di:ffffffffff600000 [21078419.049121] exe[38961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565219838ab9 cs:33 sp:7ed74b3fd858 ax:0 si:565219892062 di:ffffffffff600000 [21078419.127356] exe[38961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565219838ab9 cs:33 sp:7ed74b3dc858 ax:0 si:565219892062 di:ffffffffff600000 [21078419.147003] exe[39427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565219838ab9 cs:33 sp:7ed74b3dc858 ax:0 si:565219892062 di:ffffffffff600000 [21078423.127216] warn_bad_vsyscall: 115 callbacks suppressed [21078423.127219] exe[38961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565219838ab9 cs:33 sp:7ed74b3fd858 ax:0 si:565219892062 di:ffffffffff600000 [21078423.127557] exe[39427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565219838ab9 cs:33 sp:7ed74b3dc858 ax:0 si:565219892062 di:ffffffffff600000 [21078424.490105] exe[39533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565219838ab9 cs:33 sp:7ed74b3fd858 ax:0 si:565219892097 di:ffffffffff600000 [21078424.562725] exe[38963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565219838ab9 cs:33 sp:7ed74b3dc858 ax:0 si:565219892097 di:ffffffffff600000 [21078424.645484] exe[38961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565219838ab9 cs:33 sp:7ed74b3fd858 ax:0 si:565219892062 di:ffffffffff600000 [21078424.719879] exe[39533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565219838ab9 cs:33 sp:7ed74b3fd858 ax:0 si:565219892062 di:ffffffffff600000 [21078424.796804] exe[38961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565219838ab9 cs:33 sp:7ed74b3fd858 ax:0 si:565219892062 di:ffffffffff600000 [21078425.110988] exe[43540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565219838ab9 cs:33 sp:7ed74b3fd858 ax:0 si:565219892062 di:ffffffffff600000 [21078425.111478] exe[39427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565219838ab9 cs:33 sp:7ed74b3dc858 ax:0 si:565219892062 di:ffffffffff600000 [21078425.393135] exe[38961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565219838ab9 cs:33 sp:7ed74b3fd858 ax:0 si:565219892062 di:ffffffffff600000 [21078429.149180] warn_bad_vsyscall: 10 callbacks suppressed [21078429.149183] exe[39427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565219838ab9 cs:33 sp:7ed74b3fd858 ax:0 si:565219892062 di:ffffffffff600000 [21078432.980074] exe[39533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565219838ab9 cs:33 sp:7ed74b3fd858 ax:0 si:565219892062 di:ffffffffff600000 [21078444.454739] exe[38963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565219838ab9 cs:33 sp:7ed74b3fd858 ax:0 si:565219892062 di:ffffffffff600000 [21078446.215209] exe[39427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565219838ab9 cs:33 sp:7ed74b3fd858 ax:0 si:565219892062 di:ffffffffff600000 [21078449.288676] exe[43540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565219838ab9 cs:33 sp:7ed74b3fd858 ax:0 si:565219892062 di:ffffffffff600000 [21078450.577652] exe[43540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565219838ab9 cs:33 sp:7ed74b3fd858 ax:0 si:565219892062 di:ffffffffff600000 [21078451.958406] exe[38963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565219838ab9 cs:33 sp:7ed74b3fd858 ax:0 si:565219892097 di:ffffffffff600000 [21078453.799899] exe[38961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55967df53ab9 cs:33 sp:7ed9b9bfa858 ax:0 si:55967dfad062 di:ffffffffff600000 [21078453.926830] exe[39533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55967df53ab9 cs:33 sp:7ed9b9bfa858 ax:0 si:55967dfad062 di:ffffffffff600000 [21078454.999633] exe[38961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55967df53ab9 cs:33 sp:7ed9b9bfa858 ax:0 si:55967dfad062 di:ffffffffff600000 [21078455.066784] exe[39427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55967df53ab9 cs:33 sp:7ed9b9bfa858 ax:0 si:55967dfad062 di:ffffffffff600000 [21078456.881297] exe[38963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55967df53ab9 cs:33 sp:7ed9b9bfa858 ax:0 si:55967dfad062 di:ffffffffff600000 [21078458.092118] exe[39427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55967df53ab9 cs:33 sp:7ed9b9bfa858 ax:0 si:55967dfad062 di:ffffffffff600000 [21078460.559983] exe[38963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55967df53ab9 cs:33 sp:7ed9b9bfa858 ax:0 si:55967dfad062 di:ffffffffff600000 [21078462.098934] exe[38963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55967df53ab9 cs:33 sp:7ed9b9bfa858 ax:0 si:55967dfad062 di:ffffffffff600000 [21078464.118920] exe[39533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55967df53ab9 cs:33 sp:7ed9b9bfa858 ax:0 si:55967dfad062 di:ffffffffff600000 [21078465.569420] exe[38961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55967df53ab9 cs:33 sp:7ed9b9bfa858 ax:0 si:55967dfad062 di:ffffffffff600000 [21078468.036077] exe[39427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55967df53ab9 cs:33 sp:7ed9b9bfa858 ax:0 si:55967dfad062 di:ffffffffff600000 [21078469.234072] exe[38963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55967df53ab9 cs:33 sp:7ed9b9bfa858 ax:0 si:55967dfad062 di:ffffffffff600000 [21078470.501754] exe[39427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55967df53ab9 cs:33 sp:7ed9b9bfa858 ax:0 si:55967dfad062 di:ffffffffff600000 [21078471.159703] exe[39427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55967df53ab9 cs:33 sp:7ed9b9bfa858 ax:0 si:55967dfad062 di:ffffffffff600000 [21078474.626838] exe[39533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a4e7abab9 cs:33 sp:7ecb0354d858 ax:0 si:561a4e805062 di:ffffffffff600000 [21078476.678091] exe[38961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a4e7abab9 cs:33 sp:7ecb0354d858 ax:0 si:561a4e805062 di:ffffffffff600000 [21078480.424174] exe[43540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a4e7abab9 cs:33 sp:7ecb0354d858 ax:0 si:561a4e805062 di:ffffffffff600000 [21078480.796907] exe[39533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a4e7abab9 cs:33 sp:7ecb0354d858 ax:0 si:561a4e805062 di:ffffffffff600000 [21078481.923005] exe[38963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a4e7abab9 cs:33 sp:7ecb0354d858 ax:0 si:561a4e805097 di:ffffffffff600000 [21078482.858421] exe[39427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a4e7abab9 cs:33 sp:7ecb0354d858 ax:0 si:561a4e805062 di:ffffffffff600000 [21078483.309538] exe[38963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a4e7abab9 cs:33 sp:7ecb0354d858 ax:0 si:561a4e805062 di:ffffffffff600000 [21078494.791226] exe[38961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5594e5a4fab9 cs:33 sp:7efa93902858 ax:0 si:5594e5aa9062 di:ffffffffff600000 [21078495.340516] exe[38961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5594e5a4fab9 cs:33 sp:7efa93902858 ax:0 si:5594e5aa9062 di:ffffffffff600000 [21078497.537890] exe[38963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5594e5a4fab9 cs:33 sp:7efa93902858 ax:0 si:5594e5aa9062 di:ffffffffff600000 [21078502.055314] exe[43540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5594e5a4fab9 cs:33 sp:7efa93902858 ax:0 si:5594e5aa9062 di:ffffffffff600000 [21078504.787165] exe[39427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5594e5a4fab9 cs:33 sp:7efa93902858 ax:0 si:5594e5aa9097 di:ffffffffff600000 [21078507.190561] exe[39533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5594e5a4fab9 cs:33 sp:7efa93902858 ax:0 si:5594e5aa9062 di:ffffffffff600000 [21078513.205918] exe[43540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5594e5a4fab9 cs:33 sp:7efa93902858 ax:0 si:5594e5aa9062 di:ffffffffff600000 [21078515.668718] exe[38963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5594e5a4fab9 cs:33 sp:7efa93902858 ax:0 si:5594e5aa9062 di:ffffffffff600000 [21078530.257348] exe[43540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5594e5a4fab9 cs:33 sp:7efa93902858 ax:0 si:5594e5aa9062 di:ffffffffff600000 [21078531.613324] exe[43540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5594e5a4fab9 cs:33 sp:7efa93902858 ax:0 si:5594e5aa9062 di:ffffffffff600000 [21078534.200663] exe[43540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5594e5a4fab9 cs:33 sp:7efa93902858 ax:0 si:5594e5aa9062 di:ffffffffff600000 [21078534.904683] exe[43540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5594e5a4fab9 cs:33 sp:7efa93902858 ax:0 si:5594e5aa9062 di:ffffffffff600000 [21078544.610629] exe[43540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633e434fab9 cs:33 sp:7ed30d92d858 ax:0 si:5633e43a9062 di:ffffffffff600000 [21078544.659491] exe[39427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633e434fab9 cs:33 sp:7ed30d92d858 ax:0 si:5633e43a9097 di:ffffffffff600000 [21078546.905974] exe[43540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633e434fab9 cs:33 sp:7ed30d92d858 ax:0 si:5633e43a9062 di:ffffffffff600000 [21078547.360220] exe[39427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633e434fab9 cs:33 sp:7ed30d92d858 ax:0 si:5633e43a9062 di:ffffffffff600000 [21078547.402410] exe[38961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633e434fab9 cs:33 sp:7ed30d92d858 ax:0 si:5633e43a9062 di:ffffffffff600000 [21078554.759072] exe[38961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633e434fab9 cs:33 sp:7ed30d92d858 ax:0 si:5633e43a9062 di:ffffffffff600000 [21078559.476477] exe[38963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633e434fab9 cs:33 sp:7ed30d92d858 ax:0 si:5633e43a9062 di:ffffffffff600000 [21078561.699414] exe[39427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633e434fab9 cs:33 sp:7ed30d92d858 ax:0 si:5633e43a9097 di:ffffffffff600000 [21078565.774209] exe[39427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633e434fab9 cs:33 sp:7ed30d92d858 ax:0 si:5633e43a9062 di:ffffffffff600000 [21078566.654836] exe[39427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633e434fab9 cs:33 sp:7ed30d92d858 ax:0 si:5633e43a9062 di:ffffffffff600000 [21078574.817929] exe[39533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633e434fab9 cs:33 sp:7ed30d92d858 ax:0 si:5633e43a9062 di:ffffffffff600000 [21078576.319770] exe[43540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633e434fab9 cs:33 sp:7ed30d92d858 ax:0 si:5633e43a9062 di:ffffffffff600000 [21078577.543573] exe[38963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633e434fab9 cs:33 sp:7ed30d92d858 ax:0 si:5633e43a9062 di:ffffffffff600000 [21078577.586493] exe[38963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633e434fab9 cs:33 sp:7ed30d92d858 ax:0 si:5633e43a9062 di:ffffffffff600000 [21078578.773839] exe[38963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633e434fab9 cs:33 sp:7ed30d92d858 ax:0 si:5633e43a9097 di:ffffffffff600000 [21078578.882347] exe[43540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633e434fab9 cs:33 sp:7ed30d92d858 ax:0 si:5633e43a9062 di:ffffffffff600000 [21078579.311424] exe[43540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633e434fab9 cs:33 sp:7ed30d92d858 ax:0 si:5633e43a9062 di:ffffffffff600000 [21078588.812545] exe[38961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633e434fab9 cs:33 sp:7ed30d92d858 ax:0 si:5633e43a9062 di:ffffffffff600000 [21078592.217112] exe[38963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633e434fab9 cs:33 sp:7ed30d92d858 ax:0 si:5633e43a9062 di:ffffffffff600000 [21078592.604576] exe[39427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633e434fab9 cs:33 sp:7ed30d92d858 ax:0 si:5633e43a9062 di:ffffffffff600000 [21078594.010386] exe[39427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633e434fab9 cs:33 sp:7ed30d92d858 ax:0 si:5633e43a9097 di:ffffffffff600000 [21078594.943117] exe[43540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633e434fab9 cs:33 sp:7ed30d92d858 ax:0 si:5633e43a9062 di:ffffffffff600000 [21078597.388117] exe[38961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633e434fab9 cs:33 sp:7ed30d92d858 ax:0 si:5633e43a9062 di:ffffffffff600000 [21078597.592012] exe[38963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633e434fab9 cs:33 sp:7ed30d92d858 ax:0 si:5633e43a9062 di:ffffffffff600000 [21078598.058505] exe[38963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633e434fab9 cs:33 sp:7ed30d92d858 ax:0 si:5633e43a9062 di:ffffffffff600000 [21078599.948204] exe[43540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633e434fab9 cs:33 sp:7ed30d92d858 ax:0 si:5633e43a9062 di:ffffffffff600000 [21078606.204832] exe[39427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633e434fab9 cs:33 sp:7ed30d92d858 ax:0 si:5633e43a9062 di:ffffffffff600000 [21078607.290321] exe[39427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633e434fab9 cs:33 sp:7ed30d92d858 ax:0 si:5633e43a9062 di:ffffffffff600000 [21078614.761058] exe[43540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633e434fab9 cs:33 sp:7ed30d92d858 ax:0 si:5633e43a9097 di:ffffffffff600000 [21078617.785561] exe[39533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633e434fab9 cs:33 sp:7ed30d92d858 ax:0 si:5633e43a9062 di:ffffffffff600000 [21078622.973144] exe[43540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633e434fab9 cs:33 sp:7ed30d92d858 ax:0 si:5633e43a9097 di:ffffffffff600000 [21078625.693805] exe[43540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633e434fab9 cs:33 sp:7ed30d92d858 ax:0 si:5633e43a9062 di:ffffffffff600000 [21078626.855996] exe[38961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633e434fab9 cs:33 sp:7ed30d92d858 ax:0 si:5633e43a9062 di:ffffffffff600000 [21078630.699738] exe[39533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597df0feab9 cs:33 sp:7ebcb7d59858 ax:0 si:5597df158062 di:ffffffffff600000 [21078631.644969] exe[43540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56057a2c5ab9 cs:33 sp:7ecdf3fbe858 ax:0 si:56057a31f097 di:ffffffffff600000 [21078633.756563] exe[38961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56057a2c5ab9 cs:33 sp:7ecdf3fbe858 ax:0 si:56057a31f062 di:ffffffffff600000 [21078633.807185] exe[43540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56057a2c5ab9 cs:33 sp:7ecdf3fbe858 ax:0 si:56057a31f097 di:ffffffffff600000 [21078635.711282] exe[43540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56057a2c5ab9 cs:33 sp:7ecdf3fbe858 ax:0 si:56057a31f062 di:ffffffffff600000 [21078641.840847] exe[38961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56057a2c5ab9 cs:33 sp:7ecdf3fbe858 ax:0 si:56057a31f062 di:ffffffffff600000 [21078663.352896] exe[38961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56057a2c5ab9 cs:33 sp:7ecdf3fbe858 ax:0 si:56057a31f097 di:ffffffffff600000 [21078665.167513] exe[38963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56057a2c5ab9 cs:33 sp:7ecdf3fbe858 ax:0 si:56057a31f062 di:ffffffffff600000 [21078667.945545] exe[39427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56057a2c5ab9 cs:33 sp:7ecdf3fbe858 ax:0 si:56057a31f062 di:ffffffffff600000 [21078668.568791] exe[38961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56057a2c5ab9 cs:33 sp:7ecdf3fbe858 ax:0 si:56057a31f062 di:ffffffffff600000 [21078671.724219] exe[38963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56057a2c5ab9 cs:33 sp:7ecdf3fbe858 ax:0 si:56057a31f062 di:ffffffffff600000 [21078672.408604] exe[43540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56057a2c5ab9 cs:33 sp:7ecdf3fbe858 ax:0 si:56057a31f097 di:ffffffffff600000 [21078672.546277] exe[39533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56057a2c5ab9 cs:33 sp:7ecdf3fbe858 ax:0 si:56057a31f062 di:ffffffffff600000 [21078674.363393] exe[38961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56057a2c5ab9 cs:33 sp:7ecdf3fbe858 ax:0 si:56057a31f062 di:ffffffffff600000 [21078677.452290] exe[43540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56057a2c5ab9 cs:33 sp:7ecdf3fbe858 ax:0 si:56057a31f097 di:ffffffffff600000 [21078688.628186] exe[43540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56057a2c5ab9 cs:33 sp:7ecdf3fbe858 ax:0 si:56057a31f062 di:ffffffffff600000 [21078688.671445] exe[39427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56057a2c5ab9 cs:33 sp:7ecdf3fbe858 ax:0 si:56057a31f062 di:ffffffffff600000 [21078709.216146] exe[39427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56057a2c5ab9 cs:33 sp:7ecdf3fbe858 ax:0 si:56057a31f062 di:ffffffffff600000 [21078714.786796] exe[39533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55882ff9aab9 cs:33 sp:7ed7d7c99858 ax:0 si:55882fff4062 di:ffffffffff600000 [21078727.841815] exe[38963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55882ff9aab9 cs:33 sp:7ed7d7c99858 ax:0 si:55882fff4062 di:ffffffffff600000 [21078734.620221] exe[39427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55882ff9aab9 cs:33 sp:7ed7d7c99858 ax:0 si:55882fff4062 di:ffffffffff600000 [21078735.928257] exe[38961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55882ff9aab9 cs:33 sp:7ed7d7c99858 ax:0 si:55882fff4062 di:ffffffffff600000 [21078739.523013] exe[39533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55882ff9aab9 cs:33 sp:7ed7d7c99858 ax:0 si:55882fff4062 di:ffffffffff600000 [21078739.595368] exe[38961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55882ff9aab9 cs:33 sp:7ed7d7c99858 ax:0 si:55882fff4062 di:ffffffffff600000 [21078749.449701] exe[39533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55882ff9aab9 cs:33 sp:7ed7d7c99858 ax:0 si:55882fff4062 di:ffffffffff600000 [21078754.432408] exe[38963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55882ff9aab9 cs:33 sp:7ed7d7c99858 ax:0 si:55882fff4062 di:ffffffffff600000 [21078756.336458] exe[38961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55882ff9aab9 cs:33 sp:7ed7d7c99858 ax:0 si:55882fff4062 di:ffffffffff600000 [21078759.301173] exe[38961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55882ff9aab9 cs:33 sp:7ed7d7c99858 ax:0 si:55882fff4097 di:ffffffffff600000 [21078766.492477] exe[43540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55882ff9aab9 cs:33 sp:7ed7d7c99858 ax:0 si:55882fff4062 di:ffffffffff600000 [21078770.304011] exe[39533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55882ff9aab9 cs:33 sp:7ed7d7c99858 ax:0 si:55882fff4062 di:ffffffffff600000 [21078773.858315] exe[39533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55882ff9aab9 cs:33 sp:7ed7d7c99858 ax:0 si:55882fff4062 di:ffffffffff600000 [21078778.786330] exe[38961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55882ff9aab9 cs:33 sp:7ed7d7c99858 ax:0 si:55882fff4062 di:ffffffffff600000 [21078778.878900] exe[39427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55882ff9aab9 cs:33 sp:7ed7d7c99858 ax:0 si:55882fff4062 di:ffffffffff600000 [21078781.470902] exe[38961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55882ff9aab9 cs:33 sp:7ed7d7c99858 ax:0 si:55882fff4062 di:ffffffffff600000 [21078782.736739] exe[39533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55882ff9aab9 cs:33 sp:7ed7d7c99858 ax:0 si:55882fff4062 di:ffffffffff600000 [21078785.578871] exe[39533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55882ff9aab9 cs:33 sp:7ed7d7c99858 ax:0 si:55882fff4062 di:ffffffffff600000 [21078791.826427] exe[39427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55882ff9aab9 cs:33 sp:7ed7d7c99858 ax:0 si:55882fff4062 di:ffffffffff600000 [21078792.429763] exe[38963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55882ff9aab9 cs:33 sp:7ed7d7c99858 ax:0 si:55882fff4062 di:ffffffffff600000 [21078797.072154] exe[39533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55882ff9aab9 cs:33 sp:7ed7d7c99858 ax:0 si:55882fff4062 di:ffffffffff600000 [21078799.094003] exe[43540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55882ff9aab9 cs:33 sp:7ed7d7c99858 ax:0 si:55882fff4062 di:ffffffffff600000 [21078800.936598] exe[39427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55882ff9aab9 cs:33 sp:7ed7d7c99858 ax:0 si:55882fff4062 di:ffffffffff600000 [21078805.775178] exe[38963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55882ff9aab9 cs:33 sp:7ed7d7c99858 ax:0 si:55882fff4062 di:ffffffffff600000 [21078807.064023] exe[43540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55882ff9aab9 cs:33 sp:7ed7d7c99858 ax:0 si:55882fff4062 di:ffffffffff600000 [21078809.543487] exe[38963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55882ff9aab9 cs:33 sp:7ed7d7c99858 ax:0 si:55882fff4062 di:ffffffffff600000 [21078811.568463] exe[38963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55882ff9aab9 cs:33 sp:7ed7d7c99858 ax:0 si:55882fff4062 di:ffffffffff600000 [21078814.968282] exe[38963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55882ff9aab9 cs:33 sp:7ed7d7c99858 ax:0 si:55882fff4062 di:ffffffffff600000 [21078816.666761] exe[38961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55882ff9aab9 cs:33 sp:7ed7d7c99858 ax:0 si:55882fff4062 di:ffffffffff600000 [21078817.778344] exe[43540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55882ff9aab9 cs:33 sp:7ed7d7c99858 ax:0 si:55882fff4062 di:ffffffffff600000 [21078821.513466] exe[39427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55882ff9aab9 cs:33 sp:7ed7d7c99858 ax:0 si:55882fff4097 di:ffffffffff600000 [21078824.311405] exe[38963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55882ff9aab9 cs:33 sp:7ed7d7c99858 ax:0 si:55882fff4062 di:ffffffffff600000 [21078827.869576] exe[38961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55882ff9aab9 cs:33 sp:7ed7d7c99858 ax:0 si:55882fff4062 di:ffffffffff600000 [21078828.521780] exe[43540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55882ff9aab9 cs:33 sp:7ed7d7c99858 ax:0 si:55882fff4062 di:ffffffffff600000 [21078833.607977] exe[43540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55882ff9aab9 cs:33 sp:7ed7d7c99858 ax:0 si:55882fff4062 di:ffffffffff600000 [21078837.607746] exe[43540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55882ff9aab9 cs:33 sp:7ed7d7c99858 ax:0 si:55882fff4062 di:ffffffffff600000 [21078838.908586] exe[38961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55882ff9aab9 cs:33 sp:7ed7d7c99858 ax:0 si:55882fff4062 di:ffffffffff600000 [21078844.839772] exe[43540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55882ff9aab9 cs:33 sp:7ed7d7c99858 ax:0 si:55882fff4097 di:ffffffffff600000 [21078845.006947] exe[39533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55882ff9aab9 cs:33 sp:7ed7d7c99858 ax:0 si:55882fff4062 di:ffffffffff600000 [21078853.393483] exe[38961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55882ff9aab9 cs:33 sp:7ed7d7c99858 ax:0 si:55882fff4097 di:ffffffffff600000 [21078859.573659] exe[38961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55882ff9aab9 cs:33 sp:7ed7d7c99858 ax:0 si:55882fff4062 di:ffffffffff600000 [21078861.701315] exe[38963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55882ff9aab9 cs:33 sp:7ed7d7c99858 ax:0 si:55882fff4097 