I0319 15:59:29.172525 162634 calibrated_clock.go:74] CalibratedClock(Monotonic): ready I0319 15:59:29.172738 162634 calibrated_clock.go:74] CalibratedClock(Realtime): ready D0319 15:59:31.172315 162634 sampler.go:191] Time: Adjusting syscall overhead down to 875 D0319 15:59:44.173056 162634 sampler.go:191] Time: Adjusting syscall overhead down to 875 D0319 15:59:48.802659 162634 task_signals.go:470] [ 1: 3] Notified of signal 23 D0319 15:59:48.802883 162634 task_signals.go:220] [ 1: 3] Signal 23: delivering to handler D0319 15:59:49.173264 162634 sampler.go:191] Time: Adjusting syscall overhead down to 766 I0319 16:00:13.660962 162634 watchdog.go:295] Watchdog starting loop, tasks: 7, discount: 0s I0319 16:00:58.662335 162634 watchdog.go:295] Watchdog starting loop, tasks: 7, discount: 0s I0319 16:01:43.662769 162634 watchdog.go:295] Watchdog starting loop, tasks: 7, discount: 0s D0319 16:01:48.172293 162634 sampler.go:191] Time: Adjusting syscall overhead down to 766 D0319 16:01:50.172893 162634 sampler.go:191] Time: Adjusting syscall overhead down to 671 I0319 16:02:28.663593 162634 watchdog.go:295] Watchdog starting loop, tasks: 7, discount: 0s D0319 16:02:43.172295 162634 sampler.go:191] Time: Adjusting syscall overhead down to 671 I0319 16:03:13.664591 162634 watchdog.go:295] Watchdog starting loop, tasks: 7, discount: 0s D0319 16:03:48.172872 162634 sampler.go:191] Time: Adjusting syscall overhead down to 588 D0319 16:03:57.172816 162634 sampler.go:191] Time: Adjusting syscall overhead down to 515 I0319 16:03:58.664961 162634 watchdog.go:295] Watchdog starting loop, tasks: 7, discount: 0s D0319 16:04:28.803015 162634 task_signals.go:470] [ 1: 3] Notified of signal 23 D0319 16:04:28.803201 162634 task_signals.go:220] [ 1: 3] Signal 23: delivering to handler D0319 16:04:42.173271 162634 sampler.go:162] Time: Adjusting syscall overhead up to 1342 I0319 16:04:43.665922 162634 watchdog.go:295] Watchdog starting loop, tasks: 7, discount: 0s D0319 16:04:46.172612 162634 sampler.go:191] Time: Adjusting syscall overhead down to 1175 D0319 16:04:56.172858 162634 sampler.go:162] Time: Adjusting syscall overhead up to 1030 D0319 16:05:03.172400 162634 sampler.go:191] Time: Adjusting syscall overhead down to 1029 D0319 16:05:04.172907 162634 sampler.go:191] Time: Adjusting syscall overhead down to 901 D0319 16:05:06.172327 162634 sampler.go:191] Time: Adjusting syscall overhead down to 789 I0319 16:05:28.666644 162634 watchdog.go:295] Watchdog starting loop, tasks: 7, discount: 0s D0319 16:05:41.172208 162634 sampler.go:191] Time: Adjusting syscall overhead down to 902 D0319 16:05:57.172858 162634 sampler.go:191] Time: Adjusting syscall overhead down to 691 D0319 16:06:00.172853 162634 sampler.go:191] Time: Adjusting syscall overhead down to 790 I0319 16:06:13.667504 162634 watchdog.go:295] Watchdog starting loop, tasks: 7, discount: 0s D0319 16:06:35.172329 162634 sampler.go:191] Time: Adjusting syscall overhead down to 692 I0319 16:06:51.657783 166592 main.go:194] **************** gVisor **************** I0319 16:06:51.657915 166592 main.go:195] Version 0.0.0, go1.22.0 X:nocoverageredesign, amd64, 96 CPUs, linux, PID 166592, PPID 807339, UID 0, GID 0 D0319 16:06:51.657945 166592 main.go:196] Page size: 0x1000 (4096 bytes) I0319 16:06:51.657976 166592 main.go:197] Args: [/syzkaller/managers/ci-gvisor-ptrace-1-race/current/image -root /syzkaller/managers/ci-gvisor-ptrace-1-race/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -file-access=shared -overlay2=none -directfs=false -network=sandbox -num-network-channels=3 -gso=false -net-raw -watchdog-action=panic -TESTONLY-unsafe-nonroot exec -user=0:0 -cap CAP_CHOWN -cap CAP_DAC_OVERRIDE -cap CAP_DAC_READ_SEARCH -cap CAP_FOWNER -cap CAP_FSETID -cap CAP_KILL -cap CAP_SETGID -cap CAP_SETUID -cap CAP_SETPCAP -cap CAP_LINUX_IMMUTABLE -cap CAP_NET_BIND_SERVICE -cap CAP_NET_BROADCAST -cap CAP_NET_ADMIN -cap CAP_NET_RAW -cap CAP_IPC_LOCK -cap CAP_IPC_OWNER -cap CAP_SYS_MODULE -cap CAP_SYS_RAWIO -cap CAP_SYS_CHROOT -cap CAP_SYS_PTRACE -cap CAP_SYS_PACCT -cap CAP_SYS_ADMIN -cap CAP_SYS_BOOT -cap CAP_SYS_NICE -cap CAP_SYS_RESOURCE -cap CAP_SYS_TIME -cap CAP_SYS_TTY_CONFIG -cap CAP_MKNOD -cap CAP_LEASE -cap CAP_AUDIT_WRITE -cap CAP_AUDIT_CONTROL -cap CAP_SETFCAP -cap CAP_MAC_OVERRIDE -cap CAP_MAC_ADMIN -cap CAP_SYSLOG -cap CAP_WAKE_ALARM -cap CAP_BLOCK_SUSPEND -cap CAP_AUDIT_READ ci-gvisor-ptrace-1-race-1 /syz-executor1113851178] I0319 16:06:51.658094 166592 config.go:395] Platform: ptrace I0319 16:06:51.658123 166592 config.go:396] RootDir: /syzkaller/managers/ci-gvisor-ptrace-1-race/workdir/gvisor_root I0319 16:06:51.658153 166592 config.go:397] FileAccess: shared / Directfs: false / Overlay: none I0319 16:06:51.658184 166592 config.go:398] Network: sandbox I0319 16:06:51.658225 166592 config.go:400] Debug: true. Strace: false, max size: 1024, syscalls: D0319 16:06:51.658260 166592 config.go:418] Config.RootDir (--root): /syzkaller/managers/ci-gvisor-ptrace-1-race/workdir/gvisor_root D0319 16:06:51.658309 166592 config.go:418] Config.Traceback (--traceback): system D0319 16:06:51.658330 166592 config.go:418] Config.Debug (--debug): true D0319 16:06:51.658363 166592 config.go:418] Config.LogFilename (--log): (empty) D0319 16:06:51.658387 166592 config.go:418] Config.LogFormat (--log-format): text D0319 16:06:51.658413 166592 config.go:418] Config.DebugLog (--debug-log): /dev/stderr D0319 16:06:51.658437 166592 config.go:418] Config.DebugToUserLog (--debug-to-user-log): false D0319 16:06:51.658469 166592 config.go:418] Config.DebugCommand (--debug-command): (empty) D0319 16:06:51.658494 166592 config.go:418] Config.PanicLog (--panic-log): (empty) D0319 16:06:51.658524 166592 config.go:418] Config.CoverageReport (--coverage-report): (empty) D0319 16:06:51.658549 166592 config.go:418] Config.DebugLogFormat (--debug-log-format): text D0319 16:06:51.658575 166592 config.go:418] Config.FileAccess (--file-access): shared D0319 16:06:51.658634 166592 config.go:418] Config.FileAccessMounts (--file-access-mounts): shared D0319 16:06:51.658690 166592 config.go:418] Config.Overlay (--overlay): false D0319 16:06:51.658754 166592 config.go:418] Config.Overlay2 (--overlay2): none D0319 16:06:51.658782 166592 config.go:418] Config.FSGoferHostUDS (--fsgofer-host-uds): false D0319 16:06:51.658804 166592 config.go:418] Config.HostUDS (--host-uds): none D0319 16:06:51.658846 166592 config.go:418] Config.HostFifo (--host-fifo): none D0319 16:06:51.658868 166592 config.go:418] Config.Network (--network): sandbox D0319 16:06:51.658891 166592 config.go:418] Config.EnableRaw (--net-raw): true D0319 16:06:51.658915 166592 config.go:418] Config.AllowPacketEndpointWrite (--TESTONLY-allow-packet-endpoint-write): false D0319 16:06:51.658935 166592 config.go:418] Config.HostGSO (--gso): false D0319 16:06:51.658954 166592 config.go:418] Config.GvisorGSO (--software-gso): true D0319 16:06:51.658979 166592 config.go:418] Config.GvisorGROTimeout (--gvisor-gro): 0s D0319 16:06:51.659006 166592 config.go:418] Config.TXChecksumOffload (--tx-checksum-offload): false D0319 16:06:51.659030 166592 config.go:418] Config.RXChecksumOffload (--rx-checksum-offload): true D0319 16:06:51.659109 166592 config.go:418] Config.QDisc (--qdisc): fifo D0319 16:06:51.659148 166592 config.go:418] Config.LogPackets (--log-packets): false D0319 16:06:51.659194 166592 config.go:418] Config.PCAP (--pcap-log): (empty) D0319 16:06:51.659229 166592 config.go:418] Config.Platform (--platform): ptrace D0319 16:06:51.659272 166592 config.go:418] Config.PlatformDevicePath (--platform_device_path): (empty) D0319 16:06:51.659299 166592 config.go:418] Config.MetricServer (--metric-server): (empty) D0319 16:06:51.659318 166592 config.go:418] Config.ProfilingMetrics (--profiling-metrics): (empty) D0319 16:06:51.659344 166592 config.go:418] Config.ProfilingMetricsLog (--profiling-metrics-log): (empty) D0319 16:06:51.659361 166592 config.go:418] Config.ProfilingMetricsRate (--profiling-metrics-rate-us): 1000 D0319 16:06:51.659387 166592 config.go:418] Config.Strace (--strace): false D0319 16:06:51.659410 166592 config.go:418] Config.StraceSyscalls (--strace-syscalls): (empty) D0319 16:06:51.659435 166592 config.go:418] Config.StraceLogSize (--strace-log-size): 1024 D0319 16:06:51.659453 166592 config.go:418] Config.StraceEvent (--strace-event): false D0319 16:06:51.659468 166592 config.go:420] Config.DisableSeccomp: false D0319 16:06:51.659484 166592 config.go:418] Config.EnableCoreTags (--enable-core-tags): false D0319 16:06:51.659503 166592 config.go:418] Config.WatchdogAction (--watchdog-action): panic D0319 16:06:51.659530 166592 config.go:418] Config.PanicSignal (--panic-signal): -1 D0319 16:06:51.659546 166592 config.go:418] Config.ProfileEnable (--profile): false D0319 16:06:51.659573 166592 config.go:418] Config.ProfileBlock (--profile-block): (empty) D0319 16:06:51.659587 166592 config.go:418] Config.ProfileCPU (--profile-cpu): (empty) D0319 16:06:51.659655 166592 config.go:418] Config.ProfileHeap (--profile-heap): (empty) D0319 16:06:51.659692 166592 config.go:418] Config.ProfileMutex (--profile-mutex): (empty) D0319 16:06:51.659808 166592 config.go:418] Config.TraceFile (--trace): (empty) D0319 16:06:51.659830 166592 config.go:420] Config.RestoreFile: (empty) D0319 16:06:51.659960 166592 config.go:418] Config.NumNetworkChannels (--num-network-channels): 3 D0319 16:06:51.660836 166592 config.go:418] Config.Rootless (--rootless): false D0319 16:06:51.660857 166592 config.go:418] Config.AlsoLogToStderr (--alsologtostderr): false D0319 16:06:51.660880 166592 config.go:418] Config.ReferenceLeak (--ref-leak-mode): disabled D0319 16:06:51.660916 166592 config.go:418] Config.CPUNumFromQuota (--cpu-num-from-quota): false D0319 16:06:51.660940 166592 config.go:418] Config.AllowFlagOverride (--allow-flag-override): false D0319 16:06:51.660957 166592 config.go:418] Config.OCISeccomp (--oci-seccomp): false D0319 16:06:51.660983 166592 config.go:418] Config.IgnoreCgroups (--ignore-cgroups): false D0319 16:06:51.661005 166592 config.go:418] Config.SystemdCgroup (--systemd-cgroup): false D0319 16:06:51.661041 166592 config.go:418] Config.PodInitConfig (--pod-init-config): (empty) D0319 16:06:51.661058 166592 config.go:418] Config.BufferPooling (--buffer-pooling): true D0319 16:06:51.661104 166592 config.go:418] Config.XDP (--EXPERIMENTAL-xdp): {0 } D0319 16:06:51.661132 166592 config.go:418] Config.AFXDPUseNeedWakeup (--EXPERIMENTAL-xdp-need-wakeup): true D0319 16:06:51.661148 166592 config.go:418] Config.FDLimit (--fdlimit): -1 D0319 16:06:51.661192 166592 config.go:418] Config.DCache (--dcache): -1 D0319 16:06:51.661209 166592 config.go:418] Config.IOUring (--iouring): false D0319 16:06:51.661232 166592 config.go:418] Config.DirectFS (--directfs): false D0319 16:06:51.661262 166592 config.go:418] Config.NVProxy (--nvproxy): false D0319 16:06:51.661289 166592 config.go:418] Config.NVProxyDocker (--nvproxy-docker): false D0319 16:06:51.661313 166592 config.go:418] Config.TPUProxy (--tpuproxy): false D0319 16:06:51.661329 166592 config.go:418] Config.TestOnlyAllowRunAsCurrentUserWithoutChroot (--TESTONLY-unsafe-nonroot): true D0319 16:06:51.661360 166592 config.go:418] Config.TestOnlyTestNameEnv (--TESTONLY-test-name-env): (empty) D0319 16:06:51.661385 166592 config.go:418] Config.TestOnlyAFSSyscallPanic (--TESTONLY-afs-syscall-panic): false D0319 16:06:51.661415 166592 config.go:420] Config.explicitlySet: (unexported) D0319 16:06:51.661447 166592 config.go:418] Config.ReproduceNAT (--reproduce-nat): false D0319 16:06:51.661480 166592 config.go:418] Config.ReproduceNftables (--reproduce-nftables): false D0319 16:06:51.661512 166592 config.go:418] Config.TestOnlyAutosaveImagePath (--TESTONLY-autosave-image-path): (empty) I0319 16:06:51.661526 166592 main.go:199] **************** gVisor **************** W0319 16:06:51.661543 166592 main.go:214] Block the TERM signal. This is only safe in tests! D0319 16:06:51.661720 166592 state_file.go:78] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-1-race/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-1-race-1}, opts: {Exact:false SkipCheck:false TryLock:false RootContainer:false} D0319 16:06:51.666484 166592 container.go:678] Signal container, cid: ci-gvisor-ptrace-1-race-1, signal: signal 0 (0) D0319 16:06:51.666627 166592 sandbox.go:1211] Signal sandbox "ci-gvisor-ptrace-1-race-1" D0319 16:06:51.666729 166592 sandbox.go:613] Connecting to sandbox "ci-gvisor-ptrace-1-race-1" D0319 16:06:51.667333 162634 urpc.go:611] urpc: unmarshal success. D0319 16:06:51.667736 162634 controller.go:582] containerManager.Signal: cid: ci-gvisor-ptrace-1-race-1, PID: 0, signal: 0, mode: Process D0319 16:06:51.667856 162634 urpc.go:568] urpc: successfully marshalled 37 bytes. D0319 16:06:51.667950 166592 urpc.go:568] urpc: successfully marshalled 105 bytes. D0319 16:06:51.668122 166592 urpc.go:611] urpc: unmarshal success. D0319 16:06:51.668230 166592 exec.go:129] Exec arguments: /syz-executor1113851178 D0319 16:06:51.668303 166592 exec.go:130] Exec capabilities: &{PermittedCaps:274877906943 InheritableCaps:274877906943 EffectiveCaps:274877906943 BoundingCaps:274877906943 AmbientCaps:0} D0319 16:06:51.668364 166592 container.go:595] Execute in container, cid: ci-gvisor-ptrace-1-race-1, args: /syz-executor1113851178 D0319 16:06:51.668421 166592 sandbox.go:562] Executing new process in container "ci-gvisor-ptrace-1-race-1" in sandbox "ci-gvisor-ptrace-1-race-1" D0319 16:06:51.668456 166592 sandbox.go:613] Connecting to sandbox "ci-gvisor-ptrace-1-race-1" D0319 16:06:51.669209 162634 urpc.go:611] urpc: unmarshal success. D0319 16:06:51.669840 162634 controller.go:396] containerManager.ExecuteAsync, cid: ci-gvisor-ptrace-1-race-1, args: /syz-executor1113851178 D0319 16:06:51.670073 162634 client.go:400] send [channel 0xc0002ab4d0] WalkReq{DirFD: 1, Path: []} D0319 16:06:51.670173 166592 urpc.go:568] urpc: successfully marshalled 461 bytes. D0319 16:06:51.670418 162634 client.go:400] recv [channel 0xc0002ab4d0] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13393551, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2024-03-19 15:59:22.020380564 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2024-03-19 16:06:51.287764416 +0000 UTC, Mtime: 2024-03-19 16:06:51.287764416 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0319 16:06:51.670533 162634 client.go:400] send [channel 0xc0002ab4d0] WalkReq{DirFD: 1, Path: [etc, passwd]} D0319 16:06:51.670740 162634 client.go:400] recv [channel 0xc0002ab4d0] WalkResp{Status: ComponentDoesNotExist, Inodes: []} W0319 16:06:51.671008 162634 proc.go:282] cgroup mount for controller cpu not found W0319 16:06:51.671086 162634 proc.go:282] cgroup mount for controller cpuacct not found W0319 16:06:51.671169 162634 proc.go:282] cgroup mount for controller cpuset not found W0319 16:06:51.671270 162634 proc.go:282] cgroup mount for controller devices not found W0319 16:06:51.671359 162634 proc.go:282] cgroup mount for controller job not found W0319 16:06:51.671437 162634 proc.go:282] cgroup mount for controller memory not found W0319 16:06:51.671524 162634 proc.go:282] cgroup mount for controller pids not found I0319 16:06:51.671585 162634 kernel.go:936] EXEC: [/syz-executor1113851178] D0319 16:06:51.671733 162634 client.go:400] send [channel 0xc0002ab4d0] WalkReq{DirFD: 1, Path: [, tmp]} D0319 16:06:51.672035 162634 client.go:400] recv [channel 0xc0002ab4d0] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13393551, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2024-03-19 15:59:22.020380564 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2024-03-19 16:06:51.287764416 +0000 UTC, Mtime: 2024-03-19 16:06:51.287764416 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}, Statx{Mask: 0x7ff, Mode: S_IFDIR|0o755, UID: 0, GID: 0, Ino: 13393799, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 2, Atime: 2024-03-19 15:59:27.508373037 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2024-03-19 15:59:27.508373037 +0000 UTC, Mtime: 2024-03-19 15:59:27.508373037 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0319 16:06:51.672215 162634 client.go:400] send [channel 0xc0002ab4d0] WalkReq{DirFD: 1, Path: []} D0319 16:06:51.672397 162634 client.go:400] recv [channel 0xc0002ab4d0] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13393551, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2024-03-19 15:59:22.020380564 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2024-03-19 