di:ffffffffff600000 [21078863.457345] exe[39533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5646cd1b1ab9 cs:33 sp:7eb979fd0858 ax:0 si:5646cd20b062 di:ffffffffff600000 [21078863.682804] exe[39427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5646cd1b1ab9 cs:33 sp:7eb979fd0858 ax:0 si:5646cd20b062 di:ffffffffff600000 [21078866.978700] exe[43540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5646cd1b1ab9 cs:33 sp:7eb979fd0858 ax:0 si:5646cd20b097 di:ffffffffff600000 [21078867.934273] exe[38961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5646cd1b1ab9 cs:33 sp:7eb979fd0858 ax:0 si:5646cd20b062 di:ffffffffff600000 [21078873.365081] exe[38963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f530e1fab9 cs:33 sp:7ea4fb5eb858 ax:0 si:55f530e79062 di:ffffffffff600000 [21078874.397140] exe[39533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f530e1fab9 cs:33 sp:7ea4fb5eb858 ax:0 si:55f530e79062 di:ffffffffff600000 [21078874.846506] exe[38963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f530e1fab9 cs:33 sp:7ea4fb5eb858 ax:0 si:55f530e79062 di:ffffffffff600000 [21078885.201533] exe[39427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f530e1fab9 cs:33 sp:7ea4fb5eb858 ax:0 si:55f530e79062 di:ffffffffff600000 [21078889.951907] exe[39427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5617473a8ab9 cs:33 sp:7ef00fbd9858 ax:0 si:561747402097 di:ffffffffff600000 [21078893.683871] exe[39533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5617473a8ab9 cs:33 sp:7ef00fbd9858 ax:0 si:561747402062 di:ffffffffff600000 [21078909.639542] exe[38963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5617473a8ab9 cs:33 sp:7ef00fbd9858 ax:0 si:561747402062 di:ffffffffff600000 [21078911.674686] exe[43540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5617473a8ab9 cs:33 sp:7ef00fbd9858 ax:0 si:561747402062 di:ffffffffff600000 [21078915.072619] exe[43540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623a5efcab9 cs:33 sp:7ede614a0858 ax:0 si:5623a5f56062 di:ffffffffff600000 [21078917.798196] exe[43540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623a5efcab9 cs:33 sp:7ede614a0858 ax:0 si:5623a5f56062 di:ffffffffff600000 [21078924.280911] exe[43540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623a5efcab9 cs:33 sp:7ede614a0858 ax:0 si:5623a5f56062 di:ffffffffff600000 [21078925.857390] exe[38963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623a5efcab9 cs:33 sp:7ede614a0858 ax:0 si:5623a5f56062 di:ffffffffff600000 [21078928.740474] exe[38961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623a5efcab9 cs:33 sp:7ede614a0858 ax:0 si:5623a5f56097 di:ffffffffff600000 [21078929.659023] exe[38961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623a5efcab9 cs:33 sp:7ede614a0858 ax:0 si:5623a5f56062 di:ffffffffff600000 [21078930.198522] exe[38961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623a5efcab9 cs:33 sp:7ede614a0858 ax:0 si:5623a5f56062 di:ffffffffff600000 [21078931.686003] exe[39427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623a5efcab9 cs:33 sp:7ede614a0858 ax:0 si:5623a5f56062 di:ffffffffff600000 [21078935.743502] exe[39533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623a5efcab9 cs:33 sp:7ede614a0858 ax:0 si:5623a5f56062 di:ffffffffff600000 [21078936.169418] exe[38961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623a5efcab9 cs:33 sp:7ede614a0858 ax:0 si:5623a5f56062 di:ffffffffff600000 [21078945.315847] exe[39533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623a5efcab9 cs:33 sp:7ede614a0858 ax:0 si:5623a5f56062 di:ffffffffff600000 [21078949.230787] exe[43540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623a5efcab9 cs:33 sp:7ede614a0858 ax:0 si:5623a5f56097 di:ffffffffff600000 [21078952.559426] exe[38963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ffd405dab9 cs:33 sp:7eecd41b7858 ax:0 si:55ffd40b7062 di:ffffffffff600000 [21079049.901532] exe[43540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ffd405dab9 cs:33 sp:7eecd41b7858 ax:0 si:55ffd40b7062 di:ffffffffff600000 [21079061.605506] exe[43540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ffd405dab9 cs:33 sp:7eecd41b7858 ax:0 si:55ffd40b7062 di:ffffffffff600000 [21079061.919695] exe[38963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ffd405dab9 cs:33 sp:7eecd41b7858 ax:0 si:55ffd40b7062 di:ffffffffff600000 [21079062.955063] exe[43540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ffd405dab9 cs:33 sp:7eecd41b7858 ax:0 si:55ffd40b7062 di:ffffffffff600000 [21079067.320807] exe[38963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ffd405dab9 cs:33 sp:7eecd41b7858 ax:0 si:55ffd40b7062 di:ffffffffff600000 [21079070.713025] exe[38961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ffd405dab9 cs:33 sp:7eecd41b7858 ax:0 si:55ffd40b7062 di:ffffffffff600000 [21079071.230071] exe[43540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ffd405dab9 cs:33 sp:7eecd41b7858 ax:0 si:55ffd40b7062 di:ffffffffff600000 [21079071.603767] exe[43540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ffd405dab9 cs:33 sp:7eecd41b7858 ax:0 si:55ffd40b7062 di:ffffffffff600000 [21079071.970933] exe[39427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ffd405dab9 cs:33 sp:7eecd41b7858 ax:0 si:55ffd40b7062 di:ffffffffff600000 [21079072.461628] exe[39427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ffd405dab9 cs:33 sp:7eecd41b7858 ax:0 si:55ffd40b7062 di:ffffffffff600000 [21079081.550657] exe[39533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ffd405dab9 cs:33 sp:7eecd41b7858 ax:0 si:55ffd40b7097 di:ffffffffff600000 [21079087.856636] exe[38963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ffd405dab9 cs:33 sp:7eecd41b7858 ax:0 si:55ffd40b7062 di:ffffffffff600000 [21079094.028367] exe[43540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ffd405dab9 cs:33 sp:7eecd41b7858 ax:0 si:55ffd40b7062 di:ffffffffff600000 [21079094.278506] exe[39533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ffd405dab9 cs:33 sp:7eecd41b7858 ax:0 si:55ffd40b7062 di:ffffffffff600000 [21079098.849080] exe[39427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b4903fab9 cs:33 sp:7ebcd6715858 ax:0 si:564b49099062 di:ffffffffff600000 [21079099.449575] exe[39533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b4903fab9 cs:33 sp:7ebcd6715858 ax:0 si:564b49099062 di:ffffffffff600000 [21079100.139594] exe[43540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b4903fab9 cs:33 sp:7ebcd6715858 ax:0 si:564b49099062 di:ffffffffff600000 [21079101.263518] exe[43540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b4903fab9 cs:33 sp:7ebcd6715858 ax:0 si:564b49099062 di:ffffffffff600000 [21079104.646788] exe[38963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b4903fab9 cs:33 sp:7ebcd6715858 ax:0 si:564b49099062 di:ffffffffff600000 [21079106.731217] exe[38961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b4903fab9 cs:33 sp:7ebcd6715858 ax:0 si:564b49099062 di:ffffffffff600000 [21079114.074891] exe[38961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55891db00ab9 cs:33 sp:7ed7a182a858 ax:0 si:55891db5a062 di:ffffffffff600000 [21079125.369887] exe[43540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55891db00ab9 cs:33 sp:7ed7a182a858 ax:0 si:55891db5a062 di:ffffffffff600000 [21079125.548463] exe[39427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55891db00ab9 cs:33 sp:7ed7a182a858 ax:0 si:55891db5a062 di:ffffffffff600000 [21079125.917923] exe[39533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55891db00ab9 cs:33 sp:7ed7a182a858 ax:0 si:55891db5a062 di:ffffffffff600000 [21079128.365364] exe[39427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55891db00ab9 cs:33 sp:7ed7a182a858 ax:0 si:55891db5a062 di:ffffffffff600000 [21079131.414137] exe[43540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55891db00ab9 cs:33 sp:7ed7a182a858 ax:0 si:55891db5a062 di:ffffffffff600000 [21079133.836935] exe[38963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55891db00ab9 cs:33 sp:7ed7a182a858 ax:0 si:55891db5a097 di:ffffffffff600000 [21079133.909100] exe[38963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55891db00ab9 cs:33 sp:7ed7a182a858 ax:0 si:55891db5a062 di:ffffffffff600000 [21079135.170014] exe[39427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55891db00ab9 cs:33 sp:7ed7a182a858 ax:0 si:55891db5a062 di:ffffffffff600000 [21079135.875660] exe[43540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55891db00ab9 cs:33 sp:7ed7a182a858 ax:0 si:55891db5a062 di:ffffffffff600000 [21079138.697190] exe[38963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55891db00ab9 cs:33 sp:7ed7a182a858 ax:0 si:55891db5a097 di:ffffffffff600000 [21079147.045893] exe[38961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55891db00ab9 cs:33 sp:7ed7a182a858 ax:0 si:55891db5a062 di:ffffffffff600000 [21079156.050088] exe[39427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55891db00ab9 cs:33 sp:7ed7a182a858 ax:0 si:55891db5a062 di:ffffffffff600000 [21079161.439237] exe[43540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55891db00ab9 cs:33 sp:7ed7a182a858 ax:0 si:55891db5a062 di:ffffffffff600000 [21079167.673017] exe[43540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55891db00ab9 cs:33 sp:7ed7a182a858 ax:0 si:55891db5a097 di:ffffffffff600000 [21079176.300171] exe[38961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55891db00ab9 cs:33 sp:7ed7a182a858 ax:0 si:55891db5a062 di:ffffffffff600000 [21079183.658929] exe[38961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55891db00ab9 cs:33 sp:7ed7a182a858 ax:0 si:55891db5a062 di:ffffffffff600000 [21079183.866097] exe[39427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55891db00ab9 cs:33 sp:7ed7a182a858 ax:0 si:55891db5a062 di:ffffffffff600000 [21079183.887526] exe[43540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55891db00ab9 cs:33 sp:7ed7a182a858 ax:0 si:55891db5a062 di:ffffffffff600000 [21079193.202340] exe[39427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561e1c97eab9 cs:33 sp:7ebf9ff49858 ax:0 si:561e1c9d8062 di:ffffffffff600000 [21079193.583604] exe[38961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561e1c97eab9 cs:33 sp:7ebf9ff49858 ax:0 si:561e1c9d8062 di:ffffffffff600000 [21079193.942168] exe[39533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561e1c97eab9 cs:33 sp:7ebf9ff49858 ax:0 si:561e1c9d8097 di:ffffffffff600000 [21079196.998856] exe[38961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561e1c97eab9 cs:33 sp:7ebf9ff49858 ax:0 si:561e1c9d8062 di:ffffffffff600000 [21079197.514288] exe[38963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561e1c97eab9 cs:33 sp:7ebf9ff49858 ax:0 si:561e1c9d8062 di:ffffffffff600000 [21079201.736491] exe[43540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561e1c97eab9 cs:33 sp:7ebf9ff49858 ax:0 si:561e1c9d8062 di:ffffffffff600000 [21079203.038596] exe[38961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561e1c97eab9 cs:33 sp:7ebf9ff49858 ax:0 si:561e1c9d8062 di:ffffffffff600000 [21079207.494391] exe[39533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55630a728ab9 cs:33 sp:7ecf8ec20858 ax:0 si:55630a782062 di:ffffffffff600000 [21079207.610101] exe[43540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55630a728ab9 cs:33 sp:7ecf8ec20858 ax:0 si:55630a782062 di:ffffffffff600000 [21079213.086756] exe[38963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55630a728ab9 cs:33 sp:7ecf8ec20858 ax:0 si:55630a782062 di:ffffffffff600000 [21079237.102675] exe[38961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e1f6f1cab9 cs:33 sp:7eb97810f858 ax:0 si:55e1f6f76062 di:ffffffffff600000 [21079237.241990] exe[39427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e1f6f1cab9 cs:33 sp:7eb97810f858 ax:0 si:55e1f6f76097 di:ffffffffff600000 [21079238.469848] exe[38963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e1f6f1cab9 cs:33 sp:7eb97810f858 ax:0 si:55e1f6f76097 di:ffffffffff600000 [21079238.805993] exe[43540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e1f6f1cab9 cs:33 sp:7eb97810f858 ax:0 si:55e1f6f76062 di:ffffffffff600000 [21079238.861420] exe[38961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e1f6f1cab9 cs:33 sp:7eb97810f858 ax:0 si:55e1f6f76062 di:ffffffffff600000 [21079247.668917] exe[39427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e1f6f1cab9 cs:33 sp:7eb97810f858 ax:0 si:55e1f6f76062 di:ffffffffff600000 [21079250.056540] exe[39427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e1f6f1cab9 cs:33 sp:7eb97810f858 ax:0 si:55e1f6f76097 di:ffffffffff600000 [21079254.239859] exe[39427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf610e1ab9 cs:33 sp:7ecea4e3c858 ax:0 si:55bf6113b062 di:ffffffffff600000 [21079254.682468] exe[38961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf610e1ab9 cs:33 sp:7ecea4e3c858 ax:0 si:55bf6113b062 di:ffffffffff600000 [21079260.825631] exe[43540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf610e1ab9 cs:33 sp:7ecea4e3c858 ax:0 si:55bf6113b062 di:ffffffffff600000 [21079283.885223] exe[43540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf610e1ab9 cs:33 sp:7ecea4e3c858 ax:0 si:55bf6113b097 di:ffffffffff600000 [21079290.703608] exe[38961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf610e1ab9 cs:33 sp:7ecea4e3c858 ax:0 si:55bf6113b062 di:ffffffffff600000 [21079297.878760] exe[39427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf610e1ab9 cs:33 sp:7ecea4e3c858 ax:0 si:55bf6113b062 di:ffffffffff600000 [21079299.564545] exe[43540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf610e1ab9 cs:33 sp:7ecea4e3c858 ax:0 si:55bf6113b062 di:ffffffffff600000 [21079299.862923] exe[38963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf610e1ab9 cs:33 sp:7ecea4e3c858 ax:0 si:55bf6113b062 di:ffffffffff600000 [21079307.833945] exe[38961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf610e1ab9 cs:33 sp:7ecea4e3c858 ax:0 si:55bf6113b062 di:ffffffffff600000 [21079307.933872] exe[38961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf610e1ab9 cs:33 sp:7ecea4e3c858 ax:0 si:55bf6113b062 di:ffffffffff600000 [21079315.090710] exe[39427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf610e1ab9 cs:33 sp:7ecea4e3c858 ax:0 si:55bf6113b062 di:ffffffffff600000 [21079316.962060] exe[38963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf610e1ab9 cs:33 sp:7ecea4e3c858 ax:0 si:55bf6113b062 di:ffffffffff600000 [21079319.704060] exe[38961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf610e1ab9 cs:33 sp:7ecea4e3c858 ax:0 si:55bf6113b097 di:ffffffffff600000 [21079320.119500] exe[39533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf610e1ab9 cs:33 sp:7ecea4e3c858 ax:0 si:55bf6113b062 di:ffffffffff600000 [21079324.390253] exe[38961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf610e1ab9 cs:33 sp:7ecea4e3c858 ax:0 si:55bf6113b062 di:ffffffffff600000 [21079324.800629] exe[39533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf610e1ab9 cs:33 sp:7ecea4e3c858 ax:0 si:55bf6113b062 di:ffffffffff600000 [21079325.533882] exe[38963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf610e1ab9 cs:33 sp:7ecea4e3c858 ax:0 si:55bf6113b062 di:ffffffffff600000 [21079335.488644] exe[38963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf610e1ab9 cs:33 sp:7ecea4e3c858 ax:0 si:55bf6113b062 di:ffffffffff600000 [21079336.037294] exe[43540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf610e1ab9 cs:33 sp:7ecea4e3c858 ax:0 si:55bf6113b097 di:ffffffffff600000 [21079344.459542] exe[38963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf610e1ab9 cs:33 sp:7ecea4e3c858 ax:0 si:55bf6113b062 di:ffffffffff600000 [21079349.777377] exe[39427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf610e1ab9 cs:33 sp:7ecea4e3c858 ax:0 si:55bf6113b062 di:ffffffffff600000 [21079358.134732] exe[39427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf610e1ab9 cs:33 sp:7ecea4e3c858 ax:0 si:55bf6113b070 di:ffffffffff600000 [21079361.640631] exe[38961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf610e1ab9 cs:33 sp:7ecea4e3c858 ax:0 si:55bf6113b062 di:ffffffffff600000 [21079362.619602] exe[39427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf610e1ab9 cs:33 sp:7ecea4e3c858 ax:0 si:55bf6113b062 di:ffffffffff600000 [21079363.527181] exe[39427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf610e1ab9 cs:33 sp:7ecea4e3c858 ax:0 si:55bf6113b062 di:ffffffffff600000 [21079374.573316] exe[39533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf610e1ab9 cs:33 sp:7ecea4e3c858 ax:0 si:55bf6113b097 di:ffffffffff600000 [21079384.650616] exe[39427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf610e1ab9 cs:33 sp:7ecea4e3c858 ax:0 si:55bf6113b062 di:ffffffffff600000 [21079385.411498] exe[39533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf610e1ab9 cs:33 sp:7ecea4e3c858 ax:0 si:55bf6113b062 di:ffffffffff600000 [21079397.862415] exe[39427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf610e1ab9 cs:33 sp:7ecea4e3c858 ax:0 si:55bf6113b062 di:ffffffffff600000 [21079402.003769] exe[38961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf610e1ab9 cs:33 sp:7ecea4e3c858 ax:0 si:55bf6113b062 di:ffffffffff600000 [21079402.109598] exe[38961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf610e1ab9 cs:33 sp:7ecea4e3c858 ax:0 si:55bf6113b062 di:ffffffffff600000 [21079402.317495] exe[38961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf610e1ab9 cs:33 sp:7ecea4e3c858 ax:0 si:55bf6113b097 di:ffffffffff600000 [21079403.852635] exe[38961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf610e1ab9 cs:33 sp:7ecea4e3c858 ax:0 si:55bf6113b062 di:ffffffffff600000 [21079403.941088] exe[39427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf610e1ab9 cs:33 sp:7ecea4e3c858 ax:0 si:55bf6113b062 di:ffffffffff600000 [21079407.544639] exe[38961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf610e1ab9 cs:33 sp:7ecea4e3c858 ax:0 si:55bf6113b062 di:ffffffffff600000 [21079413.085573] exe[39427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf610e1ab9 cs:33 sp:7ecea4e3c858 ax:0 si:55bf6113b062 di:ffffffffff600000 [21079413.709570] exe[39427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf610e1ab9 cs:33 sp:7ecea4e3c858 ax:0 si:55bf6113b062 di:ffffffffff600000 [21079419.966844] exe[38961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf610e1ab9 cs:33 sp:7ecea4e3c858 ax:0 si:55bf6113b062 di:ffffffffff600000 [21079421.551106] exe[39427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf610e1ab9 cs:33 sp:7ecea4e3c858 ax:0 si:55bf6113b062 di:ffffffffff600000 [21079421.870900] exe[39427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf610e1ab9 cs:33 sp:7ecea4e3c858 ax:0 si:55bf6113b062 di:ffffffffff600000 [21079426.022427] exe[38963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf610e1ab9 cs:33 sp:7ecea4e3c858 ax:0 si:55bf6113b062 di:ffffffffff600000 [21079426.090335] exe[38963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf610e1ab9 cs:33 sp:7ecea4e3c858 ax:0 si:55bf6113b062 di:ffffffffff600000 [21079428.943963] exe[38961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf610e1ab9 cs:33 sp:7ecea4e3c858 ax:0 si:55bf6113b062 di:ffffffffff600000 [21079439.070318] exe[43540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf610e1ab9 cs:33 sp:7ecea4e3c858 ax:0 si:55bf6113b062 di:ffffffffff600000 [21079443.069123] exe[38963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf610e1ab9 cs:33 sp:7ecea4e3c858 ax:0 si:55bf6113b070 di:ffffffffff600000 [21079443.220477] exe[39533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf610e1ab9 cs:33 sp:7ecea4e3c858 ax:0 si:55bf6113b062 di:ffffffffff600000 [21079443.666524] exe[39533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf610e1ab9 cs:33 sp:7ecea4e3c858 ax:0 si:55bf6113b062 di:ffffffffff600000 [21079445.898689] exe[38963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf610e1ab9 cs:33 sp:7ecea4e3c858 ax:0 si:55bf6113b062 di:ffffffffff600000 [21079448.155673] exe[38961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf610e1ab9 cs:33 sp:7ecea4e3c858 ax:0 si:55bf6113b097 di:ffffffffff600000 [21079449.019223] exe[39533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf610e1ab9 cs:33 sp:7ecea4e3c858 ax:0 si:55bf6113b062 di:ffffffffff600000 [21079451.236078] exe[39533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf610e1ab9 cs:33 sp:7ecea4e3c858 ax:0 si:55bf6113b062 di:ffffffffff600000 [21079453.606341] exe[43540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf610e1ab9 cs:33 sp:7ecea4e3c858 ax:0 si:55bf6113b062 di:ffffffffff600000 [21079454.634880] exe[43540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf610e1ab9 cs:33 sp:7ecea4e3c858 ax:0 si:55bf6113b062 di:ffffffffff600000 [21079455.642281] exe[43540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf610e1ab9 cs:33 sp:7ecea4e3c858 ax:0 si:55bf6113b097 di:ffffffffff600000 [21079459.078035] exe[43540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf610e1ab9 cs:33 sp:7ecea4e3c858 ax:0 si:55bf6113b062 di:ffffffffff600000 [21079460.060163] exe[38963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf610e1ab9 cs:33 sp:7ecea4e3c858 ax:0 si:55bf6113b062 di:ffffffffff600000 [21079465.381498] exe[38963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf610e1ab9 cs:33 sp:7ecea4e3c858 ax:0 si:55bf6113b062 di:ffffffffff600000 [21079466.659394] exe[38961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf610e1ab9 cs:33 sp:7ecea4e3c858 ax:0 si:55bf6113b062 di:ffffffffff600000 [21079466.980537] exe[43540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf610e1ab9 cs:33 sp:7ecea4e3c858 ax:0 si:55bf6113b062 di:ffffffffff600000 [21079474.374600] exe[38961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf610e1ab9 cs:33 sp:7ecea4e3c858 ax:0 si:55bf6113b062 di:ffffffffff600000 [21079481.403702] exe[39533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf610e1ab9 cs:33 sp:7ecea4e3c858 ax:0 si:55bf6113b062 di:ffffffffff600000 [21079482.285085] exe[43540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf610e1ab9 cs:33 sp:7ecea4e3c858 ax:0 si:55bf6113b062 di:ffffffffff600000 [21079484.540548] exe[38963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf610e1ab9 cs:33 sp:7ecea4e3c858 ax:0 si:55bf6113b062 di:ffffffffff600000 [21079486.653077] exe[39427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf610e1ab9 cs:33 sp:7ecea4e3c858 ax:0 si:55bf6113b062 di:ffffffffff600000 [21079487.655346] exe[39533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf610e1ab9 cs:33 sp:7ecea4e3c858 ax:0 si:55bf6113b062 di:ffffffffff600000 [21079489.087622] exe[38961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf610e1ab9 cs:33 sp:7ecea4e3c858 ax:0 si:55bf6113b062 di:ffffffffff600000 [21079496.975908] exe[38963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608c90c2ab9 cs:33 sp:7eefce96f858 ax:0 si:5608c911c097 di:ffffffffff600000 [21079506.401797] exe[43540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608c90c2ab9 cs:33 sp:7eefce96f858 ax:0 si:5608c911c097 di:ffffffffff600000 [21079506.750322] exe[39427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608c90c2ab9 cs:33 sp:7eefce96f858 ax:0 si:5608c911c062 di:ffffffffff600000 [21079506.842830] exe[39533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608c90c2ab9 cs:33 sp:7eefce96f858 ax:0 si:5608c911c062 di:ffffffffff600000 [21079507.017787] exe[38961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608c90c2ab9 cs:33 sp:7eefce96f858 ax:0 si:5608c911c062 di:ffffffffff600000 [21079508.423667] exe[39533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608c90c2ab9 cs:33 sp:7eefce96f858 ax:0 si:5608c911c062 di:ffffffffff600000 [21079508.516668] exe[38963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608c90c2ab9 cs:33 sp:7eefce96f858 ax:0 si:5608c911c062 di:ffffffffff600000 [21079508.627702] exe[39427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608c90c2ab9 cs:33 sp:7eefce96f858 ax:0 si:5608c911c062 di:ffffffffff600000 [21079508.759126] exe[39533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608c90c2ab9 cs:33 sp:7eefce96f858 ax:0 si:5608c911c062 di:ffffffffff600000 [21079508.816119] exe[43540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608c90c2ab9 cs:33 sp:7eefce96f858 ax:0 si:5608c911c062 di:ffffffffff600000 [21079512.039736] exe[39427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608c90c2ab9 cs:33 sp:7eefce96f858 ax:0 si:5608c911c097 di:ffffffffff600000 [21079513.396662] exe[43540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608c90c2ab9 cs:33 sp:7eefce96f858 ax:0 si:5608c911c062 di:ffffffffff600000 [21079513.804118] exe[38963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608c90c2ab9 cs:33 sp:7eefce96f858 ax:0 si:5608c911c062 di:ffffffffff600000 [21079525.479793] exe[39533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608c90c2ab9 cs:33 sp:7eefce96f858 ax:0 si:5608c911c062 di:ffffffffff600000 [21079530.547759] exe[38961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55811c676ab9 cs:33 sp:7ee64d484858 ax:0 si:55811c6d0097 di:ffffffffff600000 [21079533.320127] exe[43540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2f1334ab9 cs:33 sp:7efa73761858 ax:0 si:55a2f138e062 di:ffffffffff600000 [21079539.130718] exe[38963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f97afcfab9 cs:33 sp:7ed8d964d858 ax:0 si:55f97b029062 di:ffffffffff600000 [21079545.301482] exe[38961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa4d6a7ab9 cs:33 sp:7ebfec7bf858 ax:0 si:55fa4d701062 di:ffffffffff600000 [21079548.789851] exe[43540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa4d6a7ab9 cs:33 sp:7ebfec7bf858 ax:0 si:55fa4d701062 di:ffffffffff600000 [21079553.952985] exe[38961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa4d6a7ab9 cs:33 sp:7ebfec7bf858 ax:0 si:55fa4d701062 di:ffffffffff600000 [21079554.064586] exe[38961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa4d6a7ab9 cs:33 sp:7ebfec7bf858 ax:0 si:55fa4d701062 di:ffffffffff600000 [21079554.364794] exe[39533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa4d6a7ab9 cs:33 sp:7ebfec7bf858 ax:0 si:55fa4d701062 di:ffffffffff600000 [21079557.469782] exe[39427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa4d6a7ab9 cs:33 sp:7ebfec7bf858 ax:0 si:55fa4d701062 di:ffffffffff600000 [21079559.657809] exe[43540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa4d6a7ab9 cs:33 sp:7ebfec7bf858 ax:0 si:55fa4d701062 di:ffffffffff600000 [21079569.040663] exe[39533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa4d6a7ab9 cs:33 sp:7ebfec7bf858 ax:0 si:55fa4d701062 di:ffffffffff600000 [21079571.994615] exe[38961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa4d6a7ab9 cs:33 sp:7ebfec7bf858 ax:0 si:55fa4d701097 di:ffffffffff600000 [21079573.557185] exe[38963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa4d6a7ab9 cs:33 sp:7ebfec7bf858 ax:0 si:55fa4d701062 di:ffffffffff600000 [21079574.009044] exe[38963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa4d6a7ab9 cs:33 sp:7ebfec7bf858 ax:0 si:55fa4d701062 di:ffffffffff600000 [21079574.852430] exe[38963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa4d6a7ab9 cs:33 sp:7ebfec7bf858 ax:0 si:55fa4d701062 di:ffffffffff600000 [21079575.601952] exe[39533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa4d6a7ab9 cs:33 sp:7ebfec7bf858 ax:0 si:55fa4d701097 di:ffffffffff600000 [21079576.820051] exe[39427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa4d6a7ab9 cs:33 sp:7ebfec7bf858 ax:0 si:55fa4d701062 di:ffffffffff600000 [21079584.693199] exe[38961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa4d6a7ab9 cs:33 sp:7ebfec7bf858 ax:0 si:55fa4d701062 di:ffffffffff600000 [21079585.919328] exe[43540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa4d6a7ab9 cs:33 sp:7ebfec7bf858 ax:0 si:55fa4d701062 di:ffffffffff600000 [21079588.031943] exe[38961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa4d6a7ab9 cs:33 sp:7ebfec7bf858 ax:0 si:55fa4d701062 di:ffffffffff600000 [21079591.884710] exe[38963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa4d6a7ab9 cs:33 sp:7ebfec7bf858 ax:0 si:55fa4d701062 di:ffffffffff600000 [21079594.287827] exe[39533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa4d6a7ab9 cs:33 sp:7ebfec7bf858 ax:0 si:55fa4d701062 di:ffffffffff600000 [21079596.289656] exe[39427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa4d6a7ab9 cs:33 sp:7ebfec7bf858 ax:0 si:55fa4d701062 di:ffffffffff600000 [21079598.074769] exe[38961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa4d6a7ab9 cs:33 sp:7ebfec7bf858 ax:0 si:55fa4d701097 di:ffffffffff600000 [21079607.368566] exe[39533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa4d6a7ab9 cs:33 sp:7ebfec7bf858 ax:0 si:55fa4d701062 di:ffffffffff600000 [21079612.575171] exe[39533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa4d6a7ab9 cs:33 sp:7ebfec7bf858 ax:0 si:55fa4d701062 di:ffffffffff600000 [21079613.564330] exe[38963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa4d6a7ab9 cs:33 sp:7ebfec7bf858 ax:0 si:55fa4d701062 di:ffffffffff600000 [21079617.529322] exe[39427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa4d6a7ab9 cs:33 sp:7ebfec79e858 ax:0 si:55fa4d701062 di:ffffffffff600000 [21079619.825192] exe[43540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa4d6a7ab9 cs:33 sp:7ebfec7bf858 ax:0 si:55fa4d701062 di:ffffffffff600000 [21079620.392072] exe[39533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa4d6a7ab9 cs:33 sp:7ebfec7bf858 ax:0 si:55fa4d701062 di:ffffffffff600000 [21079622.601773] exe[43540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa4d6a7ab9 cs:33 sp:7ebfec7bf858 ax:0 si:55fa4d701062 di:ffffffffff600000 [21079627.641941] exe[39427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa4d6a7ab9 cs:33 sp:7ebfec7bf858 ax:0 si:55fa4d701062 di:ffffffffff600000 [21079628.948769] exe[39427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa4d6a7ab9 cs:33 sp:7ebfec7bf858 ax:0 si:55fa4d701062 di:ffffffffff600000 [21079628.988840] exe[39533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa4d6a7ab9 cs:33 sp:7ebfec7bf858 ax:0 si:55fa4d701062 di:ffffffffff600000 [21079630.309262] exe[38961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa4d6a7ab9 cs:33 sp:7ebfec7bf858 ax:0 si:55fa4d701062 di:ffffffffff600000 [21079631.771137] exe[39427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5568be202ab9 cs:33 sp:7edd6aa7d858 ax:0 si:5568be25c062 di:ffffffffff600000 [21079632.317331] exe[43540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5568be202ab9 cs:33 sp:7edd6aa7d858 ax:0 si:5568be25c097 di:ffffffffff600000 [21079634.777749] exe[38961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5568be202ab9 cs:33 sp:7edd6aa7d858 ax:0 si:5568be25c097 di:ffffffffff600000 [21079634.970528] exe[38963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5568be202ab9 cs:33 sp:7edd6aa7d858 ax:0 si:5568be25c062 di:ffffffffff600000 [21079637.297263] exe[39427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5568be202ab9 cs:33 sp:7edd6aa7d858 ax:0 si:5568be25c062 di:ffffffffff600000 [21079638.426560] exe[39533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5568be202ab9 cs:33 sp:7edd6aa7d858 ax:0 si:5568be25c097 di:ffffffffff600000 [21079650.298928] exe[43540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5568be202ab9 cs:33 sp:7edd6aa7d858 ax:0 si:5568be25c097 di:ffffffffff600000 [21079657.804265] exe[39533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5568be202ab9 cs:33 sp:7edd6aa7d858 ax:0 si:5568be25c062 di:ffffffffff600000 [21079658.173318] exe[38963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5568be202ab9 cs:33 sp:7edd6aa7d858 ax:0 si:5568be25c062 di:ffffffffff600000 [21079661.232237] exe[38963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5568be202ab9 cs:33 sp:7edd6aa7d858 ax:0 si:5568be25c062 di:ffffffffff600000 [21079662.410605] exe[38963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5568be202ab9 cs:33 sp:7edd6aa7d858 ax:0 si:5568be25c062 di:ffffffffff600000 [21079671.808851] exe[39427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5568be202ab9 cs:33 sp:7edd6aa7d858 ax:0 si:5568be25c097 di:ffffffffff600000 [21079675.462425] exe[43540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5568be202ab9 cs:33 sp:7edd6aa7d858 ax:0 si:5568be25c062 di:ffffffffff600000 [21079676.197446] exe[38963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5568be202ab9 cs:33 sp:7edd6aa7d858 ax:0 si:5568be25c097 di:ffffffffff600000 [21079681.829798] exe[39533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5568be202ab9 cs:33 sp:7edd6aa7d858 ax:0 si:5568be25c062 di:ffffffffff600000 [21079685.854735] exe[39533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5568be202ab9 cs:33 sp:7edd6aa7d858 ax:0 si:5568be25c097 di:ffffffffff600000 [21079696.149894] exe[39533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ab2c38ab9 cs:33 sp:7edda3487858 ax:0 si:563ab2c92062 di:ffffffffff600000 [21079697.907067] exe[38963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ab2c38ab9 cs:33 sp:7edda3487858 ax:0 si:563ab2c92097 di:ffffffffff600000 [21079700.648237] exe[39533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55821e4c9ab9 cs:33 sp:7eae4dfd5858 ax:0 si:55821e523062 di:ffffffffff600000 [21079701.850735] exe[38963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55821e4c9ab9 cs:33 sp:7eae4dfd5858 ax:0 si:55821e523062 di:ffffffffff600000 [21079702.456275] exe[38963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55821e4c9ab9 cs:33 sp:7eae4dfd5858 ax:0 si:55821e523062 di:ffffffffff600000 [21079702.902350] exe[39427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55821e4c9ab9 cs:33 sp:7eae4dfd5858 ax:0 si:55821e523097 di:ffffffffff600000 [21079718.024213] exe[43540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55821e4c9ab9 cs:33 sp:7eae4dfd5858 ax:0 si:55821e523062 di:ffffffffff600000 [21079721.583520] exe[39533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564741da9ab9 cs:33 sp:7ebef6ee1858 ax:0 si:564741e03062 di:ffffffffff600000 [21079724.148358] exe[38961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564741da9ab9 cs:33 sp:7ebef6ee1858 ax:0 si:564741e03062 di:ffffffffff600000 [21079725.733892] exe[38961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564741da9ab9 cs:33 sp:7ebef6ee1858 ax:0 si:564741e03062 di:ffffffffff600000 [21079727.227573] exe[38961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564741da9ab9 cs:33 sp:7ebef6ee1858 ax:0 si:564741e03062 di:ffffffffff600000 [21079730.377276] exe[39427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564741da9ab9 cs:33 sp:7ebef6ee1858 ax:0 si:564741e03062 di:ffffffffff600000 [21079730.482407] exe[38961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564741da9ab9 cs:33 sp:7ebef6ee1858 ax:0 si:564741e03062 di:ffffffffff600000 [21079733.086841] exe[38961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564741da9ab9 cs:33 sp:7ebef6ee1858 ax:0 si:564741e03062 di:ffffffffff600000 [21079735.084257] exe[38961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564741da9ab9 cs:33 sp:7ebef6ee1858 ax:0 si:564741e03062 di:ffffffffff600000 [21079737.266234] exe[43540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564741da9ab9 cs:33 sp:7ebef6ee1858 ax:0 si:564741e03062 di:ffffffffff600000 [21079748.182174] exe[73579] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b69903fab9 cs:33 sp:7f5e60ade858 ax:0 si:55b699099097 di:ffffffffff600000 [21079749.264867] exe[39533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609bf0bfab9 cs:33 sp:7ea8905d2858 ax:0 si:5609bf119062 di:ffffffffff600000 [21079757.121659] exe[43540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609bf0bfab9 cs:33 sp:7ea8905d2858 ax:0 si:5609bf119097 di:ffffffffff600000 [21079757.396962] exe[39533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609bf0bfab9 cs:33 sp:7ea8905d2858 ax:0 si:5609bf119062 di:ffffffffff600000 [21079757.752566] exe[38963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609bf0bfab9 cs:33 sp:7ea8905d2858 ax:0 si:5609bf119062 di:ffffffffff600000 [21079762.958381] exe[38963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609bf0bfab9 cs:33 sp:7ea8905d2858 ax:0 si:5609bf119062 di:ffffffffff600000 [21079766.621605] exe[39533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609bf0bfab9 cs:33 sp:7ea8905d2858 ax:0 si:5609bf119097 di:ffffffffff600000 [21079767.204309] exe[43540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609bf0bfab9 cs:33 sp:7ea8905d2858 ax:0 si:5609bf119062 di:ffffffffff600000 [21079784.783947] exe[41751] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609bf0bfab9 cs:33 sp:7ea8905d2858 ax:0 si:5609bf119062 di:ffffffffff600000 [21079785.862617] exe[41811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609bf0bfab9 cs:33 sp:7ea8905d2858 ax:0 si:5609bf119062 di:ffffffffff600000 [21079785.906791] exe[41811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609bf0bfab9 cs:33 sp:7ea8905d2858 ax:0 si:5609bf119062 di:ffffffffff600000 [21079789.219793] exe[41754] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609bf0bfab9 cs:33 sp:7ea8905d2858 ax:0 si:5609bf119062 di:ffffffffff600000 [21079794.902194] exe[43252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609bf0bfab9 cs:33 sp:7ea8905d2858 ax:0 si:5609bf119062 di:ffffffffff600000 [21079801.351108] exe[41811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609bf0bfab9 cs:33 sp:7ea8905d2858 ax:0 si:5609bf119062 di:ffffffffff600000 [21079809.337149] exe[41754] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5622ef841ab9 cs:33 sp:7ea338c31858 ax:0 si:5622ef89b062 di:ffffffffff600000 [21079811.067141] exe[41754] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5622ef841ab9 cs:33 sp:7ea338c31858 ax:0 si:5622ef89b062 di:ffffffffff600000 [21079815.660684] exe[41754] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5622ef841ab9 cs:33 sp:7ea338c31858 ax:0 si:5622ef89b097 di:ffffffffff600000 [21079822.954502] exe[41811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f154a4ab9 cs:33 sp:7ea4609fe858 ax:0 si:564f154fe062 di:ffffffffff600000 [21079824.960557] exe[41754] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f154a4ab9 cs:33 sp:7ea4609fe858 ax:0 si:564f154fe062 di:ffffffffff600000 [21079825.641645] exe[41751] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f154a4ab9 cs:33 sp:7ea4609fe858 ax:0 si:564f154fe062 di:ffffffffff600000 [21079826.180570] exe[43252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f154a4ab9 cs:33 sp:7ea4609fe858 ax:0 si:564f154fe097 di:ffffffffff600000 [21079831.639293] exe[43252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f154a4ab9 cs:33 sp:7ea4609fe858 ax:0 si:564f154fe062 di:ffffffffff600000 [21079849.452611] exe[41754] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f154a4ab9 cs:33 sp:7ea4609fe858 ax:0 si:564f154fe062 di:ffffffffff600000 [21079851.929205] exe[41754] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f154a4ab9 cs:33 sp:7ea4609fe858 ax:0 si:564f154fe097 di:ffffffffff600000 [21079855.519240] exe[43252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1ad2c8ab9 cs:33 sp:7ef478d10858 ax:0 si:55d1ad322062 di:ffffffffff600000 [21079855.683353] exe[41754] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1ad2c8ab9 cs:33 sp:7ef478d10858 ax:0 si:55d1ad322062 di:ffffffffff600000 [21079855.991732] exe[41751] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1ad2c8ab9 cs:33 sp:7ef478d10858 ax:0 si:55d1ad322062 di:ffffffffff600000 [21079861.330188] exe[41751] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1ad2c8ab9 cs:33 sp:7ef478d10858 ax:0 si:55d1ad322062 di:ffffffffff600000 [21079867.543938] exe[41811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1ad2c8ab9 cs:33 sp:7ef478d10858 ax:0 si:55d1ad322097 di:ffffffffff600000 [21079870.896696] exe[41811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1ad2c8ab9 cs:33 sp:7ef478d10858 ax:0 si:55d1ad322097 di:ffffffffff600000 [21079873.926420] exe[41811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1ad2c8ab9 cs:33 sp:7ef478d10858 ax:0 si:55d1ad322062 di:ffffffffff600000 [21079875.907611] exe[41751] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1ad2c8ab9 cs:33 sp:7ef478d10858 ax:0 si:55d1ad322062 di:ffffffffff600000 [21079879.559768] exe[43252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1ad2c8ab9 cs:33 sp:7ef478d10858 ax:0 si:55d1ad322062 di:ffffffffff600000 [21079885.383261] exe[43252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c6b3c31ab9 cs:33 sp:7eb867e82858 ax:0 si:55c6b3c8b062 di:ffffffffff600000 [21079893.166797] exe[41754] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558551edfab9 cs:33 sp:7eb37ddfe858 ax:0 si:558551f39062 di:ffffffffff600000 [21079902.391675] exe[41754] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558551edfab9 cs:33 sp:7eb37ddfe858 ax:0 si:558551f39062 di:ffffffffff600000 [21079903.152097] exe[41811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555724677ab9 cs:33 sp:7ebdb019b858 ax:0 si:5557246d1062 di:ffffffffff600000 [21079903.454170] exe[41811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555724677ab9 cs:33 sp:7ebdb019b858 ax:0 si:5557246d1097 di:ffffffffff600000 [21079912.145257] exe[41754] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5913abab9 cs:33 sp:7ea26dafc858 ax:0 si:55b591405062 di:ffffffffff600000 [21079915.580024] exe[41754] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5913abab9 cs:33 sp:7ea26dafc858 ax:0 si:55b591405062 di:ffffffffff600000 [21079917.249879] exe[41751] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5913abab9 cs:33 sp:7ea26dafc858 ax:0 si:55b591405062 di:ffffffffff600000 [21079919.046425] exe[43252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5913abab9 cs:33 sp:7ea26dafc858 ax:0 si:55b591405097 di:ffffffffff600000 [21079920.227797] exe[41811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5913abab9 cs:33 sp:7ea26dafc858 ax:0 si:55b591405062 di:ffffffffff600000 [21079929.580016] exe[41751] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5913abab9 cs:33 sp:7ea26dafc858 ax:0 si:55b591405097 di:ffffffffff600000 [21079933.016277] exe[41754] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5913abab9 cs:33 sp:7ea26dafc858 ax:0 si:55b591405062 di:ffffffffff600000 [21079934.231839] exe[78685] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56155c586ab9 cs:33 sp:7faec05fc858 ax:0 si:56155c5e0062 di:ffffffffff600000 [21079939.572592] exe[81328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561f45b9aab9 cs:33 sp:7f48d168a858 ax:0 si:561f45bf4062 di:ffffffffff600000 [21079950.740477] exe[41751] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5913abab9 cs:33 sp:7ea26dafc858 ax:0 si:55b591405062 di:ffffffffff600000 [21079952.780381] exe[41811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5913abab9 cs:33 sp:7ea26dafc858 ax:0 si:55b591405062 di:ffffffffff600000 [21079956.956594] exe[43252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5913abab9 cs:33 sp:7ea26dafc858 ax:0 si:55b591405062 di:ffffffffff600000 [21079961.865861] exe[41754] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5913abab9 cs:33 sp:7ea26dafc858 ax:0 si:55b591405062 di:ffffffffff600000 [21079964.583054] exe[43252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5913abab9 cs:33 sp:7ea26dafc858 ax:0 si:55b591405097 di:ffffffffff600000 [21079965.046031] exe[43252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5913abab9 cs:33 sp:7ea26dafc858 ax:0 si:55b591405062 di:ffffffffff600000 [21079965.816257] exe[41811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5913abab9 cs:33 sp:7ea26dafc858 ax:0 si:55b591405062 di:ffffffffff600000 [21079969.145512] exe[41751] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5913abab9 cs:33 sp:7ea26dafc858 ax:0 si:55b591405062 di:ffffffffff600000 [21079970.707682] exe[41800] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5913abab9 cs:33 sp:7ea26dafc858 ax:0 si:55b591405062 di:ffffffffff600000 [21079976.508235] exe[41800] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5913abab9 cs:33 sp:7ea26dafc858 ax:0 si:55b591405062 di:ffffffffff600000 [21079976.584515] exe[41751] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5913abab9 cs:33 sp:7ea26dafc858 ax:0 si:55b591405097 di:ffffffffff600000 [21079977.595907] exe[41754] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5913abab9 cs:33 sp:7ea26dafc858 ax:0 si:55b591405062 di:ffffffffff600000 [21079979.566927] exe[41754] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5913abab9 cs:33 sp:7ea26dafc858 ax:0 si:55b591405097 di:ffffffffff600000 [21079982.529685] exe[43252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5913abab9 cs:33 sp:7ea26dafc858 ax:0 si:55b591405097 di:ffffffffff600000 [21079988.164812] exe[41751] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5913abab9 cs:33 sp:7ea26dafc858 ax:0 si:55b591405062 di:ffffffffff600000 [21079989.889962] exe[41811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5913abab9 cs:33 sp:7ea26dafc858 ax:0 si:55b591405062 di:ffffffffff600000 [21079991.861142] exe[43252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5913abab9 cs:33 sp:7ea26dafc858 ax:0 si:55b591405062 di:ffffffffff600000 [21079992.067527] exe[41754] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5913abab9 cs:33 sp:7ea26dafc858 ax:0 si:55b591405062 di:ffffffffff600000 [21079995.772236] exe[41811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5913abab9 cs:33 sp:7ea26dafc858 ax:0 si:55b591405062 di:ffffffffff600000 [21079998.762273] exe[41800] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5913abab9 cs:33 sp:7ea26dafc858 ax:0 si:55b591405062 di:ffffffffff600000 [21079998.871272] exe[41811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5913abab9 cs:33 sp:7ea26dafc858 ax:0 si:55b591405062 di:ffffffffff600000 [21079999.931414] exe[41754] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5913abab9 cs:33 sp:7ea26dafc858 ax:0 si:55b591405062 di:ffffffffff600000 [21080001.581530] exe[41800] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5913abab9 cs:33 sp:7ea26dafc858 ax:0 si:55b591405062 di:ffffffffff600000 [21080002.231735] exe[41754] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5913abab9 cs:33 sp:7ea26dafc858 ax:0 si:55b591405062 di:ffffffffff600000 [21080002.517985] exe[41751] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5913abab9 cs:33 sp:7ea26dafc858 ax:0 si:55b591405062 di:ffffffffff600000 [21080007.221778] exe[41751] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5913abab9 cs:33 sp:7ea26dafc858 ax:0 si:55b591405062 di:ffffffffff600000 [21080007.955209] exe[41751] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5913abab9 cs:33 sp:7ea26dafc858 ax:0 si:55b591405062 di:ffffffffff600000 [21080008.756477] exe[43252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5913abab9 cs:33 sp:7ea26dafc858 ax:0 si:55b591405062 di:ffffffffff600000 [21080009.419791] exe[43252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5913abab9 cs:33 sp:7ea26dafc858 ax:0 si:55b591405062 di:ffffffffff600000 [21080013.439509] exe[41800] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5913abab9 cs:33 sp:7ea26dafc858 ax:0 si:55b591405062 di:ffffffffff600000 [21080015.380750] exe[41751] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5913abab9 cs:33 sp:7ea26dafc858 ax:0 si:55b591405062 di:ffffffffff600000 [21080018.086752] exe[41754] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5913abab9 cs:33 sp:7ea26dafc858 ax:0 si:55b591405097 di:ffffffffff600000 [21080019.492506] exe[41751] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5913abab9 cs:33 sp:7ea26dafc858 ax:0 si:55b591405062 di:ffffffffff600000 [21080026.050959] exe[41800] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5913abab9 cs:33 sp:7ea26dafc858 ax:0 si:55b591405062 di:ffffffffff600000 [21080038.449221] exe[41754] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5913abab9 cs:33 sp:7ea26dafc858 ax:0 si:55b591405097 di:ffffffffff600000 [21080054.335845] exe[41800] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5913abab9 cs:33 sp:7ea26dafc858 ax:0 si:55b591405062 di:ffffffffff600000 [21080055.324752] exe[43252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5913abab9 cs:33 sp:7ea26dafc858 ax:0 si:55b591405062 di:ffffffffff600000 [21080058.622493] exe[41751] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5913abab9 cs:33 sp:7ea26dafc858 ax:0 si:55b591405062 di:ffffffffff600000 [21080066.276406] exe[41754] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5913abab9 cs:33 sp:7ea26dafc858 ax:0 si:55b591405097 di:ffffffffff600000 [21080082.148762] exe[41800] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631f0bf1ab9 cs:33 sp:7edb11f76858 ax:0 si:5631f0c4b062 di:ffffffffff600000 [21080084.752439] exe[41811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631f0bf1ab9 cs:33 sp:7edb11f76858 ax:0 si:5631f0c4b062 di:ffffffffff600000 [21080088.894809] exe[43252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631f0bf1ab9 cs:33 sp:7edb11f76858 ax:0 si:5631f0c4b062 di:ffffffffff600000 [21080089.209098] exe[41811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631f0bf1ab9 cs:33 sp:7edb11f76858 ax:0 si:5631f0c4b062 di:ffffffffff600000 [21080096.640002] exe[43252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631f0bf1ab9 cs:33 sp:7edb11f76858 ax:0 si:5631f0c4b062 di:ffffffffff600000 [21080097.153749] exe[41811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631f0bf1ab9 cs:33 sp:7edb11f76858 ax:0 si:5631f0c4b062 di:ffffffffff600000 [21080100.108094] exe[41754] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631f0bf1ab9 cs:33 sp:7edb11f76858 ax:0 si:5631f0c4b097 di:ffffffffff600000 [21080105.612562] exe[41811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631f0bf1ab9 cs:33 sp:7edb11f76858 ax:0 si:5631f0c4b062 di:ffffffffff600000 [21080108.256686] exe[41754] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631f0bf1ab9 cs:33 sp:7edb11f76858 ax:0 si:5631f0c4b062 di:ffffffffff600000 [21080109.585874] exe[41811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631f0bf1ab9 cs:33 sp:7edb11f76858 ax:0 si:5631f0c4b097 di:ffffffffff600000 [21080112.105542] exe[41811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631f0bf1ab9 cs:33 sp:7edb11f76858 ax:0 si:5631f0c4b062 di:ffffffffff600000 [21080129.353994] exe[41800] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56553e260ab9 cs:33 sp:7ec7b7f7d858 ax:0 si:56553e2ba062 di:ffffffffff600000 [21080137.584636] exe[43252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56553e260ab9 cs:33 sp:7ec7b7f7d858 ax:0 si:56553e2ba062 di:ffffffffff600000 [21080142.385452] exe[43252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563e4fa0ab9 cs:33 sp:7eda137a1858 ax:0 si:5563e4ffa062 di:ffffffffff600000 [21080142.895696] exe[41751] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563e4fa0ab9 cs:33 sp:7eda137a1858 ax:0 si:5563e4ffa062 di:ffffffffff600000 [21080145.959117] exe[43252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563e4fa0ab9 cs:33 sp:7eda137a1858 ax:0 si:5563e4ffa062 di:ffffffffff600000 [21080150.202193] exe[41754] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563e4fa0ab9 cs:33 sp:7eda137a1858 ax:0 si:5563e4ffa062 di:ffffffffff600000 [21080150.558967] exe[41751] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563e4fa0ab9 cs:33 sp:7eda137a1858 ax:0 si:5563e4ffa062 di:ffffffffff600000 [21080152.789302] exe[41800] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560def5bfab9 cs:33 sp:7ee0ee3fe858 ax:0 si:560def619097 di:ffffffffff600000 [21080154.056430] exe[41800] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560def5bfab9 cs:33 sp:7ee0ee3fe858 ax:0 si:560def619062 di:ffffffffff600000 [21080155.225761] exe[43252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560def5bfab9 cs:33 sp:7ee0ee3fe858 ax:0 si:560def619062 di:ffffffffff600000 [21080155.695054] exe[41751] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560def5bfab9 cs:33 sp:7ee0ee3fe858 ax:0 si:560def619097 di:ffffffffff600000 [21080157.669493] exe[41800] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560def5bfab9 cs:33 sp:7ee0ee3fe858 ax:0 si:560def619062 di:ffffffffff600000 [21080157.849438] exe[41751] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560def5bfab9 cs:33 sp:7ee0ee3fe858 ax:0 si:560def619062 di:ffffffffff600000 [21080169.275303] exe[43252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560def5bfab9 cs:33 sp:7ee0ee3fe858 ax:0 si:560def619097 di:ffffffffff600000 [21080174.950143] exe[41751] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560def5bfab9 cs:33 sp:7ee0ee3fe858 ax:0 si:560def619062 di:ffffffffff600000 [21080177.992590] exe[41754] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560def5bfab9 cs:33 sp:7ee0ee3fe858 ax:0 si:560def619097 di:ffffffffff600000 [21080184.874679] exe[41754] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560def5bfab9 cs:33 sp:7ee0ee3fe858 ax:0 si:560def619062 di:ffffffffff600000 [21080187.664113] exe[41754] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560def5bfab9 cs:33 sp:7ee0ee3fe858 ax:0 si:560def619062 di:ffffffffff600000 [21080188.014247] exe[43252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560def5bfab9 cs:33 sp:7ee0ee3fe858 ax:0 si:560def619062 di:ffffffffff600000 [21080198.089516] exe[43252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560def5bfab9 cs:33 sp:7ee0ee3fe858 ax:0 si:560def619062 di:ffffffffff600000 [21080198.256707] exe[43252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560def5bfab9 cs:33 sp:7ee0ee3fe858 ax:0 si:560def619097 di:ffffffffff600000 [21080202.898110] exe[41751] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560def5bfab9 cs:33 sp:7ee0ee3fe858 ax:0 si:560def619062 di:ffffffffff600000 [21080203.210301] exe[41800] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560def5bfab9 cs:33 sp:7ee0ee3fe858 ax:0 si:560def619062 di:ffffffffff600000 [21080204.017481] exe[41800] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560def5bfab9 cs:33 sp:7ee0ee3fe858 ax:0 si:560def619062 di:ffffffffff600000 [21080213.930901] exe[41751] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560def5bfab9 cs:33 sp:7ee0ee3fe858 ax:0 si:560def619062 di:ffffffffff600000 [21080218.155429] exe[41754] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560def5bfab9 cs:33 sp:7ee0ee3fe858 ax:0 si:560def619062 di:ffffffffff600000 [21080224.760701] exe[41754] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560def5bfab9 cs:33 sp:7ee0ee3fe858 ax:0 si:560def619062 di:ffffffffff600000 [21080236.352245] exe[41751] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560def5bfab9 cs:33 sp:7ee0ee3fe858 ax:0 si:560def619062 di:ffffffffff600000 [21080236.566756] exe[41751] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560def5bfab9 cs:33 sp:7ee0ee3fe858 ax:0 si:560def619062 di:ffffffffff600000 [21080245.912933] exe[43252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560def5bfab9 cs:33 sp:7ee0ee3fe858 ax:0 si:560def619062 di:ffffffffff600000 [21080247.141184] exe[41754] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560def5bfab9 cs:33 sp:7ee0ee3fe858 ax:0 si:560def619062 di:ffffffffff600000 [21080247.371027] exe[41751] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560def5bfab9 cs:33 sp:7ee0ee3fe858 ax:0 si:560def619062 di:ffffffffff600000 [21080250.374965] exe[41800] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560def5bfab9 cs:33 sp:7ee0ee3fe858 ax:0 si:560def619062 di:ffffffffff600000 [21080250.728295] exe[41811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560def5bfab9 cs:33 sp:7ee0ee3fe858 ax:0 si:560def619062 di:ffffffffff600000 [21080253.823405] exe[43252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560def5bfab9 cs:33 sp:7ee0ee3fe858 ax:0 si:560def619062 di:ffffffffff600000 [21080255.098507] exe[43252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560def5bfab9 cs:33 sp:7ee0ee3fe858 ax:0 si:560def619062 di:ffffffffff600000 [21080255.556930] exe[43252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560def5bfab9 cs:33 sp:7ee0ee3fe858 ax:0 si:560def619062 di:ffffffffff600000 [21080259.815583] exe[41800] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560def5bfab9 cs:33 sp:7ee0ee3fe858 ax:0 si:560def619062 di:ffffffffff600000 [21080261.888903] exe[41751] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560def5bfab9 cs:33 sp:7ee0ee3fe858 ax:0 si:560def619062 di:ffffffffff600000 [21080266.233022] exe[41754] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560def5bfab9 cs:33 sp:7ee0ee3fe858 ax:0 si:560def619062 di:ffffffffff600000 [21080270.245245] exe[41754] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560def5bfab9 cs:33 sp:7ee0ee3fe858 ax:0 si:560def619062 di:ffffffffff600000 [21080272.615496] exe[41751] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560def5bfab9 cs:33 sp:7ee0ee3fe858 ax:0 si:560def619062 di:ffffffffff600000 [21080272.672257] exe[41754] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560def5bfab9 cs:33 sp:7ee0ee3fe858 ax:0 si:560def619062 di:ffffffffff600000 [21080272.956342] exe[41754] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560def5bfab9 cs:33 sp:7ee0ee3fe858 ax:0 si:560def619062 di:ffffffffff600000 [21080278.636465] exe[43252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560def5bfab9 cs:33 sp:7ee0ee3fe858 ax:0 si:560def619062 di:ffffffffff600000 [21080281.069779] exe[41811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560def5bfab9 cs:33 sp:7ee0ee3fe858 ax:0 si:560def619062 di:ffffffffff600000 [21080281.229572] exe[41800] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560def5bfab9 cs:33 sp:7ee0ee3fe858 ax:0 si:560def619062 di:ffffffffff600000 [21080282.092692] exe[41754] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560def5bfab9 cs:33 sp:7ee0ee3fe858 ax:0 si:560def619062 di:ffffffffff600000 [21080282.338037] exe[43252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560def5bfab9 cs:33 sp:7ee0ee3fe858 ax:0 si:560def619062 di:ffffffffff600000 [21080283.409314] exe[41811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560def5bfab9 cs:33 sp:7ee0ee3fe858 ax:0 si:560def619062 di:ffffffffff600000 [21080286.495289] exe[41751] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560def5bfab9 cs:33 sp:7ee0ee3fe858 ax:0 si:560def619097 di:ffffffffff600000 [21080287.803564] exe[41751] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560def5bfab9 cs:33 sp:7ee0ee3fe858 ax:0 si:560def619070 di:ffffffffff600000 [21080290.036891] exe[41811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560def5bfab9 cs:33 sp:7ee0ee3fe858 ax:0 si:560def619097 di:ffffffffff600000 [21080290.463928] exe[41751] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560def5bfab9 cs:33 sp:7ee0ee3fe858 ax:0 si:560def619062 di:ffffffffff600000 [21080292.651054] exe[41751] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560def5bfab9 cs:33 sp:7ee0ee3fe858 ax:0 si:560def619062 di:ffffffffff600000 [21080300.894862] exe[41754] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560def5bfab9 cs:33 sp:7ee0ee3fe858 ax:0 si:560def619062 di:ffffffffff600000 [21080303.114628] exe[43252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560def5bfab9 cs:33 sp:7ee0ee3fe858 ax:0 si:560def619062 di:ffffffffff600000 [21080303.745517] exe[43252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560def5bfab9 cs:33 sp:7ee0ee3fe858 ax:0 si:560def619097 di:ffffffffff600000 [21080305.046180] exe[43252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560def5bfab9 cs:33 sp:7ee0ee3fe858 ax:0 si:560def619062 di:ffffffffff600000 [21080308.859881] exe[41754] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560def5bfab9 cs:33 sp:7ee0ee3fe858 ax:0 si:560def619097 di:ffffffffff600000 [21080309.772724] exe[41754] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560def5bfab9 cs:33 sp:7ee0ee3fe858 ax:0 si:560def619062 di:ffffffffff600000 [21080309.938974] exe[41811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560def5bfab9 cs:33 sp:7ee0ee3fe858 ax:0 si:560def619062 di:ffffffffff600000 [21080311.802315] exe[41751] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560def5bfab9 cs:33 sp:7ee0ee3fe858 ax:0 si:560def619097 di:ffffffffff600000 [21080312.855889] exe[41800] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560def5bfab9 cs:33 sp:7ee0ee3fe858 ax:0 si:560def619062 di:ffffffffff600000 [21080314.077983] exe[41754] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560def5bfab9 cs:33 sp:7ee0ee3fe858 ax:0 si:560def619062 di:ffffffffff600000 [21080316.834534] exe[56496] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f19b9b0ab9 cs:33 sp:7f64eba4e858 ax:0 si:55f19ba0a097 di:ffffffffff600000 [21080321.794873] exe[41754] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560def5bfab9 cs:33 sp:7ee0ee3fe858 ax:0 si:560def619062 di:ffffffffff600000 [21080323.104334] exe[41811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560def5bfab9 cs:33 sp:7ee0ee3fe858 ax:0 si:560def619062 di:ffffffffff600000 [21080325.066082] exe[41811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b85a6aab9 cs:33 sp:7ee26c537858 ax:0 si:556b85ac4062 di:ffffffffff600000 [21080325.402012] exe[43252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b85a6aab9 cs:33 sp:7ee26c537858 ax:0 si:556b85ac4062 di:ffffffffff600000 [21080335.707653] exe[41800] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b85a6aab9 cs:33 sp:7ee26c537858 ax:0 si:556b85ac4062 di:ffffffffff600000 [21080335.957401] exe[41811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b85a6aab9 cs:33 sp:7ee26c537858 ax:0 si:556b85ac4062 di:ffffffffff600000 [21080347.321953] exe[41800] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b85a6aab9 cs:33 sp:7ee26c537858 ax:0 si:556b85ac4062 di:ffffffffff600000 [21080358.943207] exe[43252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56439d2bdab9 cs:33 sp:7ed68d5fe858 ax:0 si:56439d317062 di:ffffffffff600000 [21080359.225365] exe[43252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56439d2bdab9 cs:33 sp:7ed68d5fe858 ax:0 si:56439d317062 di:ffffffffff600000 [21080359.477973] exe[41751] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56439d2bdab9 cs:33 sp:7ed68d5fe858 ax:0 si:56439d317062 di:ffffffffff600000 [21080359.946633] exe[41811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56439d2bdab9 cs:33 sp:7ed68d5fe858 ax:0 si:56439d317062 di:ffffffffff600000 [21080362.011360] exe[41811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56439d2bdab9 cs:33 sp:7ed68d5fe858 ax:0 si:56439d317097 di:ffffffffff600000 [21080368.868582] exe[43540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56439d2bdab9 cs:33 sp:7ed68d5fe858 ax:0 si:56439d317062 di:ffffffffff600000 [21080374.513739] exe[39533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56439d2bdab9 cs:33 sp:7ed68d5fe858 ax:0 si:56439d317062 di:ffffffffff600000 [21080385.066344] exe[43540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56439d2bdab9 cs:33 sp:7ed68d5fe858 ax:0 si:56439d317062 di:ffffffffff600000 [21080386.123940] exe[38961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56439d2bdab9 cs:33 sp:7ed68d5fe858 ax:0 si:56439d317062 di:ffffffffff600000 [21080388.306376] exe[39427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56439d2bdab9 cs:33 sp:7ed68d5fe858 ax:0 si:56439d317062 di:ffffffffff600000 [21080401.709981] exe[39427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56439d2bdab9 cs:33 sp:7ed68d5fe858 ax:0 si:56439d317062 di:ffffffffff600000 [21080402.966697] exe[39427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56439d2bdab9 cs:33 sp:7ed68d5fe858 ax:0 si:56439d317062 di:ffffffffff600000 [21080405.196815] exe[39427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56439d2bdab9 cs:33 sp:7ed68d5fe858 ax:0 si:56439d317062 di:ffffffffff600000 [21080406.704188] exe[38961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56439d2bdab9 cs:33 sp:7ed68d5fe858 ax:0 si:56439d317062 di:ffffffffff600000 [21080407.911122] exe[38961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56439d2bdab9 cs:33 sp:7ed68d5fe858 ax:0 si:56439d317062 di:ffffffffff600000 [21080424.522160] exe[38963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629e087aab9 cs:33 sp:7ed98454a858 ax:0 si:5629e08d4062 di:ffffffffff600000 [21080428.572538] exe[43540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629e087aab9 cs:33 sp:7ed98454a858 ax:0 si:5629e08d4062 di:ffffffffff600000 [21080449.618472] exe[43540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629e087aab9 cs:33 sp:7ed98454a858 ax:0 si:5629e08d4062 di:ffffffffff600000 [21080450.990608] exe[39427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5629e087aab9 cs:33 sp:7ed98454a858 ax:0 si:5629e08d4062 di:ffffffffff600000 [21080456.361316] exe[38961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606e357eab9 cs:33 sp:7eed37f81858 ax:0 si:5606e35d8097 di:ffffffffff600000 [21080478.376028] exe[38963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564396719ab9 cs:33 sp:7eb624ef7858 ax:0 si:564396773062 di:ffffffffff600000 [21080481.771206] exe[38963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564396719ab9 cs:33 sp:7eb624ef7858 ax:0 si:564396773062 di:ffffffffff600000 [21080483.055542] exe[38963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564396719ab9 cs:33 sp:7eb624ef7858 ax:0 si:564396773062 di:ffffffffff600000 [21080484.915526] exe[38961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564396719ab9 cs:33 sp:7eb624ef7858 ax:0 si:564396773062 di:ffffffffff600000 [21080486.276481] exe[38961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564396719ab9 cs:33 sp:7eb624ef7858 ax:0 si:564396773062 di:ffffffffff600000 [21080486.430507] exe[38963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564396719ab9 cs:33 sp:7eb624ef7858 ax:0 si:564396773062 di:ffffffffff600000 [21080489.012747] exe[43540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564396719ab9 cs:33 sp:7eb624ef7858 ax:0 si:564396773062 di:ffffffffff600000 [21080502.310567] exe[43540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564396719ab9 cs:33 sp:7eb624ef7858 ax:0 si:564396773062 di:ffffffffff600000 [21080506.961437] exe[39427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564396719ab9 cs:33 sp:7eb624ef7858 ax:0 si:564396773062 di:ffffffffff600000 [21080509.648201] exe[43540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564396719ab9 cs:33 sp:7eb624ef7858 ax:0 si:564396773062 di:ffffffffff600000 [21080521.468651] exe[72419] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9f6022ab9 cs:33 sp:7edbb1354858 ax:0 si:55c9f607c062 di:ffffffffff600000 [21080521.578591] exe[71273] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f05e1dbab9 cs:33 sp:7edcfa7fe858 ax:0 si:55f05e235062 di:ffffffffff600000 [21080521.731630] exe[71454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b23241ab9 cs:33 sp:7eb358d15858 ax:0 si:556b2329b062 di:ffffffffff600000 [21080521.885932] exe[72373] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9f6022ab9 cs:33 sp:7edbb1354858 ax:0 si:55c9f607c062 di:ffffffffff600000 [21080522.092671] exe[52915] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f05e1dbab9 cs:33 sp:7edcfa7fe858 ax:0 si:55f05e235062 di:ffffffffff600000 [21080522.245756] exe[71463] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a681a9ab9 cs:33 sp:7ef7355f7858 ax:0 si:562a68203062 di:ffffffffff600000 [21080522.356307] exe[52915] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f05e1dbab9 cs:33 sp:7edcfa7fe858 ax:0 si:55f05e235062 di:ffffffffff600000 [21080522.480531] exe[71463] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9f6022ab9 cs:33 sp:7edbb1354858 ax:0 si:55c9f607c062 di:ffffffffff600000 [21080522.666044] exe[76480] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f05e1dbab9 cs:33 sp:7edcfa7fe858 ax:0 si:55f05e235062 di:ffffffffff600000 [21080522.704201] exe[72563] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f05e1dbab9 cs:33 sp:7edcfa7bc858 ax:0 si:55f05e235062 di:ffffffffff600000 [21080530.469608] warn_bad_vsyscall: 1 callbacks suppressed [21080530.469611] exe[38963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564396719ab9 cs:33 sp:7eb624ef7858 ax:0 si:564396773062 di:ffffffffff600000 [21080536.868874] exe[43540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7086f0ab9 cs:33 sp:7ece6c8e2858 ax:0 si:55f70874a062 di:ffffffffff600000 [21080540.626837] exe[38963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7086f0ab9 cs:33 sp:7ece6c8e2858 ax:0 si:55f70874a062 di:ffffffffff600000 [21080547.253991] exe[38963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb4872dab9 cs:33 sp:7ed5d83b0858 ax:0 si:55bb48787062 di:ffffffffff600000 [21080551.845046] exe[38963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb4872dab9 cs:33 sp:7ed5d83b0858 