16:06:51.287764416 +0000 UTC, Mtime: 2024-03-19 16:06:51.287764416 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0319 16:06:51.672472 162634 client.go:400] send [channel 0xc0002ab4d0] WalkReq{DirFD: 1, Path: [syz-executor1113851178]} D0319 16:06:51.672707 162634 client.go:400] recv [channel 0xc0002ab4d0] WalkResp{Status: Success, Inodes: [Inode{ControlFD: 6, Stat: Statx{Mask: 0x7ff, Mode: S_IFREG|0o711, UID: 0, GID: 0, Ino: 13393762, DevMajor: 8, DevMinor: 16, Size: 817296, Blocks: 1600, Blksize: 4096, Nlink: 1, Atime: 2024-03-19 16:06:51.279764428 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2024-03-19 16:06:51.287764416 +0000 UTC, Mtime: 2024-03-19 16:06:51.279764428 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}}]} D0319 16:06:51.672845 162634 client.go:400] send [channel 0xc0002ab4d0] OpenAtReq{FD: 6, Flags: 0} D0319 16:06:51.673139 162634 client.go:400] recv [channel 0xc0002ab4d0] OpenAtResp{OpenFD: 7} D0319 16:06:51.674336 162634 client.go:400] send [channel 0xc0002ab4d0] FGetXattrReq{FD: 6, BufSize: 24, Name: security.capability} D0319 16:06:51.674550 162634 client.go:400] recv [channel 0xc0002ab4d0] ErrorResp{errno: 61} D0319 16:06:51.675031 162634 syscalls.go:262] Allocating stack with size of 8388608 bytes D0319 16:06:51.676707 162634 loader.go:1216] updated processes: map[{ci-gvisor-ptrace-1-race-1 0}:0xc0002130b0 {ci-gvisor-ptrace-1-race-1 8}:0xc0002c97d0] D0319 16:06:51.676925 162634 urpc.go:568] urpc: successfully marshalled 36 bytes. D0319 16:06:51.677000 166592 urpc.go:611] urpc: unmarshal success. D0319 16:06:51.677068 166592 container.go:666] Wait on process 8 in container, cid: ci-gvisor-ptrace-1-race-1 D0319 16:06:51.677140 166592 sandbox.go:1165] Waiting for PID 8 in sandbox "ci-gvisor-ptrace-1-race-1" D0319 16:06:51.677202 166592 sandbox.go:613] Connecting to sandbox "ci-gvisor-ptrace-1-race-1" D0319 16:06:51.677385 166592 urpc.go:568] urpc: successfully marshalled 87 bytes. D0319 16:06:51.677542 162634 urpc.go:611] urpc: unmarshal success. D0319 16:06:51.677712 162634 controller.go:521] containerManager.Wait, cid: ci-gvisor-ptrace-1-race-1, pid: 8 I0319 16:06:51.695481 162634 compat.go:120] Unsupported syscall rseq(0x5627f4febca0,0x20,0x0,0x53053053,0x0,0x5627f4fb7ac8). It is likely that you can safely ignore this message and that this is not the cause of any error. Please, refer to https://gvisor.dev/c/linux/amd64/rseq for more information. D0319 16:06:51.695806 162634 client.go:400] send [channel 0xc0002ab4d0] WalkReq{DirFD: 1, Path: [, proc]} D0319 16:06:51.696293 162634 client.go:400] recv [channel 0xc0002ab4d0] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13393551, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2024-03-19 15:59:22.020380564 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2024-03-19 16:06:51.287764416 +0000 UTC, Mtime: 2024-03-19 16:06:51.287764416 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0319 16:06:51.750456 162634 client.go:400] send [channel 0xc0002ab4d0] WalkReq{DirFD: 1, Path: [, proc]} D0319 16:06:51.751897 162634 client.go:400] recv [channel 0xc0002ab4d0] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13393551, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2024-03-19 15:59:22.020380564 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2024-03-19 16:06:51.287764416 +0000 UTC, Mtime: 2024-03-19 16:06:51.287764416 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} executing program D0319 16:06:51.799691 162634 task_exit.go:204] [ 11: 11] Transitioning from exit state TaskExitNone to TaskExitInitiated D0319 16:06:51.807692 162634 task_exit.go:204] [ 11: 11] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0319 16:06:51.807891 162634 task_signals.go:443] [ 9: 9] Discarding ignored signal 17 D0319 16:06:51.809133 162634 task_exit.go:204] [ 11: 11] Transitioning from exit state TaskExitZombie to TaskExitDead D0319 16:06:51.815482 162634 client.go:400] send [channel 0xc0002ab4d0] WalkReq{DirFD: 1, Path: [, proc]} D0319 16:06:51.816068 162634 client.go:400] recv [channel 0xc0002ab4d0] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13393551, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2024-03-19 15:59:22.020380564 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2024-03-19 16:06:51.287764416 +0000 UTC, Mtime: 2024-03-19 16:06:51.287764416 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} executing program I0319 16:06:58.668096 162634 watchdog.go:295] Watchdog starting loop, tasks: 15, discount: 0s D0319 16:06:58.668909 162634 task_signals.go:481] [ 13: 13] No task notified of signal 9 D0319 16:06:58.669260 162634 task_signals.go:458] [ 13: 13] Discarding duplicate signal 9 D0319 16:06:58.835101 162634 client.go:400] send [channel 0xc0002ab4d0] WalkReq{DirFD: 1, Path: [, sys]} D0319 16:06:58.835713 162634 client.go:400] recv [channel 0xc0002ab4d0] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13393551, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2024-03-19 15:59:22.020380564 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2024-03-19 16:06:51.287764416 +0000 UTC, Mtime: 2024-03-19 16:06:51.287764416 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} I0319 16:07:43.668785 162634 watchdog.go:295] Watchdog starting loop, tasks: 15, discount: 0s D0319 16:08:10.172909 162634 sampler.go:191] Time: Adjusting syscall overhead down to 606 I0319 16:08:28.669874 162634 watchdog.go:295] Watchdog starting loop, tasks: 15, discount: 0s I0319 16:09:13.671950 162634 watchdog.go:295] Watchdog starting loop, tasks: 15, discount: 0s I0319 16:09:58.673381 162634 watchdog.go:295] Watchdog starting loop, tasks: 15, discount: 0s I0319 16:10:43.674679 162634 watchdog.go:295] Watchdog starting loop, tasks: 15, discount: 0s VM DIAGNOSIS: I0319 16:12:01.592937 168943 main.go:194] **************** gVisor **************** I0319 16:12:01.593106 168943 main.go:195] Version 0.0.0, go1.22.0 X:nocoverageredesign, amd64, 96 CPUs, linux, PID 168943, PPID 807339, UID 0, GID 0 D0319 16:12:01.593148 168943 main.go:196] Page size: 0x1000 (4096 bytes) I0319 16:12:01.593189 168943 main.go:197] Args: [/syzkaller/managers/ci-gvisor-ptrace-1-race/current/image -root /syzkaller/managers/ci-gvisor-ptrace-1-race/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -file-access=shared -overlay2=none -directfs=false -network=sandbox -num-network-channels=3 -gso=false -net-raw -watchdog-action=panic -TESTONLY-unsafe-nonroot debug -stacks --ps ci-gvisor-ptrace-1-race-1] I0319 16:12:01.593252 168943 config.go:395] Platform: ptrace I0319 16:12:01.593308 168943 config.go:396] RootDir: /syzkaller/managers/ci-gvisor-ptrace-1-race/workdir/gvisor_root I0319 16:12:01.593325 168943 config.go:397] FileAccess: shared / Directfs: false / Overlay: none I0319 16:12:01.593354 168943 config.go:398] Network: sandbox I0319 16:12:01.593380 168943 config.go:400] Debug: true. Strace: false, max size: 1024, syscalls: D0319 16:12:01.593407 168943 config.go:418] Config.RootDir (--root): /syzkaller/managers/ci-gvisor-ptrace-1-race/workdir/gvisor_root D0319 16:12:01.593446 168943 config.go:418] Config.Traceback (--traceback): system D0319 16:12:01.593472 168943 config.go:418] Config.Debug (--debug): true D0319 16:12:01.593496 168943 config.go:418] Config.LogFilename (--log): (empty) D0319 16:12:01.593531 168943 config.go:418] Config.LogFormat (--log-format): text D0319 16:12:01.593557 168943 config.go:418] Config.DebugLog (--debug-log): /dev/stderr D0319 16:12:01.593594 168943 config.go:418] Config.DebugToUserLog (--debug-to-user-log): false D0319 16:12:01.593653 168943 config.go:418] Config.DebugCommand (--debug-command): (empty) D0319 16:12:01.593712 168943 config.go:418] Config.PanicLog (--panic-log): (empty) D0319 16:12:01.593781 168943 config.go:418] Config.CoverageReport (--coverage-report): (empty) D0319 16:12:01.593821 168943 config.go:418] Config.DebugLogFormat (--debug-log-format): text D0319 16:12:01.593864 168943 config.go:418] Config.FileAccess (--file-access): shared D0319 16:12:01.593910 168943 config.go:418] Config.FileAccessMounts (--file-access-mounts): shared D0319 16:12:01.593949 168943 config.go:418] Config.Overlay (--overlay): false D0319 16:12:01.594003 168943 config.go:418] Config.Overlay2 (--overlay2): none D0319 16:12:01.594037 168943 config.go:418] Config.FSGoferHostUDS (--fsgofer-host-uds): false D0319 16:12:01.594059 168943 config.go:418] Config.HostUDS (--host-uds): none D0319 16:12:01.594110 168943 config.go:418] Config.HostFifo (--host-fifo): none D0319 16:12:01.594142 168943 config.go:418] Config.Network (--network): sandbox D0319 16:12:01.594181 168943 config.go:418] Config.EnableRaw (--net-raw): true D0319 16:12:01.594228 168943 config.go:418] Config.AllowPacketEndpointWrite (--TESTONLY-allow-packet-endpoint-write): false D0319 16:12:01.594263 168943 config.go:418] Config.HostGSO (--gso): false D0319 16:12:01.594313 168943 config.go:418] Config.GvisorGSO (--software-gso): true D0319 16:12:01.594359 168943 config.go:418] Config.GvisorGROTimeout (--gvisor-gro): 0s D0319 16:12:01.594425 168943 config.go:418] Config.TXChecksumOffload (--tx-checksum-offload): false D0319 16:12:01.594448 168943 config.go:418] Config.RXChecksumOffload (--rx-checksum-offload): true D0319 16:12:01.594469 168943 config.go:418] Config.QDisc (--qdisc): fifo D0319 16:12:01.594523 168943 config.go:418] Config.LogPackets (--log-packets): false D0319 16:12:01.594602 168943 config.go:418] Config.PCAP (--pcap-log): (empty) D0319 16:12:01.594639 168943 config.go:418] Config.Platform (--platform): ptrace D0319 16:12:01.594689 168943 config.go:418] Config.PlatformDevicePath (--platform_device_path): (empty) D0319 16:12:01.594723 168943 config.go:418] Config.MetricServer (--metric-server): (empty) D0319 16:12:01.594768 168943 config.go:418] Config.ProfilingMetrics (--profiling-metrics): (empty) D0319 16:12:01.594815 168943 config.go:418] Config.ProfilingMetricsLog (--profiling-metrics-log): (empty) D0319 16:12:01.594860 168943 config.go:418] Config.ProfilingMetricsRate (--profiling-metrics-rate-us): 1000 D0319 16:12:01.594884 168943 config.go:418] Config.Strace (--strace): false D0319 16:12:01.594918 168943 config.go:418] Config.StraceSyscalls (--strace-syscalls): (empty) D0319 16:12:01.594943 168943 config.go:418] Config.StraceLogSize (--strace-log-size): 1024 D0319 16:12:01.594965 168943 config.go:418] Config.StraceEvent (--strace-event): false D0319 16:12:01.594999 168943 config.go:420] Config.DisableSeccomp: false D0319 16:12:01.595026 168943 config.go:418] Config.EnableCoreTags (--enable-core-tags): false D0319 16:12:01.595080 168943 config.go:418] Config.WatchdogAction (--watchdog-action): panic D0319 16:12:01.595100 168943 config.go:418] Config.PanicSignal (--panic-signal): -1 D0319 16:12:01.595124 168943 config.go:418] Config.ProfileEnable (--profile): false D0319 16:12:01.595138 168943 config.go:418] Config.ProfileBlock (--profile-block): (empty) D0319 16:12:01.595184 168943 config.go:418] Config.ProfileCPU (--profile-cpu): (empty) D0319 16:12:01.595201 168943 config.go:418] Config.ProfileHeap (--profile-heap): (empty) D0319 16:12:01.595223 168943 config.go:418] Config.ProfileMutex (--profile-mutex): (empty) D0319 16:12:01.595249 168943 config.go:418] Config.TraceFile (--trace): (empty) D0319 16:12:01.595281 168943 config.go:420] Config.RestoreFile: (empty) D0319 16:12:01.595298 168943 config.go:418] Config.NumNetworkChannels (--num-network-channels): 3 D0319 16:12:01.595323 168943 config.go:418] Config.Rootless (--rootless): false D0319 16:12:01.595358 168943 config.go:418] Config.AlsoLogToStderr (--alsologtostderr): false D0319 16:12:01.595374 168943 config.go:418] Config.ReferenceLeak (--ref-leak-mode): disabled D0319 16:12:01.595399 168943 config.go:418] Config.CPUNumFromQuota (--cpu-num-from-quota): false D0319 16:12:01.595437 168943 config.go:418] Config.AllowFlagOverride (--allow-flag-override): false D0319 16:12:01.595452 168943 config.go:418] Config.OCISeccomp (--oci-seccomp): false D0319 16:12:01.595488 168943 config.go:418] Config.IgnoreCgroups (--ignore-cgroups): false D0319 16:12:01.595514 168943 config.go:418] Config.SystemdCgroup (--systemd-cgroup): false D0319 16:12:01.595546 168943 config.go:418] Config.PodInitConfig (--pod-init-config): (empty) D0319 16:12:01.595578 168943 config.go:418] Config.BufferPooling (--buffer-pooling): true D0319 16:12:01.595647 168943 config.go:418] Config.XDP (--EXPERIMENTAL-xdp): {0 } D0319 16:12:01.595691 168943 config.go:418] Config.AFXDPUseNeedWakeup (--EXPERIMENTAL-xdp-need-wakeup): true D0319 16:12:01.595724 168943 config.go:418] Config.FDLimit (--fdlimit): -1 D0319 16:12:01.595799 168943 config.go:418] Config.DCache (--dcache): -1 D0319 16:12:01.595826 168943 config.go:418] Config.IOUring (--iouring): false D0319 16:12:01.595863 168943 config.go:418] Config.DirectFS (--directfs): false D0319 16:12:01.595901 168943 config.go:418] Config.NVProxy (--nvproxy): false D0319 16:12:01.595937 168943 config.go:418] Config.NVProxyDocker (--nvproxy-docker): false D0319 16:12:01.595981 168943 config.go:418] Config.TPUProxy (--tpuproxy): false D0319 16:12:01.596018 168943 config.go:418] Config.TestOnlyAllowRunAsCurrentUserWithoutChroot (--TESTONLY-unsafe-nonroot): true D0319 16:12:01.596056 168943 config.go:418] Config.TestOnlyTestNameEnv (--TESTONLY-test-name-env): (empty) D0319 16:12:01.596103 168943 config.go:418] Config.TestOnlyAFSSyscallPanic (--TESTONLY-afs-syscall-panic): false D0319 16:12:01.596160 168943 config.go:420] Config.explicitlySet: (unexported) D0319 16:12:01.596228 168943 config.go:418] Config.ReproduceNAT (--reproduce-nat): false D0319 16:12:01.596268 168943 config.go:418] Config.ReproduceNftables (--reproduce-nftables): false D0319 16:12:01.596311 168943 config.go:418] Config.TestOnlyAutosaveImagePath (--TESTONLY-autosave-image-path): (empty) I0319 16:12:01.596376 168943 main.go:199] **************** gVisor **************** W0319 16:12:01.596436 168943 main.go:214] Block the TERM signal. This is only safe in tests! D0319 16:12:01.596597 168943 state_file.go:78] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-1-race/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-1-race-1}, opts: {Exact:false SkipCheck:true TryLock:false RootContainer:false} I0319 16:12:01.602654 168943 util.go:51] Found sandbox "ci-gvisor-ptrace-1-race-1", PID: 162634 Found sandbox "ci-gvisor-ptrace-1-race-1", PID: 162634 I0319 16:12:01.602724 168943 util.go:51] Retrieving sandbox stacks Retrieving sandbox stacks D0319 16:12:01.602753 168943 sandbox.go:1355] Stacks sandbox "ci-gvisor-ptrace-1-race-1" D0319 16:12:01.602811 168943 sandbox.go:613] Connecting to sandbox "ci-gvisor-ptrace-1-race-1" D0319 16:12:01.603050 168943 urpc.go:568] urpc: successfully marshalled 36 bytes. Error collecting stacks: timedout after 1m0s ["/syzkaller/managers/ci-gvisor-ptrace-1-race/current/image" "-root" "/syzkaller/managers/ci-gvisor-ptrace-1-race/workdir/gvisor_root" "-watchdog-action=panic" "-network=none" "-debug" "-debug-log=/dev/stderr" "-platform=ptrace" "-file-access=shared" "-overlay2=none" "-directfs=false" "-network=sandbox" "-num-network-channels=3" "-gso=false" "-net-raw" "-watchdog-action=panic" "-TESTONLY-unsafe-nonroot" "debug" "-stacks" "--ps" "ci-gvisor-ptrace-1-race-1"] I0319 16:12:01.592937 168943 main.go:194] **************** gVisor **************** I0319 16:12:01.593106 168943 main.go:195] Version 0.0.0, go1.22.0 X:nocoverageredesign, amd64, 96 CPUs, linux, PID 168943, PPID 807339, UID 0, GID 0 D0319 16:12:01.593148 168943 main.go:196] Page size: 0x1000 (4096 bytes) I0319 16:12:01.593189 168943 main.go:197] Args: [/syzkaller/managers/ci-gvisor-ptrace-1-race/current/image -root /syzkaller/managers/ci-gvisor-ptrace-1-race/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -file-access=shared -overlay2=none -directfs=false -network=sandbox -num-network-channels=3 -gso=false -net-raw -watchdog-action=panic -TESTONLY-unsafe-nonroot debug -stacks --ps ci-gvisor-ptrace-1-race-1] I0319 16:12:01.593252 168943 config.go:395] Platform: ptrace I0319 16:12:01.593308 168943 config.go:396] RootDir: /syzkaller/managers/ci-gvisor-ptrace-1-race/workdir/gvisor_root I0319 16:12:01.593325 168943 config.go:397] FileAccess: shared / Directfs: false / Overlay: none I0319 16:12:01.593354 168943 config.go:398] Network: sandbox I0319 16:12:01.593380 168943 config.go:400] Debug: true. Strace: false, max size: 1024, syscalls: D0319 16:12:01.593407 168943 config.go:418] Config.RootDir (--root): /syzkaller/managers/ci-gvisor-ptrace-1-race/workdir/gvisor_root D0319 16:12:01.593446 168943 config.go:418] Config.Traceback (--traceback): system D0319 16:12:01.593472 168943 config.go:418] Config.Debug (--debug): true D0319 16:12:01.593496 168943 config.go:418] Config.LogFilename (--log): (empty) D0319 16:12:01.593531 168943 config.go:418] Config.LogFormat (--log-format): text D0319 16:12:01.593557 168943 config.go:418] Config.DebugLog (--debug-log): /dev/stderr D0319 16:12:01.593594 168943 config.go:418] Config.DebugToUserLog (--debug-to-user-log): false D0319 16:12:01.593653 168943 config.go:418] Config.DebugCommand (--debug-command): (empty) D0319 16:12:01.593712 168943 config.go:418] Config.PanicLog (--panic-log): (empty) D0319 16:12:01.593781 168943 config.go:418] Config.CoverageReport (--coverage-report): (empty) D0319 16:12:01.593821 168943 config.go:418] Config.DebugLogFormat (--debug-log-format): text D0319 16:12:01.593864 168943 config.go:418] Config.FileAccess (--file-access): shared D0319 16:12:01.593910 168943 config.go:418] Config.FileAccessMounts (--file-access-mounts): shared D0319 16:12:01.593949 168943 config.go:418] Config.Overlay (--overlay): false D0319 16:12:01.594003 168943 config.go:418] Config.Overlay2 (--overlay2): none D0319 16:12:01.594037 168943 config.go:418] Config.FSGoferHostUDS (--fsgofer-host-uds): false D0319 16:12:01.594059 168943 config.go:418] Config.HostUDS (--host-uds): none D0319 16:12:01.594110 168943 config.go:418] Config.HostFifo (--host-fifo): none D0319 16:12:01.594142 168943 config.go:418] Config.Network (--network): sandbox D0319 16:12:01.594181 168943 config.go:418] Config.EnableRaw (--net-raw): true D0319 16:12:01.594228 168943 config.go:418] Config.AllowPacketEndpointWrite (--TESTONLY-allow-packet-endpoint-write): false D0319 16:12:01.594263 168943 config.go:418] Config.HostGSO (--gso): false D0319 16:12:01.594313 168943 config.go:418] Config.GvisorGSO (--software-gso): true D0319 16:12:01.594359 168943 config.go:418] Config.GvisorGROTimeout (--gvisor-gro): 0s D0319 16:12:01.594425 168943 config.go:418] Config.TXChecksumOffload (--tx-checksum-offload): false D0319 16:12:01.594448 168943 config.go:418] Config.RXChecksumOffload (--rx-checksum-offload): true D0319 16:12:01.594469 168943 config.go:418] Config.QDisc (--qdisc): fifo D0319 16:12:01.594523 168943 config.go:418] Config.LogPackets (--log-packets): false D0319 16:12:01.594602 168943 config.go:418] Config.PCAP (--pcap-log): (empty) D0319 16:12:01.594639 168943 config.go:418] Config.Platform (--platform): ptrace D0319 16:12:01.594689 168943 config.go:418] Config.PlatformDevicePath (--platform_device_path): (empty) D0319 16:12:01.594723 168943 config.go:418] Config.MetricServer (--metric-server): (empty) D0319 16:12:01.594768 168943 config.go:418] Config.ProfilingMetrics (--profiling-metrics): (empty) D0319 16:12:01.594815 168943 config.go:418] Config.ProfilingMetricsLog (--profiling-metrics-log): (empty) D0319 16:12:01.594860 168943 config.go:418] Config.ProfilingMetricsRate (--profiling-metrics-rate-us): 1000 D0319 16:12:01.594884 168943 config.go:418] Config.Strace (--strace): false D0319 16:12:01.594918 168943 config.go:418] Config.StraceSyscalls (--strace-syscalls): (empty) D0319 16:12:01.594943 168943 config.go:418] Config.StraceLogSize (--strace-log-size): 1024 D0319 16:12:01.594965 168943 config.go:418] Config.StraceEvent (--strace-event): false D0319 16:12:01.594999 168943 config.go:420] Config.DisableSeccomp: false D0319 16:12:01.595026 168943 config.go:418] Config.EnableCoreTags (--enable-core-tags): false D0319 16:12:01.595080 168943 config.go:418] Config.WatchdogAction (--watchdog-action): panic D0319 16:12:01.595100 168943 config.go:418] Config.PanicSignal (--panic-signal): -1 D0319 16:12:01.595124 168943 config.go:418] Config.ProfileEnable (--profile): false D0319 16:12:01.595138 168943 config.go:418] Config.ProfileBlock (--profile-block): (empty) D0319 16:12:01.595184 168943 config.go:418] Config.ProfileCPU (--profile-cpu): (empty) D0319 16:12:01.595201 168943 config.go:418] Config.ProfileHeap (--profile-heap): (empty) D0319 16:12:01.595223 168943 config.go:418] Config.ProfileMutex (--profile-mutex): (empty) D0319 16:12:01.595249 168943 config.go:418] Config.TraceFile (--trace): (empty) D0319 16:12:01.595281 168943 config.go:420] Config.RestoreFile: (empty) D0319 16:12:01.595298 168943 config.go:418] Config.NumNetworkChannels (--num-network-channels): 3 D0319 16:12:01.595323 168943 config.go:418] Config.Rootless (--rootless): false D0319 16:12:01.595358 168943 config.go:418] Config.AlsoLogToStderr (--alsologtostderr): false D0319 16:12:01.595374 168943 config.go:418] Config.ReferenceLeak (--ref-leak-mode): disabled D0319 16:12:01.595399 168943 config.go:418] Config.CPUNumFromQuota (--cpu-num-from-quota): false D0319 16:12:01.595437 168943 config.go:418] Config.AllowFlagOverride (--allow-flag-override): false D0319 16:12:01.595452 168943 config.go:418] Config.OCISeccomp (--oci-seccomp): false D0319 16:12:01.595488 168943 config.go:418] Config.IgnoreCgroups (--ignore-cgroups): false D0319 16:12:01.595514 168943 config.go:418] Config.SystemdCgroup (--systemd-cgroup): false D0319 16:12:01.595546 168943 config.go:418] Config.PodInitConfig (--pod-init-config): (empty) D0319 16:12:01.595578 168943 config.go:418] Config.BufferPooling (--buffer-pooling): true D0319 16:12:01.595647 168943 config.go:418] Config.XDP (--EXPERIMENTAL-xdp): {0 } D0319 16:12:01.595691 168943 config.go:418] Config.AFXDPUseNeedWakeup (--EXPERIMENTAL-xdp-need-wakeup): true D0319 16:12:01.595724 168943 config.go:418] Config.FDLimit (--fdlimit): -1 D0319 16:12:01.595799 168943 config.go:418] Config.DCache (--dcache): -1 D0319 16:12:01.595826 168943 config.go:418] Config.IOUring (--iouring): false D0319 16:12:01.595863 168943 config.go:418] Config.DirectFS (--directfs): false D0319 16:12:01.595901 168943 config.go:418] Config.NVProxy (--nvproxy): false D0319 16:12:01.595937 168943 config.go:418] Config.NVProxyDocker (--nvproxy-docker): false D0319 16:12:01.595981 168943 config.go:418] Config.TPUProxy (--tpuproxy): false D0319 16:12:01.596018 168943 config.go:418] Config.TestOnlyAllowRunAsCurrentUserWithoutChroot (--TESTONLY-unsafe-nonroot): true D0319 16:12:01.596056 168943 config.go:418] Config.TestOnlyTestNameEnv (--TESTONLY-test-name-env): (empty) D0319 16:12:01.596103 168943 config.go:418] Config.TestOnlyAFSSyscallPanic (--TESTONLY-afs-syscall-panic): false D0319 16:12:01.596160 168943 config.go:420] Config.explicitlySet: (unexported) D0319 16:12:01.596228 168943 config.go:418] Config.ReproduceNAT (--reproduce-nat): false D0319 16:12:01.596268 168943 config.go:418] Config.ReproduceNftables (--reproduce-nftables): false D0319 16:12:01.596311 168943 config.go:418] Config.TestOnlyAutosaveImagePath (--TESTONLY-autosave-image-path): (empty) I0319 16:12:01.596376 168943 main.go:199] **************** gVisor **************** W0319 16:12:01.596436 168943 main.go:214] Block the TERM signal. This is only safe in tests! D0319 16:12:01.596597 168943 state_file.go:78] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-1-race/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-1-race-1}, opts: {Exact:false SkipCheck:true TryLock:false RootContainer:false} I0319 16:12:01.602654 168943 util.go:51] Found sandbox "ci-gvisor-ptrace-1-race-1", PID: 162634 Found sandbox "ci-gvisor-ptrace-1-race-1", PID: 162634 I0319 16:12:01.602724 168943 util.go:51] Retrieving sandbox stacks Retrieving sandbox stacks D0319 16:12:01.602753 168943 sandbox.go:1355] Stacks sandbox "ci-gvisor-ptrace-1-race-1" D0319 16:12:01.602811 168943 sandbox.go:613] Connecting to sandbox "ci-gvisor-ptrace-1-race-1" D0319 16:12:01.603050 168943 urpc.go:568] urpc: successfully marshalled 36 bytes. [21482590.466654] exe[998500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555fcb442ab9 cs:33 sp:7f7ab6486858 ax:0 si:555fcb49c070 di:ffffffffff600000 [21482590.589375] exe[989500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55865ce80ab9 cs:33 sp:7fdd6a43a858 ax:0 si:55865ceda070 di:ffffffffff600000 [21482590.600870] exe[16739] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56205dd71ab9 cs:33 sp:7f242da50858 ax:0 si:56205ddcb070 di:ffffffffff600000 [21482590.727136] exe[998442] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555fcb442ab9 cs:33 sp:7f7ab6486858 ax:0 si:555fcb49c070 di:ffffffffff600000 [21482590.729617] exe[980723] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56205dd71ab9 cs:33 sp:7f242da50858 ax:0 si:56205ddcb070 di:ffffffffff600000 [21482590.844729] exe[6187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56205dd71ab9 cs:33 sp:7f242da50858 ax:0 si:56205ddcb070 di:ffffffffff600000 [21482693.531235] exe[16690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5a95cddb1 cs:33 sp:ffffffffff600040 ax:0 si:ffffffffff600040 di:6104a600 [21482845.725119] exe[9897] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae682ec237 cs:33 sp:7f3a88091ef8 ax:2f700000 si:55ae6835a2f7 di:ffffffffff600000 [21482851.027934] exe[984448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555efcd3aab9 cs:33 sp:7eafe8581ef8 ax:0 si:200001c0 di:ffffffffff600000 [21483101.697538] exe[3885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5605293b0237 cs:33 sp:7f73e722aef8 ax:2f700000 si:56052941e2f7 di:ffffffffff600000 [21484774.127790] potentially unexpected fatal signal 5. [21484774.133075] CPU: 86 PID: 10961 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21484774.145027] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21484774.154682] RIP: 0033:0x7fffffffe062 [21484774.158733] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21484774.179289] RSP: 002b:000000c000765be8 EFLAGS: 00000297 [21484774.186327] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21484774.195265] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21484774.204186] RBP: 000000c000765c80 R08: 0000000000000000 R09: 0000000000000000 [21484774.213108] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000765c70 [21484774.222155] R13: 000000c000772800 R14: 000000c0003f2fc0 R15: 00000000000ee3eb [21484774.231057] FS: 000000c000180098 GS: 0000000000000000 [21484775.493485] exe[987631] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561befba7ab9 cs:33 sp:7f6e4f687858 ax:0 si:561befc01062 di:ffffffffff600000 [21484775.641069] exe[40620] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb42676ab9 cs:33 sp:7f6063ad5858 ax:0 si:55fb426d0062 di:ffffffffff600000 [21484775.773756] exe[988558] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56492487cab9 cs:33 sp:7f85b465f858 ax:0 si:5649248d6062 di:ffffffffff600000 [21484775.899887] exe[988584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb42676ab9 cs:33 sp:7f6063ad5858 ax:0 si:55fb426d0062 di:ffffffffff600000 [21485248.883548] exe[72235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bee897eab9 cs:33 sp:7fd5b25db858 ax:0 si:55bee89d8062 di:ffffffffff600000 [21485597.395702] exe[76974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c3a82a8ab9 cs:33 sp:7ff9f9428858 ax:0 si:55c3a8302097 di:ffffffffff600000 [21486064.276064] exe[69844] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5603d7b35237 cs:33 sp:7f6772a78ef8 ax:2f700000 si:5603d7ba32f7 di:ffffffffff600000 [21486082.220054] exe[66011] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b47f646237 cs:33 sp:7eb15db77ef8 ax:2f700000 si:55b47f6b42f7 di:ffffffffff600000 [21486082.854751] exe[80182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f758499237 cs:33 sp:7f96898e4ef8 ax:2f700000 si:55f7585072f7 di:ffffffffff600000 [21486086.027070] exe[37063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55adeec17237 cs:33 sp:7f4916f9bef8 ax:2f700000 si:55adeec852f7 di:ffffffffff600000 [21486132.261857] exe[76851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56056e6b6ab9 cs:33 sp:7ee9d0e3a858 ax:0 si:56056e710062 di:ffffffffff600000 [21486140.595878] exe[76851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5614d2fc9ab9 cs:33 sp:7eeb438bf858 ax:0 si:5614d3023062 di:ffffffffff600000 [21486148.783739] exe[63461] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560fcfd28ab9 cs:33 sp:7eef636b6858 ax:0 si:560fcfd82062 di:ffffffffff600000 [21486148.899957] exe[73499] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56056e6b6ab9 cs:33 sp:7ee9d0e3a858 ax:0 si:56056e710062 di:ffffffffff600000 [21486378.537877] exe[993887] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c75533237 cs:33 sp:7f67f3c8fef8 ax:2f700000 si:556c755a12f7 di:ffffffffff600000 [21486383.062786] exe[12601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564e0d65237 cs:33 sp:7fe4788ecef8 ax:2f700000 si:5564e0dd32f7 di:ffffffffff600000 [21486670.442980] exe[34914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eeffb3c237 cs:33 sp:7fc2fc50bef8 ax:2f700000 si:55eeffbaa2f7 di:ffffffffff600000 [21486831.201722] exe[71317] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5573e3201ab9 cs:33 sp:7fed18084858 ax:0 si:5573e325b062 di:ffffffffff600000 [21486855.593161] exe[37602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558c2868e237 cs:33 sp:7eb24b84eef8 ax:2f700000 si:558c286fc2f7 di:ffffffffff600000 [21487075.384724] exe[53227] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565345b1fab9 cs:33 sp:7f9a71770858 ax:0 si:565345b79062 di:ffffffffff600000 [21487161.886037] exe[77175] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9fea9d237 cs:33 sp:7ff3e4381ef8 ax:2f700000 si:55c9feb0b2f7 di:ffffffffff600000 [21487269.246050] exe[92835] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621941d9db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:204000 [21487388.893924] exe[53398] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55611e3fe237 cs:33 sp:7feb32bd8ef8 ax:2f700000 si:55611e46c2f7 di:ffffffffff600000 [21487638.813995] exe[80263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b98b51ab9 cs:33 sp:7f954492f858 ax:0 si:557b98bab062 di:ffffffffff600000 [21487638.917690] exe[58331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b98b51ab9 cs:33 sp:7f954492f858 ax:0 si:557b98bab062 di:ffffffffff600000 [21487639.023233] exe[58331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b98b51ab9 cs:33 sp:7f954492f858 ax:0 si:557b98bab062 di:ffffffffff600000 [21487639.124740] exe[58123] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b98b51ab9 cs:33 sp:7f954492f858 ax:0 si:557b98bab062 di:ffffffffff600000 [21487950.793970] exe[54996] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0f9a2eab9 cs:33 sp:7ee5e07fe858 ax:0 si:55d0f9a88062 di:ffffffffff600000 [21487950.984434] exe[60085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563189fccab9 cs:33 sp:7eb0db991858 ax:0 si:56318a026062 di:ffffffffff600000 [21487951.192313] exe[61555] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0f9a2eab9 cs:33 sp:7ee5e07fe858 ax:0 si:55d0f9a88062 di:ffffffffff600000 [21487951.432673] exe[57336] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557781fe3ab9 cs:33 sp:7eb77f99a858 ax:0 si:55778203d062 di:ffffffffff600000 [21488296.011217] exe[18729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf2009c237 cs:33 sp:7f793364cef8 ax:2f700000 si:55cf2010a2f7 di:ffffffffff600000 [21488377.315044] potentially unexpected fatal signal 5. [21488377.320267] CPU: 54 PID: 52185 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21488377.332195] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21488377.341873] RIP: 0033:0x7fffffffe062 [21488377.345952] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21488377.366513] RSP: 002b:000000c0007cdbe8 EFLAGS: 00000297 [21488377.373527] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21488377.382455] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21488377.391400] RBP: 000000c0007cdc80 R08: 0000000000000000 R09: 0000000000000000 [21488377.400301] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0007cdc70 [21488377.409225] R13: 000000c0006c8800 R14: 000000c00049ce00 R15: 000000000000b8c5 [21488377.418157] FS: 000000c000506898 GS: 0000000000000000 [21488398.951114] exe[29524] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561aa88cd237 cs:33 sp:7f4469d25ef8 ax:2f700000 si:561aa893b2f7 di:ffffffffff600000 [21488471.536086] exe[100303] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570afed9237 cs:33 sp:7f363c7feef8 ax:2f700000 si:5570aff472f7 di:ffffffffff600000 [21488537.040749] exe[32841] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac3fe22237 cs:33 sp:7ec240b4cef8 ax:2f700000 si:55ac3fe902f7 di:ffffffffff600000 [21488578.931164] exe[110043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556e86547237 cs:33 sp:7fa978300ef8 ax:2f700000 si:556e865b52f7 di:ffffffffff600000 [21488710.753761] exe[93342] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558a86158ab9 cs:33 sp:7f7028ae7858 ax:0 si:558a861b2062 di:ffffffffff600000 [21488900.837349] exe[90269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae20703237 cs:33 sp:7ea2749c1ef8 ax:2f700000 si:55ae207712f7 di:ffffffffff600000 [21488917.816802] exe[77022] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560844fe5237 cs:33 sp:7f89ab9dbef8 ax:2f700000 si:5608450532f7 di:ffffffffff600000 [21489069.135922] exe[131570] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5671baab9 cs:33 sp:7fc1ed2ac858 ax:0 si:55a567214097 di:ffffffffff600000 [21489069.319302] exe[129038] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cdb052aab9 cs:33 sp:7f78b22ef858 ax:0 si:55cdb0584097 di:ffffffffff600000 [21489069.345964] exe[129466] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d14cb84ab9 cs:33 sp:7f343628a858 ax:0 si:55d14cbde097 di:ffffffffff600000 [21489069.347076] exe[128818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d14cb84ab9 cs:33 sp:7f3436269858 ax:0 si:55d14cbde097 di:ffffffffff600000 [21489069.481343] exe[131568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5671baab9 cs:33 sp:7fc1ed2ac858 ax:0 si:55a567214097 di:ffffffffff600000 [21489069.641487] exe[128876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b84612ab9 cs:33 sp:7fa00a86d858 ax:0 si:559b8466c097 di:ffffffffff600000 [21489069.814621] exe[129565] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5671baab9 cs:33 sp:7fc1ed2ac858 ax:0 si:55a567214097 di:ffffffffff600000 [21489069.995248] exe[131933] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b84612ab9 cs:33 sp:7fa00a86d858 ax:0 si:559b8466c062 di:ffffffffff600000 [21489070.171070] exe[134667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d14cb84ab9 cs:33 sp:7f343628a858 ax:0 si:55d14cbde062 di:ffffffffff600000 [21489070.297033] exe[129593] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cdb052aab9 cs:33 sp:7f78b22ef858 ax:0 si:55cdb0584062 di:ffffffffff600000 [21489171.087511] warn_bad_vsyscall: 10 callbacks suppressed [21489171.087515] exe[124751] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56003e4baab9 cs:33 sp:7f7500446858 ax:0 si:56003e514070 di:ffffffffff600000 [21489337.557745] exe[128193] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56455fb69ab9 cs:33 sp:7ff630647858 ax:0 si:56455fbc3097 di:ffffffffff600000 [21489337.726272] exe[139876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559efccf9ab9 cs:33 sp:7fcacb2cc858 ax:0 si:559efcd53097 di:ffffffffff600000 [21489423.022047] exe[130159] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f21b271ab9 cs:33 sp:7f11c63a7858 ax:0 si:55f21b2cb062 di:ffffffffff600000 [21489423.123977] exe[128580] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55da9cca6ab9 cs:33 sp:7f840523e858 ax:0 si:55da9cd00062 di:ffffffffff600000 [21489423.199574] exe[112506] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f21b271ab9 cs:33 sp:7f11c63a7858 ax:0 si:55f21b2cb062 di:ffffffffff600000 [21489423.514587] exe[137623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55da9cca6ab9 cs:33 sp:7f840523e858 ax:0 si:55da9cd00062 di:ffffffffff600000 [21490182.691201] exe[140306] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56384ac0f237 cs:33 sp:7fb24afbcef8 ax:2f700000 si:56384ac7d2f7 di:ffffffffff600000 [21490325.802951] exe[145680] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562bed410ab9 cs:33 sp:7f70bb52e858 ax:0 si:562bed46a062 di:ffffffffff600000 [21490488.011838] exe[140658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56303e472ab9 cs:33 sp:7fb631ad8858 ax:0 si:56303e4cc062 di:ffffffffff600000 [21490488.170531] exe[143117] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d631e5ab9 cs:33 sp:7f14929cb858 ax:0 si:557d6323f062 di:ffffffffff600000 [21490548.100847] exe[145671] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593dc258ab9 cs:33 sp:7ee0e6831858 ax:0 si:5593dc2b2097 di:ffffffffff600000 [21490725.790655] potentially unexpected fatal signal 5. [21490725.795898] CPU: 1 PID: 154164 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21490725.807785] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21490725.817440] RIP: 0033:0x7fffffffe062 [21490725.821498] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21490725.842198] RSP: 002b:000000c00078fbe8 EFLAGS: 00000297 [21490725.849221] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21490725.858134] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21490725.867124] RBP: 000000c00078fc80 R08: 0000000000000000 R09: 0000000000000000 [21490725.876065] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00078fc70 [21490725.884983] R13: 00000000162a7ede R14: 000000c000514700 R15: 000000000002581f [21490725.893896] FS: 000000c00013a898 GS: 0000000000000000 [21490738.728767] potentially unexpected fatal signal 5. [21490738.733992] CPU: 4 PID: 154069 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21490738.745918] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21490738.755595] RIP: 0033:0x7fffffffe062 [21490738.759683] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21490738.780289] RSP: 002b:000000c000777be8 EFLAGS: 00000297 [21490738.787286] RAX: 0000000000025be1 RBX: 0000000000000000 RCX: 00007fffffffe05a [21490738.796231] RDX: 0000000000000000 RSI: 000000c000778000 RDI: 0000000000012f00 [21490738.805200] RBP: 000000c000777c80 R08: 000000c000a941f0 R09: 0000000000000000 [21490738.814136] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000777c70 [21490738.823087] R13: 000000c000567800 R14: 000000c000530e00 R15: 000000000002595e [21490738.831992] FS: 0000000002207a30 GS: 0000000000000000 [21490834.622698] potentially unexpected fatal signal 5. [21490834.622984] potentially unexpected fatal signal 5. [21490834.623241] potentially unexpected fatal signal 5. [21490834.623246] CPU: 46 PID: 154655 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21490834.623247] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21490834.623252] RIP: 0033:0x7fffffffe062 [21490834.623254] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21490834.623255] RSP: 002b:000000c000767be8 EFLAGS: 00000297 [21490834.623257] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21490834.623258] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21490834.623259] RBP: 000000c000767c80 R08: 0000000000000000 R09: 0000000000000000 [21490834.623260] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000767c70 [21490834.623261] R13: 000000c00066d000 R14: 000000c000245c00 R15: 0000000000025815 [21490834.623262] FS: 000000c000464098 GS: 0000000000000000 [21490834.627587] potentially unexpected fatal signal 5. [21490834.627593] CPU: 2 PID: 154656 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21490834.627595] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21490834.627601] RIP: 0033:0x7fffffffe062 [21490834.627604] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21490834.627605] RSP: 002b:000000c000767be8 EFLAGS: 00000297 [21490834.627607] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21490834.627608] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21490834.627609] RBP: 000000c000767c80 R08: 0000000000000000 R09: 0000000000000000 [21490834.627610] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000767c70 [21490834.627611] R13: 000000c00066d000 R14: 000000c000245c00 R15: 0000000000025815 [21490834.627611] FS: 000000c000464098 GS: 0000000000000000 [21490834.627942] CPU: 36 PID: 154347 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21490834.627944] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21490834.627949] RIP: 0033:0x7fffffffe062 [21490834.627954] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21490834.633202] CPU: 3 PID: 154316 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21490834.633203] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21490834.633206] RIP: 0033:0x7fffffffe062 [21490834.633210] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21490834.633211] RSP: 002b:000000c000767be8 EFLAGS: 00000297 [21490834.633213] RAX: 