ax:0 si:55bb48787062 di:ffffffffff600000 [21080552.212643] exe[38961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb4872dab9 cs:33 sp:7ed5d83b0858 ax:0 si:55bb48787062 di:ffffffffff600000 [21080552.374218] exe[43540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb4872dab9 cs:33 sp:7ed5d83b0858 ax:0 si:55bb48787097 di:ffffffffff600000 [21080552.448814] exe[38963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb4872dab9 cs:33 sp:7ed5d83b0858 ax:0 si:55bb48787062 di:ffffffffff600000 [21080557.290089] exe[39533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7056a9ab9 cs:33 sp:7edf6b268858 ax:0 si:55c705703062 di:ffffffffff600000 [21080557.772453] exe[39533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7056a9ab9 cs:33 sp:7edf6b268858 ax:0 si:55c705703062 di:ffffffffff600000 [21080557.877718] exe[39533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7056a9ab9 cs:33 sp:7edf6b268858 ax:0 si:55c705703062 di:ffffffffff600000 [21080559.149406] exe[39533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7056a9ab9 cs:33 sp:7edf6b268858 ax:0 si:55c705703062 di:ffffffffff600000 [21080561.012471] exe[38961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7056a9ab9 cs:33 sp:7edf6b268858 ax:0 si:55c705703062 di:ffffffffff600000 [21080565.038283] exe[38963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7056a9ab9 cs:33 sp:7edf6b268858 ax:0 si:55c705703062 di:ffffffffff600000 [21080566.474574] exe[39533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7056a9ab9 cs:33 sp:7edf6b268858 ax:0 si:55c705703062 di:ffffffffff600000 [21080578.853571] exe[38961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7056a9ab9 cs:33 sp:7edf6b268858 ax:0 si:55c705703062 di:ffffffffff600000 [21080581.562167] exe[72948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a028df0ab9 cs:33 sp:7ee389a86858 ax:0 si:55a028e4a062 di:ffffffffff600000 [21080581.686956] exe[91285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b23241ab9 cs:33 sp:7eb358d15858 ax:0 si:556b2329b062 di:ffffffffff600000 [21080585.242822] exe[38961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7056a9ab9 cs:33 sp:7edf6b268858 ax:0 si:55c705703062 di:ffffffffff600000 [21080590.679724] exe[39533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7056a9ab9 cs:33 sp:7edf6b268858 ax:0 si:55c705703062 di:ffffffffff600000 [21080593.969464] exe[38963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7056a9ab9 cs:33 sp:7edf6b268858 ax:0 si:55c705703062 di:ffffffffff600000 [21080606.162862] exe[39427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7056a9ab9 cs:33 sp:7edf6b268858 ax:0 si:55c705703062 di:ffffffffff600000 [21080607.446546] exe[38961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7056a9ab9 cs:33 sp:7edf6b268858 ax:0 si:55c705703070 di:ffffffffff600000 [21080611.552897] exe[38961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7056a9ab9 cs:33 sp:7edf6b268858 ax:0 si:55c705703062 di:ffffffffff600000 [21080617.937565] exe[38963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7056a9ab9 cs:33 sp:7edf6b268858 ax:0 si:55c705703062 di:ffffffffff600000 [21080617.998814] exe[38963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7056a9ab9 cs:33 sp:7edf6b268858 ax:0 si:55c705703097 di:ffffffffff600000 [21080622.029853] exe[39427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7056a9ab9 cs:33 sp:7edf6b268858 ax:0 si:55c705703062 di:ffffffffff600000 [21080624.510147] exe[38963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7056a9ab9 cs:33 sp:7edf6b268858 ax:0 si:55c705703062 di:ffffffffff600000 [21080626.859355] exe[43540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7056a9ab9 cs:33 sp:7edf6b268858 ax:0 si:55c705703062 di:ffffffffff600000 [21080635.976537] exe[39533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7056a9ab9 cs:33 sp:7edf6b268858 ax:0 si:55c705703062 di:ffffffffff600000 [21080637.040906] exe[43540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7056a9ab9 cs:33 sp:7edf6b268858 ax:0 si:55c705703097 di:ffffffffff600000 [21080638.251356] exe[39427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7056a9ab9 cs:33 sp:7edf6b268858 ax:0 si:55c705703097 di:ffffffffff600000 [21080640.630234] exe[38961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7056a9ab9 cs:33 sp:7edf6b268858 ax:0 si:55c705703062 di:ffffffffff600000 [21080642.110299] exe[43540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7056a9ab9 cs:33 sp:7edf6b268858 ax:0 si:55c705703097 di:ffffffffff600000 [21080646.410551] exe[39533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7056a9ab9 cs:33 sp:7edf6b268858 ax:0 si:55c705703097 di:ffffffffff600000 [21080656.838432] exe[43540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7056a9ab9 cs:33 sp:7edf6b268858 ax:0 si:55c705703062 di:ffffffffff600000 [21080657.822708] exe[39427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7056a9ab9 cs:33 sp:7edf6b268858 ax:0 si:55c705703062 di:ffffffffff600000 [21080660.756562] exe[43540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7056a9ab9 cs:33 sp:7edf6b268858 ax:0 si:55c705703062 di:ffffffffff600000 [21080668.099095] exe[38963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7056a9ab9 cs:33 sp:7edf6b268858 ax:0 si:55c705703062 di:ffffffffff600000 [21080668.283915] exe[38961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7056a9ab9 cs:33 sp:7edf6b268858 ax:0 si:55c705703097 di:ffffffffff600000 [21080670.868978] exe[38961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7056a9ab9 cs:33 sp:7edf6b268858 ax:0 si:55c705703097 di:ffffffffff600000 [21080673.791192] exe[39427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7056a9ab9 cs:33 sp:7edf6b268858 ax:0 si:55c705703070 di:ffffffffff600000 [21080674.599610] exe[43540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7056a9ab9 cs:33 sp:7edf6b268858 ax:0 si:55c705703062 di:ffffffffff600000 [21080676.304426] exe[39427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7056a9ab9 cs:33 sp:7edf6b268858 ax:0 si:55c705703097 di:ffffffffff600000 [21080677.633744] exe[38961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7056a9ab9 cs:33 sp:7edf6b268858 ax:0 si:55c705703062 di:ffffffffff600000 [21080690.255964] exe[38961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b53c1fab9 cs:33 sp:7ef91cda3858 ax:0 si:562b53c79062 di:ffffffffff600000 [21080695.133461] exe[38961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b53c1fab9 cs:33 sp:7ef91cda3858 ax:0 si:562b53c79062 di:ffffffffff600000 [21080695.421654] exe[38963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b53c1fab9 cs:33 sp:7ef91cda3858 ax:0 si:562b53c79062 di:ffffffffff600000 [21080696.562413] exe[39533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b53c1fab9 cs:33 sp:7ef91cda3858 ax:0 si:562b53c79062 di:ffffffffff600000 [21080696.766662] exe[39427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b53c1fab9 cs:33 sp:7ef91cda3858 ax:0 si:562b53c79062 di:ffffffffff600000 [21080702.827502] exe[39427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b53c1fab9 cs:33 sp:7ef91cda3858 ax:0 si:562b53c79097 di:ffffffffff600000 [21080704.194899] exe[39427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b53c1fab9 cs:33 sp:7ef91cda3858 ax:0 si:562b53c79062 di:ffffffffff600000 [21080704.464285] exe[39427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b53c1fab9 cs:33 sp:7ef91cda3858 ax:0 si:562b53c79097 di:ffffffffff600000 [21080706.834923] exe[43540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b53c1fab9 cs:33 sp:7ef91cda3858 ax:0 si:562b53c79062 di:ffffffffff600000 [21080708.617535] exe[38961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b53c1fab9 cs:33 sp:7ef91cda3858 ax:0 si:562b53c79097 di:ffffffffff600000 [21080709.876836] exe[38963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b53c1fab9 cs:33 sp:7ef91cda3858 ax:0 si:562b53c79062 di:ffffffffff600000 [21080711.832197] exe[38963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b53c1fab9 cs:33 sp:7ef91cda3858 ax:0 si:562b53c79062 di:ffffffffff600000 [21080716.568568] exe[43540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b53c1fab9 cs:33 sp:7ef91cda3858 ax:0 si:562b53c79062 di:ffffffffff600000 [21080732.592703] exe[39427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5613c8621ab9 cs:33 sp:7ef6c53be858 ax:0 si:5613c867b062 di:ffffffffff600000 [21080734.053525] exe[38961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5613c8621ab9 cs:33 sp:7ef6c53be858 ax:0 si:5613c867b062 di:ffffffffff600000 [21080736.478253] exe[43540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5613c8621ab9 cs:33 sp:7ef6c53be858 ax:0 si:5613c867b062 di:ffffffffff600000 [21080736.533635] exe[38963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5613c8621ab9 cs:33 sp:7ef6c53be858 ax:0 si:5613c867b062 di:ffffffffff600000 [21080739.024007] exe[39533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5613c8621ab9 cs:33 sp:7ef6c53be858 ax:0 si:5613c867b062 di:ffffffffff600000 [21080744.292348] exe[43540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5613c8621ab9 cs:33 sp:7ef6c53be858 ax:0 si:5613c867b062 di:ffffffffff600000 [21080751.436470] exe[39427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5613c8621ab9 cs:33 sp:7ef6c53be858 ax:0 si:5613c867b062 di:ffffffffff600000 [21080752.714214] exe[38963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5613c8621ab9 cs:33 sp:7ef6c53be858 ax:0 si:5613c867b062 di:ffffffffff600000 [21080757.323329] exe[39533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5622d2917ab9 cs:33 sp:7ea213c89858 ax:0 si:5622d2971097 di:ffffffffff600000 [21080757.393518] exe[43540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5622d2917ab9 cs:33 sp:7ea213c89858 ax:0 si:5622d2971097 di:ffffffffff600000 [21080770.100148] exe[38963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5622d2917ab9 cs:33 sp:7ea213c89858 ax:0 si:5622d2971062 di:ffffffffff600000 [21080776.723132] exe[38963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5622d2917ab9 cs:33 sp:7ea213c89858 ax:0 si:5622d2971062 di:ffffffffff600000 [21080777.288194] exe[39427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5622d2917ab9 cs:33 sp:7ea213c89858 ax:0 si:5622d2971062 di:ffffffffff600000 [21080786.207512] exe[38963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5622d2917ab9 cs:33 sp:7ea213c89858 ax:0 si:5622d2971062 di:ffffffffff600000 [21080789.498763] exe[39533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5622d2917ab9 cs:33 sp:7ea213c89858 ax:0 si:5622d2971062 di:ffffffffff600000 [21080794.968648] exe[38961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5622d2917ab9 cs:33 sp:7ea213c89858 ax:0 si:5622d2971062 di:ffffffffff600000 [21080795.512887] exe[38961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5622d2917ab9 cs:33 sp:7ea213c89858 ax:0 si:5622d2971062 di:ffffffffff600000 [21080808.111668] exe[38963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc8b596ab9 cs:33 sp:7ee739dbf858 ax:0 si:55dc8b5f0062 di:ffffffffff600000 [21080809.795567] exe[43540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc8b596ab9 cs:33 sp:7ee739dbf858 ax:0 si:55dc8b5f0062 di:ffffffffff600000 [21080816.493897] exe[38961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc8b596ab9 cs:33 sp:7ee739dbf858 ax:0 si:55dc8b5f0062 di:ffffffffff600000 [21080817.421198] exe[39533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc8b596ab9 cs:33 sp:7ee739dbf858 ax:0 si:55dc8b5f0062 di:ffffffffff600000 [21080818.431925] exe[39533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc8b596ab9 cs:33 sp:7ee739dbf858 ax:0 si:55dc8b5f0062 di:ffffffffff600000 [21080821.281064] exe[43540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc8b596ab9 cs:33 sp:7ee739dbf858 ax:0 si:55dc8b5f0062 di:ffffffffff600000 [21080822.645720] exe[43540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc8b596ab9 cs:33 sp:7ee739dbf858 ax:0 si:55dc8b5f0062 di:ffffffffff600000 [21080822.776792] exe[39427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc8b596ab9 cs:33 sp:7ee739dbf858 ax:0 si:55dc8b5f0062 di:ffffffffff600000 [21080824.302937] exe[43540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc8b596ab9 cs:33 sp:7ee739dbf858 ax:0 si:55dc8b5f0097 di:ffffffffff600000 [21080826.841425] exe[38961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb97866ab9 cs:33 sp:7edf0a05b858 ax:0 si:55fb978c0062 di:ffffffffff600000 [21080828.684497] exe[43540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb97866ab9 cs:33 sp:7edf0a05b858 ax:0 si:55fb978c0062 di:ffffffffff600000 [21080832.913526] exe[38961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb97866ab9 cs:33 sp:7edf0a05b858 ax:0 si:55fb978c0062 di:ffffffffff600000 [21080845.688716] exe[39533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1eda32ab9 cs:33 sp:7ecbc78d0858 ax:0 si:55b1eda8c062 di:ffffffffff600000 [21080848.622308] exe[39427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1eda32ab9 cs:33 sp:7ecbc78d0858 ax:0 si:55b1eda8c062 di:ffffffffff600000 [21080849.723746] exe[39427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1eda32ab9 cs:33 sp:7ecbc78af858 ax:0 si:55b1eda8c062 di:ffffffffff600000 [21080850.772067] exe[38961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1eda32ab9 cs:33 sp:7ecbc78d0858 ax:0 si:55b1eda8c097 di:ffffffffff600000 [21080854.809158] exe[38961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1eda32ab9 cs:33 sp:7ecbc78d0858 ax:0 si:55b1eda8c062 di:ffffffffff600000 [21080857.533849] exe[39427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1eda32ab9 cs:33 sp:7ecbc78d0858 ax:0 si:55b1eda8c062 di:ffffffffff600000 [21080863.594106] exe[38961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1eda32ab9 cs:33 sp:7ecbc78d0858 ax:0 si:55b1eda8c062 di:ffffffffff600000 [21080863.726898] exe[38961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1eda32ab9 cs:33 sp:7ecbc78d0858 ax:0 si:55b1eda8c062 di:ffffffffff600000 [21080864.090635] exe[39427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1eda32ab9 cs:33 sp:7ecbc78d0858 ax:0 si:55b1eda8c097 di:ffffffffff600000 [21080865.834298] exe[39533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1eda32ab9 cs:33 sp:7ecbc78d0858 ax:0 si:55b1eda8c062 di:ffffffffff600000 [21080866.082710] exe[39533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1eda32ab9 cs:33 sp:7ecbc78d0858 ax:0 si:55b1eda8c062 di:ffffffffff600000 [21080870.391055] exe[38961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1eda32ab9 cs:33 sp:7ecbc78d0858 ax:0 si:55b1eda8c062 di:ffffffffff600000 [21080870.554866] exe[39427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1eda32ab9 cs:33 sp:7ecbc78d0858 ax:0 si:55b1eda8c062 di:ffffffffff600000 [21080870.962675] exe[39533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1eda32ab9 cs:33 sp:7ecbc78d0858 ax:0 si:55b1eda8c097 di:ffffffffff600000 [21080880.336436] exe[43540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1eda32ab9 cs:33 sp:7ecbc78d0858 ax:0 si:55b1eda8c062 di:ffffffffff600000 [21080880.958971] exe[43540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb0fdedab9 cs:33 sp:7ebb721c6858 ax:0 si:55fb0fe47062 di:ffffffffff600000 [21080883.933777] exe[38961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb0fdedab9 cs:33 sp:7ebb721c6858 ax:0 si:55fb0fe47062 di:ffffffffff600000 [21080885.032828] exe[39427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb0fdedab9 cs:33 sp:7ebb721c6858 ax:0 si:55fb0fe47097 di:ffffffffff600000 [21080887.871401] exe[38963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb0fdedab9 cs:33 sp:7ebb721c6858 ax:0 si:55fb0fe47097 di:ffffffffff600000 [21080893.007993] exe[39427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb0fdedab9 cs:33 sp:7ebb721c6858 ax:0 si:55fb0fe47062 di:ffffffffff600000 [21080897.214590] exe[38963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb0fdedab9 cs:33 sp:7ebb721c6858 ax:0 si:55fb0fe47062 di:ffffffffff600000 [21080899.763498] exe[38963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb0fdedab9 cs:33 sp:7ebb721c6858 ax:0 si:55fb0fe47097 di:ffffffffff600000 [21080904.173729] exe[39427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e26842ab9 cs:33 sp:7eb55643f858 ax:0 si:562e2689c062 di:ffffffffff600000 [21080904.632821] exe[38963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e26842ab9 cs:33 sp:7eb55643f858 ax:0 si:562e2689c062 di:ffffffffff600000 [21080921.220856] exe[38961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e26842ab9 cs:33 sp:7eb55643f858 ax:0 si:562e2689c062 di:ffffffffff600000 [21080931.115287] exe[39533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e26842ab9 cs:33 sp:7eb55643f858 ax:0 si:562e2689c062 di:ffffffffff600000 [21080933.539690] exe[43540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e26842ab9 cs:33 sp:7eb55643f858 ax:0 si:562e2689c062 di:ffffffffff600000 [21080934.582750] exe[38963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e26842ab9 cs:33 sp:7eb55643f858 ax:0 si:562e2689c062 di:ffffffffff600000 [21080949.727640] exe[43540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e26842ab9 cs:33 sp:7eb55643f858 ax:0 si:562e2689c097 di:ffffffffff600000 [21080950.018111] exe[39427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e26842ab9 cs:33 sp:7eb55643f858 ax:0 si:562e2689c097 di:ffffffffff600000 [21080950.431014] exe[39427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e26842ab9 cs:33 sp:7eb55643f858 ax:0 si:562e2689c062 di:ffffffffff600000 [21080956.064389] exe[43540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e26842ab9 cs:33 sp:7eb55643f858 ax:0 si:562e2689c097 di:ffffffffff600000 [21080958.247135] exe[39427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e26842ab9 cs:33 sp:7eb55643f858 ax:0 si:562e2689c062 di:ffffffffff600000 [21080958.449911] exe[43540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e26842ab9 cs:33 sp:7eb55643f858 ax:0 si:562e2689c062 di:ffffffffff600000 [21080967.065592] exe[38961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e26842ab9 cs:33 sp:7eb55643f858 ax:0 si:562e2689c062 di:ffffffffff600000 [21080970.030994] exe[38961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5600ec25bab9 cs:33 sp:7ec9db2b4858 ax:0 si:5600ec2b5062 di:ffffffffff600000 [21080972.227494] exe[39427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5600ec25bab9 cs:33 sp:7ec9db2b4858 ax:0 si:5600ec2b5097 di:ffffffffff600000 [21080974.202564] exe[39427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5600ec25bab9 cs:33 sp:7ec9db2b4858 ax:0 si:5600ec2b5062 di:ffffffffff600000 [21080975.777630] exe[39427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5600ec25bab9 cs:33 sp:7ec9db2b4858 ax:0 si:5600ec2b5062 di:ffffffffff600000 [21080979.077076] exe[39427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5600ec25bab9 cs:33 sp:7ec9db2b4858 ax:0 si:5600ec2b5062 di:ffffffffff600000 [21080981.385644] exe[43540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5600ec25bab9 cs:33 sp:7ec9db2b4858 ax:0 si:5600ec2b5062 di:ffffffffff600000 [21080983.047203] exe[43540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5600ec25bab9 cs:33 sp:7ec9db2b4858 ax:0 si:5600ec2b5062 di:ffffffffff600000 [21080987.780833] exe[38963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5600ec25bab9 cs:33 sp:7ec9db2b4858 ax:0 si:5600ec2b5097 di:ffffffffff600000 [21080988.385893] exe[38963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5600ec25bab9 cs:33 sp:7ec9db2b4858 ax:0 si:5600ec2b5062 di:ffffffffff600000 [21080989.142847] exe[43540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5600ec25bab9 cs:33 sp:7ec9db2b4858 ax:0 si:5600ec2b5062 di:ffffffffff600000 [21080993.298886] exe[39533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5600ec25bab9 cs:33 sp:7ec9db2b4858 ax:0 si:5600ec2b5097 di:ffffffffff600000 [21081007.000717] exe[38961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5650ac9d4ab9 cs:33 sp:7ef1b7db4858 ax:0 si:5650aca2e062 di:ffffffffff600000 [21081009.947846] exe[39427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5650ac9d4ab9 cs:33 sp:7ef1b7db4858 ax:0 si:5650aca2e062 di:ffffffffff600000 [21081014.060181] exe[39427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d7b91abab9 cs:33 sp:7ebf7e53e858 ax:0 si:55d7b9205062 di:ffffffffff600000 [21081015.192375] exe[43540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d7b91abab9 cs:33 sp:7ebf7e53e858 ax:0 si:55d7b9205062 di:ffffffffff600000 [21081020.362090] exe[39533] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d7b91abab9 cs:33 sp:7ebf7e53e858 ax:0 si:55d7b9205062 di:ffffffffff600000 [21081020.774231] exe[38963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d7b91abab9 cs:33 sp:7ebf7e53e858 ax:0 si:55d7b9205062 di:ffffffffff600000 [21081696.248516] exe[111475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55751c70cab9 cs:33 sp:7f4541a2bef8 ax:0 si:20006880 di:ffffffffff600000 [21081871.712141] exe[121878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c389973ab9 cs:33 sp:7f56a79ea858 ax:0 si:55c3899cd062 di:ffffffffff600000 [21081871.821470] exe[110796] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b4a9bdab9 cs:33 sp:7f2e7e3da858 ax:0 si:559b4aa17062 di:ffffffffff600000 [21081871.868316] exe[111900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea725a6ab9 cs:33 sp:7fabd9eb4858 ax:0 si:55ea72600062 di:ffffffffff600000 [21081871.956708] exe[110796] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c389973ab9 cs:33 sp:7f56a79ea858 ax:0 si:55c3899cd062 di:ffffffffff600000 [21081872.084863] exe[122755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5604a9ebfab9 cs:33 sp:7f758c0ff858 ax:0 si:5604a9f19062 di:ffffffffff600000 [21081872.247230] exe[122769] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea725a6ab9 cs:33 sp:7fabd9eb4858 ax:0 si:55ea72600062 di:ffffffffff600000 [21081872.373776] exe[122788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5604a9ebfab9 cs:33 sp:7f758c0ff858 ax:0 si:5604a9f19062 di:ffffffffff600000 [21082260.701654] exe[110844] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55df97f94ab9 cs:33 sp:7f1928bfc858 ax:0 si:55df97fee062 di:ffffffffff600000 [21082260.799835] exe[121862] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed57a4dab9 cs:33 sp:7f0bc6746858 ax:0 si:55ed57aa7062 di:ffffffffff600000 [21082392.816167] exe[97099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56477e27fab9 cs:33 sp:7fa5a152d858 ax:0 si:56477e2d9097 di:ffffffffff600000 [21082493.042240] potentially unexpected fatal signal 11. [21082493.047552] CPU: 93 PID: 105379 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21082493.059529] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21082493.069163] RIP: 0033:0x562b44b4f0e9 [21082493.073145] Code: 00 31 f6 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 b8 a6 00 00 00 0f 05 48 3d 00 f0 ff ff 77 01 c3 48 c7 c2 b0 ff ff ff f7 d8 <64> 89 02 b8 ff ff ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 [21082493.092363] RSP: 002b:00007f3612f4f448 EFLAGS: 00010213 [21082493.092544] potentially unexpected fatal signal 5. [21082493.098036] RAX: 0000000000000016 RBX: 0000562b44b993b9 RCX: 0000562b44b4f0d7 [21082493.103236] CPU: 75 PID: 124355 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21082493.103237] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21082493.103242] RIP: 0033:0x7fffffffe062 [21082493.103245] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21082493.103246] RSP: 002b:000000c00052bb90 EFLAGS: 00000297 [21082493.103249] RAX: 00007f5531028000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21082493.103250] RDX: 0000000000000001 RSI: 0000000000002000 RDI: 00007f5531028000 [21082493.103251] RBP: 000000c00052bc28 R08: 0000000000000009 R09: 000000000c025000 [21082493.103251] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00052bc18 [21082493.103252] R13: 000000c0005423c0 R14: 000000c0001a2a80 R15: 000000000001988b [21082493.103253] FS: 000000c00013a898 GS: 0000000000000000 [21082493.210090] RDX: ffffffffffffffb0 RSI: 000000000000000a RDI: 00007f3612f505c0 [21082493.217666] RBP: 00007f3612f5059c R08: 0000000028969cb9 R09: 0000000000000920 [21082493.226611] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f3612f505c0 [21082493.234184] R13: 0000562b44b993b9 R14: 000000000011e941 R15: 0000000000000006 [21082493.243112] FS: 0000562b457ac480 GS: 0000000000000000 [21082538.400953] exe[131473] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5614b7807db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21082570.610478] exe[132884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f1f59dbab9 cs:33 sp:7f00a3624ef8 ax:0 si:20000e80 di:ffffffffff600000 [21082701.872836] exe[111864] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aed7c38ab9 cs:33 sp:7f223d1a1858 ax:0 si:55aed7c92062 di:ffffffffff600000 [21082702.016410] exe[128599] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561d64d00ab9 cs:33 sp:7fd228051858 ax:0 si:561d64d5a062 di:ffffffffff600000 [21083238.478270] exe[127667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56293fb32237 cs:33 sp:7f3d4b948ef8 ax:2f700000 si:56293fba02f7 di:ffffffffff600000 [21083889.774790] exe[107019] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e94321ab9 cs:33 sp:7ebb3ff24858 ax:0 si:557e9437b062 di:ffffffffff600000 [21083978.412726] exe[156584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dad008ab9 cs:33 sp:7f2307d43ef8 ax:0 si:20000040 di:ffffffffff600000 [21083978.486510] exe[158596] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562da01c0ab9 cs:33 sp:7fdc33c68ef8 ax:0 si:20000040 di:ffffffffff600000 [21083980.080738] exe[124456] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae47cd3ab9 cs:33 sp:7f0e352ac858 ax:0 si:55ae47d2d062 di:ffffffffff600000 [21084196.331672] exe[156546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3c7ca8ab9 cs:33 sp:7fca67f33ef8 ax:0 si:20000100 di:ffffffffff600000 [21084196.423687] exe[155309] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b14b39ab9 cs:33 sp:7f426b120ef8 ax:0 si:20000100 di:ffffffffff600000 [21084572.650610] exe[156763] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8064c3ab9 cs:33 sp:7f3170698858 ax:0 si:55f80651d062 di:ffffffffff600000 [21084572.761416] exe[148016] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563b98935ab9 cs:33 sp:7f002a62a858 ax:0 si:563b9898f062 di:ffffffffff600000 [21084831.968743] exe[174073] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de3a400ab9 cs:33 sp:7facb6a6c858 ax:0 si:55de3a45a062 di:ffffffffff600000 [21084898.942999] potentially unexpected fatal signal 5. [21084898.948223] CPU: 21 PID: 160249 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21084898.960235] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21084898.969895] RIP: 0033:0x7fffffffe062 [21084898.973909] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21084898.993179] RSP: 002b:000000c000353b90 EFLAGS: 00000297 [21084899.000187] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21084899.009109] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21084899.018053] RBP: 000000c000353c28 R08: 0000000000000000 R09: 0000000000000000 [21084899.026992] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000353c18 [21084899.035917] R13: 000000c000331f50 R14: 000000c000167880 R15: 00000000000270f2 [21084899.043492] FS: 0000000001f6c7f0 GS: 0000000000000000 [21085058.672440] exe[110733] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b56bc4ab9 cs:33 sp:7f0a5ebfa858 ax:0 si:562b56c1e062 di:ffffffffff600000 [21085059.842703] exe[111898] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7dfccbab9 cs:33 sp:7f9f9fcc3858 ax:0 si:55b7dfd25062 di:ffffffffff600000 [21085060.110154] exe[111970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b56bc4ab9 cs:33 sp:7f0a5ebfa858 ax:0 si:562b56c1e097 di:ffffffffff600000 [21085060.293993] exe[156314] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b45794ab9 cs:33 sp:7f8618e35858 ax:0 si:560b457ee097 di:ffffffffff600000 [21085060.660869] exe[110819] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b45794ab9 cs:33 sp:7f8618e35858 ax:0 si:560b457ee062 di:ffffffffff600000 [21085061.112979] exe[110735] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b56bc4ab9 cs:33 sp:7f0a5ebfa858 ax:0 si:562b56c1e062 di:ffffffffff600000 [21085061.274403] exe[112227] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c944e2ab9 cs:33 sp:7fc12958d858 ax:0 si:556c9453c062 di:ffffffffff600000 [21085061.856324] exe[110825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b56bc4ab9 cs:33 sp:7f0a5ebfa858 ax:0 si:562b56c1e062 di:ffffffffff600000 [21085062.090125] exe[156340] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7dfccbab9 cs:33 sp:7f9f9fcc3858 ax:0 si:55b7dfd25097 di:ffffffffff600000 [21085062.425117] exe[122756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b56bc4ab9 cs:33 sp:7f0a5ebfa858 ax:0 si:562b56c1e097 di:ffffffffff600000 [21085063.872224] exe[110737] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b45794ab9 cs:33 sp:7f8618e35858 ax:0 si:560b457ee062 di:ffffffffff600000 [21085063.994047] exe[110910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c944e2ab9 cs:33 sp:7fc12956c858 ax:0 si:556c9453c062 di:ffffffffff600000 [21085064.149518] exe[110910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b45794ab9 cs:33 sp:7f8618e35858 ax:0 si:560b457ee062 di:ffffffffff600000 [21085064.385855] exe[114396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c944e2ab9 cs:33 sp:7fc12958d858 ax:0 si:556c9453c062 di:ffffffffff600000 [21085064.551954] exe[147980] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b56bc4ab9 cs:33 sp:7f0a5ebfa858 ax:0 si:562b56c1e062 di:ffffffffff600000 [21085064.674528] exe[158278] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c944e2ab9 cs:33 sp:7fc12958d858 ax:0 si:556c9453c062 di:ffffffffff600000 [21085064.706546] exe[110777] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c944e2ab9 cs:33 sp:7fc12956c858 ax:0 si:556c9453c062 di:ffffffffff600000 [21085064.855564] exe[110735] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b56bc4ab9 cs:33 sp:7f0a5ebfa858 ax:0 si:562b56c1e062 di:ffffffffff600000 [21085065.001430] exe[112242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7dfccbab9 cs:33 sp:7f9f9fcc3858 ax:0 si:55b7dfd25062 di:ffffffffff600000 [21085065.167266] exe[129403] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b56bc4ab9 cs:33 sp:7f0a5ebfa858 ax:0 si:562b56c1e097 di:ffffffffff600000 [21085068.955736] warn_bad_vsyscall: 30 callbacks suppressed [21085068.955741] exe[173996] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b56bc4ab9 cs:33 sp:7f0a5ebfa858 ax:0 si:562b56c1e062 di:ffffffffff600000 [21085069.113899] exe[110737] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b45794ab9 cs:33 sp:7f8618e35858 ax:0 si:560b457ee062 di:ffffffffff600000 [21085069.147137] exe[110737] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b45794ab9 cs:33 sp:7f8618e35858 ax:0 si:560b457ee062 di:ffffffffff600000 [21085069.262643] exe[112423] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b56bc4ab9 cs:33 sp:7f0a5ebfa858 ax:0 si:562b56c1e062 di:ffffffffff600000 [21085069.434029] exe[110733] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b45794ab9 cs:33 sp:7f8618e35858 ax:0 si:560b457ee062 di:ffffffffff600000 [21085069.631368] exe[112233] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c28f8fdab9 cs:33 sp:7fe0c4129858 ax:0 si:55c28f957062 di:ffffffffff600000 [21085069.780185] exe[110782] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b56bc4ab9 cs:33 sp:7f0a5ebfa858 ax:0 si:562b56c1e062 di:ffffffffff600000 [21085070.006014] exe[121505] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b56bc4ab9 cs:33 sp:7f0a5ebfa858 ax:0 si:562b56c1e062 di:ffffffffff600000 [21085070.304463] exe[110733] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7dfccbab9 cs:33 sp:7f9f9fcc3858 ax:0 si:55b7dfd25062 di:ffffffffff600000 [21085070.438377] exe[156340] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b56bc4ab9 cs:33 sp:7f0a5ebfa858 ax:0 si:562b56c1e062 di:ffffffffff600000 [21085074.052509] warn_bad_vsyscall: 87 callbacks suppressed [21085074.052514] exe[129403] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b45794ab9 cs:33 sp:7f8618e35858 ax:0 si:560b457ee062 di:ffffffffff600000 [21085074.189644] exe[112391] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7dfccbab9 cs:33 sp:7f9f9fcc3858 ax:0 si:55b7dfd25062 di:ffffffffff600000 [21085074.421059] exe[147998] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7dfccbab9 cs:33 sp:7f9f9fcc3858 ax:0 si:55b7dfd25062 di:ffffffffff600000 [21085074.553082] exe[118224] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c28f8fdab9 cs:33 sp:7fe0c4129858 ax:0 si:55c28f957062 di:ffffffffff600000 [21085075.090423] exe[112039] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c28f8fdab9 cs:33 sp:7fe0c4129858 ax:0 si:55c28f957062 di:ffffffffff600000 [21085075.208953] exe[112039] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7dfccbab9 cs:33 sp:7f9f9fcc3858 ax:0 si:55b7dfd25062 di:ffffffffff600000 [21085075.286001] exe[129403] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7dfccbab9 cs:33 sp:7f9f9fcc3858 ax:0 si:55b7dfd25062 di:ffffffffff600000 [21085075.464846] exe[118224] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c28f8fdab9 cs:33 sp:7fe0c4129858 ax:0 si:55c28f957097 di:ffffffffff600000 [21085075.608541] exe[158277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b45794ab9 cs:33 sp:7f8618e35858 ax:0 si:560b457ee097 di:ffffffffff600000 [21085075.797967] exe[111965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b56bc4ab9 cs:33 sp:7f0a5ebfa858 ax:0 si:562b56c1e062 di:ffffffffff600000 [21085079.155507] warn_bad_vsyscall: 73 callbacks suppressed [21085079.155511] exe[129410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b45794ab9 cs:33 sp:7f8618e35858 ax:0 si:560b457ee062 di:ffffffffff600000 [21085079.269566] exe[148438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b56bc4ab9 cs:33 sp:7f0a5ebfa858 ax:0 si:562b56c1e062 di:ffffffffff600000 [21085079.382560] exe[110782] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7dfccbab9 cs:33 sp:7f9f9fcc3858 ax:0 si:55b7dfd25062 di:ffffffffff600000 [21085079.488418] exe[112423] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b45794ab9 cs:33 sp:7f8618e35858 ax:0 si:560b457ee062 di:ffffffffff600000 [21085079.655982] exe[112423] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c28f8fdab9 cs:33 sp:7fe0c4129858 ax:0 si:55c28f957097 di:ffffffffff600000 [21085079.823389] exe[177754] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b45794ab9 cs:33 sp:7f8618e35858 ax:0 si:560b457ee097 di:ffffffffff600000 [21085079.951556] exe[112391] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c28f8fdab9 cs:33 sp:7fe0c4129858 ax:0 si:55c28f957062 di:ffffffffff600000 [21085080.091734] exe[110910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b56bc4ab9 cs:33 sp:7f0a5ebfa858 ax:0 si:562b56c1e062 di:ffffffffff600000 [21085080.253951] exe[112012] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b45794ab9 cs:33 sp:7f8618e35858 ax:0 si:560b457ee062 di:ffffffffff600000 [21085080.415969] exe[156314] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c28f8fdab9 cs:33 sp:7fe0c4129858 ax:0 si:55c28f957062 di:ffffffffff600000 [21085084.260956] warn_bad_vsyscall: 91 callbacks suppressed [21085084.260960] exe[110893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b45794ab9 cs:33 sp:7f8618e35858 ax:0 si:560b457ee062 di:ffffffffff600000 [21085084.409028] exe[112062] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7dfccbab9 cs:33 sp:7f9f9fcc3858 ax:0 si:55b7dfd25062 di:ffffffffff600000 [21085084.654578] exe[110893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b56bc4ab9 cs:33 sp:7f0a5ebfa858 ax:0 si:562b56c1e062 di:ffffffffff600000 [21085084.889921] exe[110735] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c28f8fdab9 cs:33 sp:7fe0c4129858 ax:0 si:55c28f957062 di:ffffffffff600000 [21085085.057888] exe[112233] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7dfccbab9 cs:33 sp:7f9f9fcc3858 ax:0 si:55b7dfd25062 di:ffffffffff600000 [21085085.224253] exe[149405] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c28f8fdab9 cs:33 sp:7fe0c4108858 ax:0 si:55c28f957062 di:ffffffffff600000 [21085085.255852] exe[149405] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c28f8fdab9 cs:33 sp:7fe0c4108858 ax:0 si:55c28f957062 di:ffffffffff600000 [21085085.284397] exe[149405] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c28f8fdab9 cs:33 sp:7fe0c4108858 ax:0 si:55c28f957062 di:ffffffffff600000 [21085085.318808] exe[110737] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c28f8fdab9 cs:33 sp:7fe0c4108858 ax:0 si:55c28f957062 di:ffffffffff600000 [21085085.350385] exe[110735] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c28f8fdab9 cs:33 sp:7fe0c4108858 ax:0 si:55c28f957062 di:ffffffffff600000 [21085089.634290] warn_bad_vsyscall: 57 callbacks suppressed [21085089.634294] exe[112242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7dfccbab9 cs:33 sp:7f9f9fcc3858 ax:0 si:55b7dfd25097 di:ffffffffff600000 [21085089.771101] exe[112233] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b45794ab9 cs:33 sp:7f86189dd858 ax:0 si:560b457ee097 di:ffffffffff600000 [21085089.885204] exe[122756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c28f8fdab9 cs:33 sp:7fe0c4129858 ax:0 si:55c28f957062 di:ffffffffff600000 [21085090.011014] exe[118224] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b45794ab9 cs:33 sp:7f8618e35858 ax:0 si:560b457ee062 di:ffffffffff600000 [21085090.181640] exe[110820] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7dfccbab9 cs:33 sp:7f9f9fcc3858 ax:0 si:55b7dfd25097 di:ffffffffff600000 [21085090.301573] exe[124711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b45794ab9 cs:33 sp:7f8618e35858 ax:0 si:560b457ee097 di:ffffffffff600000 [21085090.438755] exe[111898] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c28f8fdab9 cs:33 sp:7fe0c4129858 ax:0 si:55c28f957062 di:ffffffffff600000 [21085090.627892] exe[122756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7dfccbab9 cs:33 sp:7f9f9fcc3858 ax:0 si:55b7dfd25062 di:ffffffffff600000 [21085090.820962] exe[120819] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b45794ab9 cs:33 sp:7f8618e35858 ax:0 si:560b457ee062 di:ffffffffff600000 [21085090.981957] exe[110733] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7dfccbab9 cs:33 sp:7f9f9fcc3858 ax:0 si:55b7dfd25062 di:ffffffffff600000 [21085185.380476] warn_bad_vsyscall: 51 callbacks suppressed [21085185.380479] exe[172618] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560bf27d1ab9 cs:33 sp:7f2888ffeef8 ax:0 si:20000040 di:ffffffffff600000 [21085185.519162] exe[172493] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cb1edf6ab9 cs:33 sp:7f7242c4eef8 ax:0 si:20000040 di:ffffffffff600000 [21085185.538784] exe[172493] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cb1edf6ab9 cs:33 sp:7f7242c4eef8 ax:0 si:20000040 di:ffffffffff600000 [21085185.558920] exe[172493] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cb1edf6ab9 cs:33 sp:7f7242c4eef8 ax:0 si:20000040 di:ffffffffff600000 [21085185.581864] exe[172493] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cb1edf6ab9 cs:33 sp:7f7242c4eef8 ax:0 si:20000040 di:ffffffffff600000 [21085185.602229] exe[172493] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cb1edf6ab9 cs:33 sp:7f7242c4eef8 ax:0 si:20000040 di:ffffffffff600000 [21085185.623129] exe[172493] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cb1edf6ab9 cs:33 sp:7f7242c4eef8 ax:0 si:20000040 di:ffffffffff600000 [21085185.643697] exe[172493] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cb1edf6ab9 cs:33 sp:7f7242c4eef8 ax:0 si:20000040 di:ffffffffff600000 [21085185.664050] exe[172493] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cb1edf6ab9 cs:33 sp:7f7242c4eef8 ax:0 si:20000040 di:ffffffffff600000 [21085185.684983] exe[172493] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cb1edf6ab9 cs:33 sp:7f7242c4eef8 ax:0 si:20000040 di:ffffffffff600000 [21086214.501292] potentially unexpected fatal signal 5. [21086214.506510] CPU: 23 PID: 159604 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21086214.518494] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21086214.528117] RIP: 0033:0x7fffffffe062 [21086214.532125] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21086214.551321] RSP: 002b:000000c000659b90 EFLAGS: 00000297 [21086214.556994] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21086214.564531] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21086214.573464] RBP: 000000c000659c28 R08: 0000000000000000 R09: 0000000000000000 [21086214.581112] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000659c18 [21086214.590021] R13: 000000c000202e10 R14: 000000c000178e00 R15: 0000000000020cdb [21086214.597566] FS: 0000000001f6c7f0 GS: 0000000000000000 [21086461.313952] warn_bad_vsyscall: 56 callbacks suppressed [21086461.313957] exe[158015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa0fc9bab9 cs:33 sp:7ed65754cef8 ax:0 si:20000040 di:ffffffffff600000 [21086462.266010] exe[157997] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560929b97ab9 cs:33 sp:7ed096fddef8 ax:0 si:20000040 di:ffffffffff600000 [21087292.680634] exe[175879] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e063b9dab9 cs:33 sp:7fd016825858 ax:0 si:55e063bf7097 di:ffffffffff600000 [21087331.972994] exe[169897] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcc1a98ab9 cs:33 sp:7f7c6d17bef8 ax:0 si:20000080 di:ffffffffff600000 [21087334.169539] exe[194150] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a4dd356ab9 cs:33 sp:7ff776dfeef8 ax:0 si:20000080 di:ffffffffff600000 [21087382.026477] exe[190099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d3c896ab9 cs:33 sp:7ecd794e9ef8 ax:0 si:20000080 di:ffffffffff600000 [21087422.954269] exe[216200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55708b3c6ab9 cs:33 sp:7ee74495fef8 ax:0 si:20000080 di:ffffffffff600000 [21087487.047830] exe[221845] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56007ab45ab9 cs:33 sp:7ff6f6736ef8 ax:0 si:20000080 di:ffffffffff600000 [21087532.346494] exe[216095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d8a282ab9 cs:33 sp:7f01fa9c3ef8 ax:0 si:20000080 di:ffffffffff600000 [21087569.325896] exe[181431] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558f8a4c4ab9 cs:33 sp:7f91b695fef8 ax:0 si:20000080 di:ffffffffff600000 [21087630.743208] exe[197309] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56312a335ab9 cs:33 sp:7fd9cad63ef8 ax:0 si:20000080 di:ffffffffff600000 [21087644.460147] exe[199535] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555b5f3a9ab9 cs:33 sp:7f503ac41ef8 ax:0 si:20000080 di:ffffffffff600000 [21087818.083874] exe[209697] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563cc97d4ab9 cs:33 sp:7f6ef7c8bef8 ax:0 si:20000080 di:ffffffffff600000 [21087826.417211] exe[196144] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ba3bacab9 cs:33 sp:7edc92c42ef8 ax:0 si:20000080 di:ffffffffff600000 [21087870.052323] exe[140895] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bcb8034ab9 cs:33 sp:7ee8951dfef8 ax:0 si:20000080 di:ffffffffff600000 [21088425.412279] exe[203138] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b72aabaab9 cs:33 sp:7f784889e858 ax:0 si:55b72ab14062 di:ffffffffff600000 [21088426.287678] exe[206505] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56403c3c6ab9 cs:33 sp:7fb644a4a858 ax:0 si:56403c420062 di:ffffffffff600000 [21088525.235863] exe[215385] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea47191ab9 cs:33 sp:7f9945c75858 ax:0 si:55ea471eb062 di:ffffffffff600000 [21088544.360212] exe[233200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575ba4b6ab9 cs:33 sp:7ea7ac5a8858 ax:0 si:5575ba510062 di:ffffffffff600000 [21088631.770522] exe[242440] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b40a42ab9 cs:33 sp:7f894ef90858 ax:0 si:559b40a9c062 di:ffffffffff600000 [21088704.325105] exe[228224] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558e827aab9 cs:33 sp:7eadbbeb2858 ax:0 si:5558e82d4062 di:ffffffffff600000 [21088775.982956] exe[236841] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5625076c8ab9 cs:33 sp:7ed4b155b858 ax:0 si:562507722062 di:ffffffffff600000 [21088843.264095] exe[143964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b1429cab9 cs:33 sp:7f304d645858 ax:0 si:564b142f6062 di:ffffffffff600000 [21088859.938601] exe[248611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623bcf7eab9 cs:33 sp:7f558e0bb858 ax:0 si:5623bcfd8062 di:ffffffffff600000 [21088902.241207] exe[244266] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a10002eab9 cs:33 sp:7f96047fe858 ax:0 si:55a100088062 di:ffffffffff600000 [21088962.580878] exe[242012] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635de89eab9 cs:33 sp:7f771dd3e858 ax:0 si:5635de8f8062 di:ffffffffff600000 [21088994.887158] exe[163320] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f947475ab9 cs:33 sp:7f9f52591858 ax:0 si:55f9474cf062 di:ffffffffff600000 [21089115.353277] exe[237741] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b34f023ab9 cs:33 sp:7ffae3b07858 ax:0 si:55b34f07d062 di:ffffffffff600000 [21089349.204061] exe[243273] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8a8502db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21089349.372335] exe[227961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563fc90c3db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21089542.605992] exe[230812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562aa77c2ab9 cs:33 sp:7f855765f858 ax:0 si:562aa781c097 di:ffffffffff600000 [21089542.788850] exe[214293] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d8a985ab9 cs:33 sp:7f7e1731d858 ax:0 si:564d8a9df097 di:ffffffffff600000 [21089544.112277] exe[242462] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55723fdddab9 cs:33 sp:7fb43b7fe858 ax:0 si:55723fe37062 di:ffffffffff600000 [21090172.024451] exe[147520] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624db4f8ab9 cs:33 sp:7ecac5e52858 ax:0 si:5624db552062 di:ffffffffff600000 [21090216.391735] exe[230400] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5578b3472ab9 cs:33 sp:7fe337068ef8 ax:0 si:20000040 di:ffffffffff600000 [21090216.568549] exe[229276] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56288b900ab9 cs:33 sp:7fe1061c6ef8 ax:0 si:20000040 di:ffffffffff600000 [21090655.905702] exe[266487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c054b14ab9 cs:33 sp:7f1e46d3f858 ax:0 si:55c054b6e062 di:ffffffffff600000 [21091044.097312] exe[262353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563919e76ab9 cs:33 sp:7fcb18772ef8 ax:0 si:20000080 di:ffffffffff600000 [21091231.123610] exe[275389] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611bd429ab9 cs:33 sp:7fe44d5ec858 ax:0 si:5611bd483062 di:ffffffffff600000 [21091357.787185] exe[273916] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef7a748ab9 cs:33 sp:7efce11fe858 ax:0 si:55ef7a7a2062 di:ffffffffff600000 [21091481.347155] exe[280822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570a886eab9 cs:33 sp:7fd5bc5e6ef8 ax:0 si:20000080 di:ffffffffff600000 [21091809.571069] exe[289059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55637b043ab9 cs:33 sp:7f063acafef8 ax:0 si:20000080 di:ffffffffff600000 [21092108.384722] potentially unexpected fatal signal 5. [21092108.389956] CPU: 34 PID: 303388 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21092108.401923] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21092108.411678] RIP: 0033:0x7fffffffe062 [21092108.415864] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21092108.436517] RSP: 002b:000000c000021b90 EFLAGS: 00000297 [21092108.442155] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21092108.449766] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21092108.457345] RBP: 000000c000021c28 R08: 0000000000000000 R09: 0000000000000000 [21092108.464950] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000021c18 [21092108.472705] R13: 000000c00002eb10 R14: 000000c0002f4380 R15: 0000000000044835 [21092108.481650] FS: 0000000001f6c7f0 GS: 0000000000000000 [21092108.673496] potentially unexpected fatal signal 5. [21092108.678758] CPU: 75 PID: 294119 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21092108.690763] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21092108.700390] RIP: 0033:0x7fffffffe062 [21092108.704378] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21092108.723648] RSP: 002b:000000c000021b90 EFLAGS: 00000297 [21092108.730710] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21092108.738304] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21092108.745866] RBP: 000000c000021c28 R08: 0000000000000000 R09: 0000000000000000 [21092108.753438] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000021c18 [21092108.761030] R13: 000000c00002eb10 R14: 000000c0002f4380 R15: 0000000000044835 [21092108.768629] FS: 0000000001f6c7f0 GS: 0000000000000000 [21092192.276714] exe[276412] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f665219ab9 cs:33 sp:7f96c8902ef8 ax:0 si:20000080 di:ffffffffff600000 [21093006.412934] exe[273904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556805968ab9 cs:33 sp:7f26a60cc858 ax:0 si:5568059c2097 di:ffffffffff600000 [21096901.332332] potentially unexpected fatal signal 5. [21096901.337572] CPU: 74 PID: 368163 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21096901.349559] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21096901.359201] RIP: 0033:0x7fffffffe062 [21096901.363202] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21096901.382409] RSP: 002b:000000c000031b90 EFLAGS: 00000297 [21096901.389445] RAX: 000055b6a51d6000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21096901.398369] RDX: 0000000000000001 RSI: 0000000000001000 RDI: 000055b6a51d6000 [21096901.407271] RBP: 000000c000031c28 R08: 0000000000000009 R09: 000000000e361000 [21096901.416224] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c000031c18 [21096901.423875] R13: 000000c000203f50 R14: 000000c0004d56c0 R15: 0000000000059225 [21096901.431448] FS: 0000000001f6c7f0 GS: 0000000000000000 [21096901.450784] potentially unexpected fatal signal 5. [21096901.456025] CPU: 75 PID: 370389 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21096901.469378] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21096901.479037] RIP: 0033:0x7fffffffe062 [21096901.484374] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21096901.504964] RSP: 002b:000000c000031b90 EFLAGS: 00000297 [21096901.511970] RAX: 000055ac65cbf000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21096901.514553] potentially unexpected fatal signal 5. [21096901.520891] RDX: 0000000000000001 RSI: 0000000000001000 RDI: 000055ac65cbf000 [21096901.526134] CPU: 0 PID: 371176 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21096901.534993] RBP: 000000c000031c28 R08: 0000000000000009 R09: 000000000d702000 [21096901.534994] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c000031c18 [21096901.534995] R13: 000000c000203f50 R14: 000000c0004d56c0 R15: 0000000000059225 [21096901.534996] FS: 0000000001f6c7f0 GS: 0000000000000000 [21096901.580663] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21096901.591708] RIP: 0033:0x7fffffffe062 [21096901.597069] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21096901.617734] RSP: 002b:000000c000031b90 EFLAGS: 00000297 [21096901.624766] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21096901.633706] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21096901.642624] RBP: 000000c000031c28 R08: 0000000000000000 R09: 0000000000000000 [21096901.651690] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000031c18 [21096901.660604] R13: 000000c000203f50 R14: 000000c0004d56c0 R15: 0000000000059225 [21096901.669526] FS: 0000000001f6c7f0 GS: 0000000000000000 [21096990.888398] exe[386367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5ef044db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:58902000 [21096991.032576] exe[319780] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555744544db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:58902000 [21097773.351140] exe[398108] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55898675f237 cs:33 sp:7f95f5a29ef8 ax:2f700000 si:5589867cd2f7 di:ffffffffff600000 [21097773.714432] exe[395076] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56019a26e237 cs:33 sp:7f50c31dcef8 ax:2f700000 si:56019a2dc2f7 di:ffffffffff600000 [21097777.676468] exe[374748] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b2b837db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:200000 [21097913.669908] potentially unexpected fatal signal 5. [21097913.675140] CPU: 6 PID: 338520 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21097913.687065] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21097913.696721] RIP: 0033:0x7fffffffe062 [21097913.700768] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21097913.721340] RSP: 002b:000000c000597b90 EFLAGS: 00000297 [21097913.727016] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21097913.735942] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21097913.744862] RBP: 000000c000597c28 R08: 0000000000000000 R09: 0000000000000000 [21097913.753779] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000597c18 [21097913.762748] R13: 000000c0002c8f60 R14: 000000c0001b0c40 R15: 00000000000529f9 [21097913.771642] FS: 000000c00013a898 GS: 0000000000000000 [21098740.306586] potentially unexpected fatal signal 11. [21098740.311894] CPU: 53 PID: 405783 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21098740.323932] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21098740.333583] RIP: 0033:0x56423374eae7 [21098740.337635] Code: 54 10 00 01 00 00 00 48 c7 05 71 54 10 00 00 00 00 00 c7 05 57 54 10 00 01 00 00 00 0f 11 05 c0 54 10 00 0f 11 05 39 54 10 00 <64> 4c 8b 14 25 10 00 00 00 48 85 c0 74 52 48 89 c2 48 83 e2 fe a8 [21098740.358213] RSP: 002b:00007f71608d8440 EFLAGS: 00010202 [21098740.358447] potentially unexpected fatal signal 11. [21098740.365203] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 000056423374ee0d [21098740.371860] CPU: 18 PID: 409278 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21098740.371863] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21098740.371868] RIP: 0033:0x5639b4ea6dd3 [21098740.371874] Code: Unable to access opcode bytes at RIP 0x5639b4ea6da9. [21098740.371876] RSP: 002b:00007f987f47e438 EFLAGS: 00010246 [21098740.380780] RDX: 0000000000000000 RSI: 0000000000000018 RDI: 00005642343b0760 [21098740.380782] RBP: 0000000000000000 R08: 0000000000000000 R09: 00005642343af320 [21098740.380783] R10: 00005642343b0750 R11: 00005642343af320 R12: 0000000000000000 [21098740.380784] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [21098740.380785] FS: 00005642343b0480 GS: 0000000000000000 [21098740.460123] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00005639b4ea6dd3 [21098740.469065] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000001200011 [21098740.476646] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [21098740.485596] R10: 00005639b5b08750 R11: 0000000000000246 R12: 0000000000000001 [21098740.494515] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [21098740.503465] FS: 00005639b5b08480 GS: 0000000000000000 [21099066.940559] potentially unexpected fatal signal 5. [21099066.945801] CPU: 45 PID: 434694 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21099066.957912] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21099066.967556] RIP: 0033:0x7fffffffe062 [21099066.971527] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21099066.990736] RSP: 002b:000000c00045fb90 EFLAGS: 00000297 [21099066.996475] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21099067.005371] RDX: 0000000000000000 RSI: 0000000000200000 RDI: 0000559d48000000 [21099067.014309] RBP: 000000c00045fc28 R08: 0000000000000000 R09: 0000000000000000 [21099067.021898] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00045fc18 [21099067.029473] R13: 000000c0002c8f60 R14: 000000c000580540 R15: 000000000006606d [21099067.038375] FS: 000000c000600098 GS: 0000000000000000 [21099153.622164] potentially unexpected fatal signal 5. [21099153.627413] CPU: 91 PID: 519643 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21099153.639404] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21099153.649078] RIP: 0033:0x7fffffffe062 [21099153.653142] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21099153.672402] RSP: 002b:000000c0006ebbe8 EFLAGS: 00000297 [21099153.679448] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21099153.688423] RDX: 0000000000000000 RSI: 0000000000200000 RDI: 00005570ee200000 [21099153.697343] RBP: 000000c0006ebc80 R08: 0000000000000000 R09: 0000000000000000 [21099153.706268] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0006ebc70 [21099153.715203] R13: 000000c0006f8000 R14: 000000c0004368c0 R15: 000000000007e644 [21099153.724124] FS: 000000c00050e098 GS: 0000000000000000 [21099301.290833] potentially unexpected fatal signal 5. [21099301.296065] CPU: 5 PID: 534044 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21099301.307972] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21099301.317650] RIP: 0033:0x7fffffffe062 [21099301.321765] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21099301.342411] RSP: 002b:000000c00075dbe8 EFLAGS: 00000297 [21099301.349424] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21099301.358422] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21099301.367388] RBP: 000000c00075dc80 R08: 0000000000000000 R09: 0000000000000000 [21099301.376390] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00075dc70 [21099301.385334] R13: 000000c0005fb000 R14: 000000c0004cfc00 R15: 000000000008259e [21099301.394250] FS: 000000c000376898 GS: 0000000000000000 [21100271.319951] exe[486884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56328913aab9 cs:33 sp:7f6ed7064858 ax:0 si:563289194062 di:ffffffffff600000 [21100271.401169] exe[491204] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e0ee718ab9 cs:33 sp:7f861c3bf858 ax:0 si:55e0ee772062 di:ffffffffff600000 [21100271.731718] exe[557899] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56328913aab9 cs:33 sp:7f6ed7064858 ax:0 si:563289194062 di:ffffffffff600000 [21100271.820257] exe[491220] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560bdaefbab9 cs:33 sp:7f2e737cf858 ax:0 si:560bdaf55062 di:ffffffffff600000 [21100629.963073] exe[645429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b8e553ab9 cs:33 sp:7fc0973fe858 ax:0 si:562b8e5ad062 di:ffffffffff600000 [21100630.115219] exe[490818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bd8e2cab9 cs:33 sp:7f9da4988858 ax:0 si:559bd8e86062 di:ffffffffff600000 [21100630.326674] exe[555746] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e0a882ab9 cs:33 sp:7f655e5fe858 ax:0 si:564e0a8dc062 di:ffffffffff600000 [21100630.450970] exe[460580] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b8e553ab9 cs:33 sp:7fc0973fe858 ax:0 si:562b8e5ad062 di:ffffffffff600000 [21100956.746403] exe[638761] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f1d1c11ab9 cs:33 sp:7fde104c1858 ax:0 si:55f1d1c6b062 di:ffffffffff600000 [21101802.208388] potentially unexpected fatal signal 11. [21101802.213720] CPU: 73 PID: 491546 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21101802.225897] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21101802.235569] RIP: 0033:0x55b9b557fa5b [21101802.239576] Code: e9 ff ff 48 89 c1 48 85 c0 75 c9 e9 6d f8 ff ff 48 8d 3d 40 6b 09 00 e8 43 c7 ff ff 48 8d 15 0c 5c 12 00 48 8d 34 19 48 39 d5 <48> 89 75 60 0f 95 c2 48 29 d8 48 83 c1 10 0f b6 d2 48 83 c8 01 48 [21101802.258838] RSP: 002b:00007fa0e14542f0 EFLAGS: 00010246 [21101802.264484] RAX: 0000000000020830 RBX: 0000000000008040 RCX: 000055b9b62037d0 [21101802.272064] RDX: 000055b9b56a5660 RSI: 000055b9b620b810 RDI: 0000000000000004 [21101802.279635] RBP: 000055b9b56a5660 R08: 0000000039f500d6 R09: 0000000000001b72 [21101802.287196] R10: 0000000000001000 R11: 0000000000000802 R12: 0000000000008030 [21101802.294779] R13: 0000000000000076 R14: 000055b9b56a56c0 R15: 0000000000000000 [21101802.303710] FS: 000055b9b6202480 GS: 0000000000000000 [21101861.924668] potentially unexpected fatal signal 5. [21101861.924864] potentially unexpected fatal signal 5. [21101861.924886] potentially unexpected fatal signal 5. [21101861.924893] CPU: 18 PID: 658617 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21101861.924894] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21101861.924901] RIP: 0033:0x7fffffffe062 [21101861.924904] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21101861.924906] RSP: 002b:000000c0007c9be8 EFLAGS: 00000297 [21101861.924908] RAX: 00000000000a1704 RBX: 0000000000000000 RCX: 00007fffffffe05a [21101861.924908] RDX: 0000000000000000 RSI: 000000c0007ca000 RDI: 0000000000012f00 [21101861.924909] RBP: 000000c0007c9c80 R08: 000000c00027cf10 R09: 0000000000000000 [21101861.924910] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0007c9c70 [21101861.924911] R13: 000000c0007d4800 R14: 000000c000681a40 R15: 00000000000a0c94 [21101861.924912] FS: 000000c00013a898 GS: 0000000000000000 [21101861.940544] CPU: 5 PID: 659919 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21101861.953890] CPU: 86 PID: 659851 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21101861.953893] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21101861.953898] RIP: 0033:0x7fffffffe062 [21101861.953902] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21101861.953904] RSP: 002b:000000c0007c9be8 EFLAGS: 00000297 [21101861.953906] RAX: 00000000000a1706 RBX: 0000000000000000 RCX: 00007fffffffe05a [21101861.953907] RDX: 0000000000000000 RSI: 000000c0007ca000 RDI: 0000000000012f00 [21101861.953907] RBP: 000000c0007c9c80 R08: 000000c00027d2d0 R09: 0000000000000000 [21101861.953908] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0007c9c70 [21101861.953908] R13: 000000c0007d4800 R14: 000000c000681a40 R15: 00000000000a0c94 [21101861.953909] FS: 000000c00013a898 GS: 0000000000000000 [21101862.172185] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21101862.183233] RIP: 0033:0x7fffffffe062 [21101862.188619] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21101862.209236] RSP: 002b:000000c0007c9be8 EFLAGS: 00000297 [21101862.216270] RAX: 00000000000a1705 RBX: 0000000000000000 RCX: 00007fffffffe05a [21101862.225240] RDX: 0000000000000000 RSI: 000000c0007ca000 RDI: 0000000000012f00 [21101862.234207] RBP: 000000c0007c9c80 R08: 000000c0003a6790 R09: 0000000000000000 [21101862.243174] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0007c9c70 [21101862.252146] R13: 000000c0007d4800 R14: 000000c000681a40 R15: 00000000000a0c94 [21101862.261127] FS: 000000c00013a898 GS: 0000000000000000 [21102035.696689] exe[503475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e21807eab9 cs:33 sp:7fe280e59858 ax:0 si:55e2180d8070 di:ffffffffff600000 [21102035.861466] exe[546863] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b88caceab9 cs:33 sp:7fd089b97858 ax:0 si:55b88cb28070 di:ffffffffff600000 [21102035.886212] exe[503477] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f3aefa7ab9 cs:33 sp:7f5680dd3858 ax:0 si:55f3af001070 di:ffffffffff600000 [21102036.051346] exe[651705] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f3aefa7ab9 cs:33 sp:7f5680dd3858 ax:0 si:55f3af001070 di:ffffffffff600000 [21102036.058522] exe[502003] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e21807eab9 cs:33 sp:7fe280e59858 ax:0 si:55e2180d8070 di:ffffffffff600000 [21102036.208866] exe[552959] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e21807eab9 cs:33 sp:7fe280e59858 ax:0 si:55e2180d8070 di:ffffffffff600000 [21102036.252902] exe[651782] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b88caceab9 cs:33 sp:7fd089b97858 ax:0 si:55b88cb28070 di:ffffffffff600000 [21102199.946123] exe[654574] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556177847ab9 cs:33 sp:7f5eeb42aef8 ax:0 si:0 di:ffffffffff600000 [21102252.238723] exe[670064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561d145ffab9 cs:33 sp:7f6f0abc7ef8 ax:0 si:0 di:ffffffffff600000 [21102281.904260] exe[629409] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f49b340ab9 cs:33 sp:7f50e6c8cef8 ax:0 si:0 di:ffffffffff600000 [21102282.934690] exe[673353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d96d57ab9 cs:33 sp:7f50587e1ef8 ax:0 si:0 di:ffffffffff600000 [21102331.770986] exe[669960] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3bb540ab9 cs:33 sp:7ebfc4db7ef8 ax:0 si:0 di:ffffffffff600000 [21102379.924546] potentially unexpected fatal signal 5. [21102379.929785] CPU: 54 PID: 480346 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21102379.941813] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21102379.951440] RIP: 0033:0x7fffffffe062 [21102379.955469] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21102379.974678] RSP: 002b:000000c000567b90 EFLAGS: 00000297 [21102379.981675] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21102379.990580] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21102379.999522] RBP: 000000c000567c28 R08: 0000000000000000 R09: 0000000000000000 [21102380.008556] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000567c18 [21102380.017458] R13: 000000c000571f50 R14: 000000c00017d340 R15: 000000000007542f [21102380.025029] FS: 0000000001f677f0 GS: 0000000000000000 [21102771.255012] exe[693506] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f72c17cab9 cs:33 sp:7f7ea2f43ef8 ax:0 si:0 di:ffffffffff600000 [21102847.201586] exe[693234] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de130b1ab9 cs:33 sp:7eb094930858 ax:0 si:55de1310b062 di:ffffffffff600000 [21102847.477443] exe[693234] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de130b1ab9 cs:33 sp:7eb094930858 ax:0 si:55de1310b062 di:ffffffffff600000 [21102847.752905] exe[690410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de130b1ab9 cs:33 sp:7eb094930858 ax:0 si:55de1310b062 di:ffffffffff600000 [21102847.912788] exe[690410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de130b1ab9 cs:33 sp:7eb094930858 ax:0 si:55de1310b062 di:ffffffffff600000 [21103713.083897] potentially unexpected fatal signal 5. [21103713.089120] CPU: 85 PID: 726048 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21103713.101111] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21103713.110784] RIP: 0033:0x7fffffffe062 [21103713.114943] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21103713.135564] RSP: 002b:000000c00068fbe8 EFLAGS: 00000297 [21103713.142560] RAX: 00000000000b142f RBX: 0000000000000000 RCX: 00007fffffffe05a [21103713.151468] RDX: 0000000000000000 RSI: 000000c000690000 RDI: 0000000000012f00 [21103713.160405] RBP: 000000c00068fc80 R08: 000000c000368970 R09: 0000000000000000 [21103713.169314] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00068fc70 [21103713.178233] R13: 000000c0006c4000 R14: 000000c000245500 R15: 00000000000b13ab [21103713.187134] FS: 000000c00013b898 GS: 0000000000000000 [21104130.576440] exe[741241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a77826c6a2 cs:33 sp:7edee9d56f98 ax:7edee9d56fb0 si:ffffffffff600000 di:7edee9d56fb0 [21104974.726278] exe[756552] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9ff7efab9 cs:33 sp:7f3ac2f03858 ax:0 si:55c9ff849062 di:ffffffffff600000 [21104974.857170] exe[744322] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564618dd8ab9 cs:33 sp:7f0e6dd54858 ax:0 si:564618e32062 di:ffffffffff600000 [21104975.008253] exe[723001] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5568074f5ab9 cs:33 sp:7fd4e2c40858 ax:0 si:55680754f062 di:ffffffffff600000 [21104975.168786] exe[723359] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564618dd8ab9 cs:33 sp:7f0e6dd54858 ax:0 si:564618e32062 di:ffffffffff600000 [21105420.053220] potentially unexpected fatal signal 5. [21105420.058459] CPU: 77 PID: 664425 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21105420.070455] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21105420.080105] RIP: 0033:0x7fffffffe062 [21105420.084170] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21105420.104706] RSP: 002b:000000c00017db90 EFLAGS: 00000297 [21105420.111725] RAX: 0000557ce002d000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21105420.120625] RDX: 0000000000000001 RSI: 0000000000021000 RDI: 0000557ce002d000 [21105420.129540] RBP: 000000c00017dc28 R08: 0000000000000009 R09: 000000000ae9f000 [21105420.138473] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00017dc18 [21105420.147372] R13: 000000c000701f20 R14: 000000c00051ea80 R15: 00000000000a0d05 [21105420.156294] FS: 0000000001f677f0 GS: 0000000000000000 [21105420.159332] potentially unexpected fatal signal 11. [21105420.169949] CPU: 43 PID: 683399 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21105420.183306] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21105420.194294] RIP: 0033:0x564b5250aa7b [21105420.199655] Code: 5c 12 00 48 8d 34 19 48 39 d5 48 89 75 60 0f 95 c2 48 29 d8 48 83 c1 10 0f b6 d2 48 83 c8 01 48 c1 e2 02 48 09 da 48 83 ca 01 <48> 89 51 f8 48 89 46 08 eb 80 48 8d 0d 51 5d 09 00 48 8d 15 55 6f [21105420.220240] RSP: 002b:00007f360da942f0 EFLAGS: 00010206 [21105420.227222] RAX: 00000000000187f1 RBX: 0000000000008040 RCX: 0000564b5318e7e0 [21105420.236137] RDX: 0000000000008041 RSI: 0000564b53196810 RDI: 0000000000000004 [21105420.245100] RBP: 0000564b52630660 R08: 0000000013e5c79d R09: 0000000000001be4 [21105420.253992] R10: 0000000000001000 R11: 0000000000000802 R12: 0000000000008030 [21105420.262915] R13: 0000000000000076 R14: 0000564b526306c0 R15: 0000000000000000 [21105420.271811] FS: 0000564b5318d480 GS: 0000000000000000 [21105712.605613] exe[721818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cec9146ab9 cs:33 sp:7f452bd5b858 ax:0 si:55cec91a0062 di:ffffffffff600000 [21106140.165291] exe[779963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c2446e6ab9 cs:33 sp:7fb18c677858 ax:0 si:55c244740070 di:ffffffffff600000 [21106484.727706] exe[714766] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c1d52eab9 cs:33 sp:7fb36b1b3858 ax:0 si:558c1d588097 di:ffffffffff600000 [21106829.271544] exe[776332] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558365913ab9 cs:33 sp:7f5601c23ef8 ax:0 si:0 di:ffffffffff600000 [21107062.928082] exe[807860] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a722ddab9 cs:33 sp:7fc4bcc42858 ax:0 si:557a72337062 di:ffffffffff600000 [21107628.617368] exe[809519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55841704cab9 cs:33 sp:7fcf37e97858 ax:0 si:5584170a6062 di:ffffffffff600000 [21107729.224120] exe[813869] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55deffd3dab9 cs:33 sp:7ed96d837858 ax:0 si:55deffd97062 di:ffffffffff600000 [21107730.408664] exe[784802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d72fa90ab9 cs:33 sp:7f5ee3386858 ax:0 si:55d72faea062 di:ffffffffff600000 [21108311.624690] exe[773018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563826e9fab9 cs:33 sp:7ee39af03858 ax:0 si:563826ef9062 di:ffffffffff600000 [21108413.631164] exe[829191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586cd173ab9 cs:33 sp:7fce556ccef8 ax:0 si:0 di:ffffffffff600000 [21108904.959942] exe[838222] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e4b8f5bab9 cs:33 sp:7fd39acd3ef8 ax:0 si:0 di:ffffffffff600000 [21108990.010378] exe[839620] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b18b51ab9 cs:33 sp:7f84de24eef8 ax:0 si:0 di:ffffffffff600000 [21109292.135799] exe[818413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c476603ab9 cs:33 sp:7ea778aee858 ax:0 si:55c47665d062 di:ffffffffff600000 [21109321.550278] exe[848045] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c7929e6ab9 cs:33 sp:7f8e0eebf858 ax:0 si:55c792a40062 di:ffffffffff600000 [21109864.568241] exe[809727] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623e4721237 cs:33 sp:7f47e36b1ef8 ax:2f700000 si:5623e478f2f7 di:ffffffffff600000 [21110703.659837] potentially unexpected fatal signal 11. [21110703.665301] CPU: 31 PID: 884988 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21110703.677310] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21110703.687133] RIP: 0033:0x561a04fdf037 [21110703.691123] Code: 4c 8b 28 4d 85 ed 0f 84 4f 02 00 00 31 c0 ba 01 00 00 00 f0 41 0f b1 55 00 0f 85 b4 02 00 00 49 8b 6d 60 48 8d 05 89 55 0a 00 <4c> 8b 65 08 49 83 e4 f8 49 39 c5 74 31 48 8b 05 05 55 0a 00 48 8d [21110703.710689] RSP: 002b:00007f4e9262a610 EFLAGS: 00010246 [21110703.717819] RAX: 0000561a050845c0 RBX: 0000000000000110 RCX: 0000561a04ffd197 [21110703.726730] RDX: 0000000000000001 RSI: 0000000000000010 RDI: 0000000000000011 [21110703.735724] RBP: 0000561a050917c0 R08: 00000000ffffffff R09: 0000000000000000 [21110703.744641] R10: 0000000000021000 R11: 0000000000000206 R12: 00007f4e9262a880 [21110703.753559] R13: 0000561a050845c0 R14: 0000000000001000 R15: 0000000000000000 [21110703.762509] FS: 0000561a0508f480 GS: 0000000000000000 [21111166.145436] exe[905618] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a268feaab9 cs:33 sp:7fbf76480858 ax:0 si:55a269044062 di:ffffffffff600000 [21111166.269763] exe[875812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56214651aab9 cs:33 sp:7fbd9ded4858 ax:0 si:562146574062 di:ffffffffff600000 [21111166.329996] exe[868724] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a268feaab9 cs:33 sp:7fbf76480858 ax:0 si:55a269044062 di:ffffffffff600000 [21111166.418221] exe[877997] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56214651aab9 cs:33 sp:7fbd9ded4858 ax:0 si:562146574062 di:ffffffffff600000 [21111401.090796] exe[910765] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5635174fdab9 cs:33 sp:7edb70c78ef8 ax:0 si:0 di:ffffffffff600000 [21111657.416566] exe[866183] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55feac392ab9 cs:33 sp:7fe470b5e858 ax:0 si:55feac3ec062 di:ffffffffff600000 [21111687.515551] potentially unexpected fatal signal 5. [21111687.520813] CPU: 42 PID: 919059 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21111687.532855] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21111687.542529] RIP: 0033:0x7fffffffe062 [21111687.546532] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21111687.565821] RSP: 002b:000000c00004daa8 EFLAGS: 00000297 [21111687.572883] RAX: 00000000000e0786 RBX: 0000000000000000 RCX: 00007fffffffe05a [21111687.581826] RDX: 0000000000000000 RSI: 000000c00004e000 RDI: 0000000000012f00 [21111687.590763] RBP: 000000c00004db30 R08: 000000c0001b0010 R09: 0000000000000000 [21111687.599701] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00004d9c8 [21111687.608635] R13: 000000c000143008 R14: 000000c0002cc380 R15: 00000000000e05d5 [21111687.617570] FS: 00007fd26f99e6c0 GS: 0000000000000000 [21111708.278983] potentially unexpected fatal signal 5. [21111708.284302] CPU: 77 PID: 919999 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21111708.296331] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21111708.306042] RIP: 0033:0x7fffffffe062 [21111708.310108] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21111708.330701] RSP: 002b:000000c00004daa8 EFLAGS: 00000297 [21111708.337813] RAX: 00007ffa06880000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21111708.346755] RDX: 0000000000000001 RSI: 0000000000002000 RDI: 00007ffa06880000 [21111708.355706] RBP: 000000c00004db30 R08: 0000000000000009 R09: 00000000015d7000 [21111708.364664] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00004d9c8 [21111708.373594] R13: 000000c000180008 R14: 000000c0004a8a80 R15: 00000000000e07d0 [21111708.382514] FS: 00007fe33a19c6c0 GS: 0000000000000000 [21111824.227103] potentially unexpected fatal signal 5. [21111824.232386] CPU: 36 PID: 922722 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21111824.244406] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21111824.254078] RIP: 0033:0x7fffffffe062 [21111824.258121] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21111824.278722] RSP: 002b:000000c00004daa8 EFLAGS: 00000297 [21111824.285722] RAX: 00000000000e14d5 RBX: 0000000000000000 RCX: 00007fffffffe05a [21111824.294656] RDX: 0000000000000000 RSI: 000000c00004e000 RDI: 0000000000012f00 [21111824.303596] RBP: 000000c00004db30 R08: 000000c0001b65b0 R09: 0000000000000000 [21111824.312503] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00004d9c8 [21111824.321443] R13: 000000c000180008 R14: 000000c0002688c0 R15: 00000000000e13cb [21111824.330355] FS: 00007f8a5ffff6c0 GS: 0000000000000000 [21111892.897615] potentially unexpected fatal signal 5. [21111892.902844] CPU: 43 PID: 926525 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21111892.914862] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21111892.924505] RIP: 0033:0x7fffffffe062 [21111892.928526] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21111892.949108] RSP: 002b:000000c00004daa8 EFLAGS: 00000297 [21111892.956127] RAX: 000055bd12b7e000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21111892.965083] RDX: 0000000000000003 RSI: 0000000000001000 RDI: 000055bd12b7e000 [21111892.974067] RBP: 000000c00004db30 R08: 0000000000000009 R09: 0000000009e19000 [21111892.982974] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00004d9c8 [21111892.991911] R13: 000000000287ea40 R14: 000000c0001c08c0 R15: 00000000000e1977 [21111892.999460] FS: 000000000472a3c0 GS: 0000000000000000 [21111959.038736] potentially unexpected fatal signal 5. [21111959.043985] CPU: 72 PID: 931684 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21111959.055982] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21111959.065615] RIP: 0033:0x7fffffffe062 [21111959.069718] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21111959.090334] RSP: 002b:000000c00004daa8 EFLAGS: 00000297 [21111959.097433] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21111959.106338] RDX: 0000000000000000 RSI: 0000000000200000 RDI: 0000557dcae00000 [21111959.115299] RBP: 000000c00004db30 R08: 0000000000000000 R09: 0000000000000000 [21111959.124243] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00004d9c8 [21111959.133186] R13: 000000c000143808 R14: 000000c00047e700 R15: 00000000000e33fa [21111959.142131] FS: 00007f9c9b7fe6c0 GS: 0000000000000000 [21111981.664257] exe[876835] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9084b4ab9 cs:33 sp:7fc3f145e858 ax:0 si:55b90850e062 di:ffffffffff600000 [21112280.656754] exe[877990] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610d9175ab9 cs:33 sp:7f316b254858 ax:0 si:5610d91cf062 di:ffffffffff600000 [21112371.915243] potentially unexpected fatal signal 5. [21112371.920486] CPU: 76 PID: 945995 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21112371.932476] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21112371.942134] RIP: 0033:0x7fffffffe062 [21112371.946099] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21112371.965524] RSP: 002b:000000c00004daa8 EFLAGS: 00000297 [21112371.971230] RAX: 00007f1965000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21112371.980181] RDX: 0000000000000001 RSI: 0000000000400000 RDI: 00007f1965000000 [21112371.989141] RBP: 000000c00004db30 R08: 0000000000000009 R09: 0000000007600000 [21112371.998835] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00004d9c8 [21112372.007771] R13: 000000c000143008 R14: 000000c0001a6fc0 R15: 00000000000e6e44 [21112372.016735] FS: 00007f15a4b9e6c0 GS: 0000000000000000 [21112486.606411] potentially unexpected fatal signal 5. [21112486.611763] CPU: 91 PID: 949911 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21112486.623763] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21112486.633439] RIP: 0033:0x7fffffffe062 [21112486.637470] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21112486.658292] RSP: 002b:000000c00004daa8 EFLAGS: 00000297 [21112486.665536] RAX: 00007ff5ec412000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21112486.674403] RDX: 0000000000000005 RSI: 0000000000002000 RDI: 00007ff5ec412000 [21112486.683356] RBP: 000000c00004db30 R08: 0000000000000009 R09: 0000000000000000 [21112486.692305] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00004d9c8 [21112486.701308] R13: 000000c000143008 R14: 000000c000182a80 R15: 00000000000e79f3 [21112486.710214] FS: 00007f49d9d9e6c0 GS: 0000000000000000 [21112595.140358] potentially unexpected fatal signal 5. [21112595.145603] CPU: 31 PID: 953334 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21112595.157563] potentially unexpected fatal signal 5. [21112595.157567] CPU: 83 PID: 953253 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21112595.157568] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21112595.157573] RIP: 0033:0x7fffffffe062 [21112595.157575] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21112595.157576] RSP: 002b:000000c00004daa8 EFLAGS: 00000297 [21112595.157577] RAX: 00000000000e8bfb RBX: 0000000000000000 RCX: 00007fffffffe05a [21112595.157578] RDX: 0000000000000000 RSI: 000000c00004e000 RDI: 0000000000012f00 [21112595.157579] RBP: 000000c00004db30 R08: 000000c00071a6a0 R09: 0000000000000000 [21112595.157579] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00004d9c8 [21112595.157580] R13: 000000c000143808 R14: 000000c0004c1dc0 R15: 00000000000e8a10 [21112595.157582] FS: 00007fb82089d6c0 GS: 0000000000000000 [21112595.162788] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21112595.162791] RIP: 0033:0x7fffffffe062 [21112595.162794] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21112595.162795] RSP: 002b:000000c00004daa8 EFLAGS: 00000297 [21112595.162797] RAX: 00005612c2cf3000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21112595.162797] RDX: 0000000000000003 RSI: 0000000000008000 RDI: 00005612c2cf3000 [21112595.162798] RBP: 000000c00004db30 R08: 0000000000000009 R09: 0000000003708000 [21112595.162798] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00004d9c8 [21112595.162799] R13: 000000c000143808 R14: 000000c0004c1dc0 R15: 00000000000e8a10 [21112595.162800] FS: 00007fb82089d6c0 GS: 0000000000000000 [21112775.803599] exe[943045] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ba838b4237 cs:33 sp:7f596c348ef8 ax:2f700000 si:55ba839222f7 di:ffffffffff600000 [21112996.850057] potentially unexpected fatal signal 11. [21112996.855400] CPU: 47 PID: 966903 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21112996.867399] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21112996.877053] RIP: 0033:0x561851d72a93 [21112996.881009] Code: 00 00 00 00 00 48 c7 40 08 00 00 00 00 eb b8 0f 1f 84 00 00 00 00 00 48 83 05 d8 fc c5 00 04 48 8b 05 59 08 c6 00 66 0f ef c0 <48> c7 05 22 55 10 00 00 00 00 00 4c 8d 0d 7b 08 c6 00 0f 11 05 04 [21112996.900213] RSP: 002b:00007f9239d7c440 EFLAGS: 00010202 [21112996.905893] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000561851d72e0d [21112996.914863] RDX: 0000000000000000 RSI: 0000000000000018 RDI: 00005618529d4760 [21112996.923822] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [21112996.932754] R10: 00005618529d4750 R11: 0000000000000246 R12: 0000000000000000 [21112996.941686] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [21112996.950634] FS: 00005618529d4480 GS: 0000000000000000 [21113128.806484] exe[970505] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5600cc12bab9 cs:33 sp:7fe0ec1c6858 ax:0 si:5600cc185062 di:ffffffffff600000 [21113169.005373] exe[942039] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cdbb124ab9 cs:33 sp:7ec82ff31ef8 ax:0 si:0 di:ffffffffff600000 [21113567.335828] potentially unexpected fatal signal 5. [21113567.341075] CPU: 92 PID: 983717 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21113567.353127] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21113567.362905] RIP: 0033:0x7fffffffe062 [21113567.366943] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21113567.386215] RSP: 002b:000000c00004daa8 EFLAGS: 00000297 [21113567.393219] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21113567.402144] RDX: 0000000000000000 RSI: 0000000000200000 RDI: 000055a0a1600000 [21113567.411085] RBP: 000000c00004db30 R08: 0000000000000000 R09: 0000000000000000 [21113567.420041] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00004d9c8 [21113567.428978] R13: 000000000287ea40 R14: 000000c000221340 R15: 00000000000f013b [21113567.437876] FS: 00000000057e23c0 GS: 0000000000000000 [21113681.995068] potentially unexpected fatal signal 5. [21113682.000301] CPU: 29 PID: 989653 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21113682.012325] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21113682.022002] RIP: 0033:0x7fffffffe062 [21113682.026073] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21113682.046720] RSP: 002b:000000c00004daa8 EFLAGS: 00000297 [21113682.053758] RAX: 00007f782bd29000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21113682.062678] RDX: 0000000000000001 RSI: 0000000000002000 RDI: 00007f782bd29000 [21113682.071633] RBP: 000000c00004db30 R08: 0000000000000009 R09: 0000000000bb6000 [21113682.080543] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00004d9c8 [21113682.089490] R13: 000000000287ea40 R14: 000000c000533340 R15: 00000000000f12d6 [21113682.098397] FS: 000000000423d3c0 GS: 0000000000000000 [21114592.844754] exe[37908] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565017255ab9 cs:33 sp:7ebca1dfe858 ax:0 si:5650172af097 di:ffffffffff600000 [21114718.036407] exe[19192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565017263db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:800400 [21115829.931926] exe[90213] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55973d710ab9 cs:33 sp:7fd1dcdfeef8 ax:0 si:0 di:ffffffffff600000 [21116400.160697] potentially unexpected fatal signal 5. [21116400.165940] CPU: 4 PID: 108506 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21116400.177918] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21116400.187545] RIP: 0033:0x7fffffffe062 [21116400.191525] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21116400.210683] RSP: 002b:000000c000637b90 EFLAGS: 00000297 [21116400.216293] RAX: 0000562a0400e000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21116400.223935] RDX: 0000000000000003 RSI: 0000000000001000 RDI: 0000562a0400e000 [21116400.231476] RBP: 000000c000637c28 R08: 0000000000000009 R09: 000000000bbf4000 [21116400.239129] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c000637c18 [21116400.246703] R13: 000000c00047ff20 R14: 000000c000173340 R15: 0000000000015702 [21116400.254256] FS: 000000c000180098 GS: 0000000000000000 [21116637.065909] exe[118575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5568dfbacab9 cs:33 sp:7ef1b416eef8 ax:0 si:20002200 di:ffffffffff600000 [21116879.801462] potentially unexpected fatal signal 5. [21116879.806679] CPU: 31 PID: 135481 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21116879.818676] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21116879.828317] RIP: 0033:0x7fffffffe062 [21116879.832347] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21116879.851552] RSP: 002b:000000c00004daa8 EFLAGS: 00000297 [21116879.858556] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21116879.867537] RDX: 0000000000000000 RSI: 00000000000d8000 RDI: 000055bff8328000 [21116879.876481] RBP: 000000c00004db30 R08: 0000000000000000 R09: 0000000000000000 [21116879.885430] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00004d9c8 [21116879.894350] R13: 000000000287ea40 R14: 000000c0004e9340 R15: 0000000000020918 [21116879.903274] FS: 0000000003e993c0 GS: 0000000000000000 [21117130.091549] potentially unexpected fatal signal 5. [21117130.096797] CPU: 43 PID: 123908 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21117130.108830] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21117130.118474] RIP: 0033:0x7fffffffe062 [21117130.122490] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21117130.141740] RSP: 002b:000000c000637b90 EFLAGS: 00000297 [21117130.148803] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21117130.157744] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21117130.166682] RBP: 000000c000637c28 R08: 0000000000000000 R09: 0000000000000000 [21117130.175610] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000637c18 [21117130.184553] R13: 000000c000640b10 R14: 000000c00047fdc0 R15: 000000000001daaf [21117130.193463] FS: 000000c00013b098 GS: 0000000000000000 [21117149.338449] potentially unexpected fatal signal 5. [21117149.343666] CPU: 62 PID: 150595 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21117149.355663] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21117149.365343] RIP: 0033:0x7fffffffe062 [21117149.369431] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21117149.390064] RSP: 002b:000000c00057db90 EFLAGS: 00000297 [21117149.397076] RAX: 0000000000024c78 RBX: 0000000000000000 RCX: 00007fffffffe05a [21117149.405999] RDX: 0000000000000000 RSI: 000000c00057e000 RDI: 0000000000012f00 [21117149.414954] RBP: 000000c00057dc28 R08: 000000c0006be100 R09: 0000000000000000 [21117149.423885] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00057dc18 [21117149.432808] R13: 000000c0005fe150 R14: 000000c0001b01c0 R15: 0000000000024ba2 [21117149.441729] FS: 0000000001f677f0 GS: 0000000000000000 [21117255.024531] potentially unexpected fatal signal 5. [21117255.029774] CPU: 91 PID: 157926 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21117255.041745] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21117255.051423] RIP: 0033:0x7fffffffe062 [21117255.055448] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21117255.076040] RSP: 002b:000000c000665b90 EFLAGS: 00000297 [21117255.083085] RAX: 0000000000026928 RBX: 0000000000000000 RCX: 00007fffffffe05a [21117255.092026] RDX: 0000000000000000 RSI: 000000c000666000 RDI: 0000000000012f00 [21117255.100997] RBP: 000000c000665c28 R08: 000000c0006642e0 R09: 0000000000000000 [21117255.110041] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000665c18 [21117255.119018] R13: 000000c00066a150 R14: 000000c0002ae700 R15: 00000000000263c1 [21117255.127954] FS: 0000000001f677f0 GS: 0000000000000000 [21117273.201085] potentially unexpected fatal signal 11. [21117273.206413] CPU: 79 PID: 159312 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21117273.218444] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21117273.228119] RIP: 0033:0x560b2de02026 [21117273.232224] Code: 00 48 89 9c 24 d8 00 00 00 0f 84 35 02 00 00 48 8b 44 24 08 4c 8b 64 24 50 48 8b ab d8 00 00 00 48 8d 35 05 c1 0a 00 49 29 c4 <48> 2b 35 6b 3f 0a 00 48 89 e8 48 2b 05 61 3f 0a 00 48 89 74 24 18 [21117273.252838] RSP: 002b:00007f41a0548050 EFLAGS: 00010202 [21117273.259898] RAX: 0000560b2de76022 RBX: 00007f41a05485b0 RCX: 0000000000000000 [21117273.268835] RDX: 00007f41a0548730 RSI: 0000560b2deae128 RDI: 0000560b2de76022 [21117273.277780] RBP: 0000560b2deadcc0 R08: 0000000000000000 R09: 0000000000000000 [21117273.286704] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000016 [21117273.295622] R13: 00007f41a0548730 R14: 0000000000000000 R15: 00007f41a05485b0 [21117273.304554] FS: 0000560b2deb7480 GS: 0000000000000000