0000000000026844 RBX: 0000000000000000 RCX: 00007fffffffe05a [21490834.633214] RDX: 0000000000000000 RSI: 000000c000768000 RDI: 0000000000012f00 [21490834.633215] RBP: 000000c000767c80 R08: 000000c0003a6a60 R09: 0000000000000000 [21490834.633215] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000767c70 [21490834.633217] R13: 000000c00066d000 R14: 000000c000245c00 R15: 0000000000025815 [21490834.633218] FS: 000000c000464098 GS: 0000000000000000 [21490834.999588] RSP: 002b:000000c000767be8 EFLAGS: 00000297 [21490835.006608] RAX: 0000000000026843 RBX: 0000000000000000 RCX: 00007fffffffe05a [21490835.015547] RDX: 0000000000000000 RSI: 000000c000768000 RDI: 0000000000012f00 [21490835.024448] RBP: 000000c000767c80 R08: 000000c0003a71e0 R09: 0000000000000000 [21490835.033396] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000767c70 [21490835.042322] R13: 000000c00066d000 R14: 000000c000245c00 R15: 0000000000025815 [21490835.051256] FS: 000000c000464098 GS: 0000000000000000 [21490865.452258] exe[121095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f985b77ab9 cs:33 sp:7ea2c65fd858 ax:0 si:55f985bd1062 di:ffffffffff600000 [21491105.882045] exe[136321] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0e89ccab9 cs:33 sp:7f6927170ef8 ax:0 si:20000080 di:ffffffffff600000 [21491106.049563] exe[150088] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad4b565ab9 cs:33 sp:7fb3f3886ef8 ax:0 si:20000080 di:ffffffffff600000 [21491106.081031] exe[158268] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad4b565ab9 cs:33 sp:7fb3f3865ef8 ax:0 si:20000080 di:ffffffffff600000 [21491245.032012] potentially unexpected fatal signal 5. [21491245.037263] CPU: 40 PID: 165169 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21491245.049284] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21491245.058916] RIP: 0033:0x7fffffffe062 [21491245.062891] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21491245.082081] RSP: 002b:000000c00076bbe8 EFLAGS: 00000297 [21491245.087927] RAX: 000000000002877f RBX: 0000000000000000 RCX: 00007fffffffe05a [21491245.095557] RDX: 0000000000000000 RSI: 000000c00076c000 RDI: 0000000000012f00 [21491245.104486] RBP: 000000c00076bc80 R08: 000000c0003e82e0 R09: 0000000000000000 [21491245.113455] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00076bc70 [21491245.122411] R13: 000000c0005ff000 R14: 000000c0002afdc0 R15: 0000000000028510 [21491245.131372] FS: 0000000002207a30 GS: 0000000000000000 [21491989.343402] potentially unexpected fatal signal 5. [21491989.348631] CPU: 77 PID: 164449 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21491989.360657] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21491989.370302] RIP: 0033:0x7fffffffe062 [21491989.374361] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21491989.394993] RSP: 002b:000000c000861be8 EFLAGS: 00000297 [21491989.401995] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21491989.410920] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21491989.419839] RBP: 000000c000861c80 R08: 0000000000000000 R09: 0000000000000000 [21491989.428811] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000861c70 [21491989.437750] R13: 000000c0005b3800 R14: 000000c000511c00 R15: 000000000001a0b1 [21491989.446677] FS: 000000c00013b098 GS: 0000000000000000 [21492010.033828] potentially unexpected fatal signal 5. [21492010.039043] CPU: 73 PID: 115671 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21492010.051022] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21492010.060660] RIP: 0033:0x7fffffffe062 [21492010.064619] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21492010.083782] RSP: 002b:000000c00016db90 EFLAGS: 00000297 [21492010.089431] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21492010.096975] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21492010.105886] RBP: 000000c00016dc28 R08: 0000000000000000 R09: 0000000000000000 [21492010.114842] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00016dc18 [21492010.123774] R13: 000000c0001ca150 R14: 000000c00015e540 R15: 000000000001a4e0 [21492010.132747] FS: 000000c000514098 GS: 0000000000000000 [21492152.942086] exe[196851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8787e3237 cs:33 sp:7f8e5b50cef8 ax:2f700000 si:55f8788512f7 di:ffffffffff600000 [21492809.260242] exe[206167] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5599417c1ab9 cs:33 sp:7ea3893c7858 ax:0 si:55994181b062 di:ffffffffff600000 [21492914.481697] exe[221505] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56070b8b0ab9 cs:33 sp:7f60fadfe858 ax:0 si:56070b90a062 di:ffffffffff600000 [21492914.598202] exe[223922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f97827dab9 cs:33 sp:7f9cc1196858 ax:0 si:55f9782d7062 di:ffffffffff600000 [21492914.700778] exe[186763] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56070b8b0ab9 cs:33 sp:7f60fadfe858 ax:0 si:56070b90a062 di:ffffffffff600000 [21492914.814989] exe[188027] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f97827dab9 cs:33 sp:7f9cc1196858 ax:0 si:55f9782d7062 di:ffffffffff600000 [21493264.451346] exe[227341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623f7f09ab9 cs:33 sp:7fea169fe858 ax:0 si:5623f7f63097 di:ffffffffff600000 [21494007.945124] exe[174529] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631e0fa0ab9 cs:33 sp:7f63cb883858 ax:0 si:5631e0ffa097 di:ffffffffff600000 [21494514.390535] exe[212079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56404ee78237 cs:33 sp:7f51d9dc9ef8 ax:2f700000 si:56404eee62f7 di:ffffffffff600000 [21494527.739704] exe[225308] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d97b1fc237 cs:33 sp:7f0b1fdf3ef8 ax:2f700000 si:55d97b26a2f7 di:ffffffffff600000 [21494538.504725] exe[221884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f715148ab9 cs:33 sp:7ef8477d2ef8 ax:0 si:20004940 di:ffffffffff600000 [21494548.394718] exe[217787] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56083fd0eab9 cs:33 sp:7f432a9f8858 ax:0 si:56083fd68062 di:ffffffffff600000 [21494577.077258] exe[169161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f37589237 cs:33 sp:7ee293e9def8 ax:2f700000 si:562f375f72f7 di:ffffffffff600000 [21494578.476567] exe[209634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5617406de237 cs:33 sp:7fda97bfeef8 ax:2f700000 si:56174074c2f7 di:ffffffffff600000 [21494581.695838] exe[227772] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e64e71a237 cs:33 sp:7f6be1b38ef8 ax:2f700000 si:55e64e7882f7 di:ffffffffff600000 [21494589.646121] exe[193077] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55931f2e0237 cs:33 sp:7f92962a3ef8 ax:2f700000 si:55931f34e2f7 di:ffffffffff600000 [21494621.488475] exe[235333] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af4b041237 cs:33 sp:7fc0a97b3ef8 ax:2f700000 si:55af4b0af2f7 di:ffffffffff600000 [21494645.728105] exe[238972] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5568b0a7a237 cs:33 sp:7fd8123d3ef8 ax:2f700000 si:5568b0ae82f7 di:ffffffffff600000 [21494662.421329] potentially unexpected fatal signal 5. [21494662.426575] CPU: 86 PID: 189964 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21494662.438565] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21494662.448186] RIP: 0033:0x7fffffffe062 [21494662.452182] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21494662.471368] RSP: 002b:000000c00004daa8 EFLAGS: 00000297 [21494662.477036] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21494662.485976] RDX: 0000000000000000 RSI: 0000000000200000 RDI: 000055b70fa00000 [21494662.494938] RBP: 000000c00004db30 R08: 0000000000000000 R09: 0000000000000000 [21494662.503887] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00004d9c8 [21494662.512802] R13: 000000c000181008 R14: 000000c0002656c0 R15: 000000000002d99e [21494662.521713] FS: 00007fc240e9a6c0 GS: 0000000000000000 [21494805.743597] exe[242795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564664bf4ab9 cs:33 sp:7ffa4f1dc858 ax:0 si:564664c4e062 di:ffffffffff600000 [21494840.320122] potentially unexpected fatal signal 5. [21494840.325367] CPU: 43 PID: 233570 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21494840.337361] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21494840.347008] RIP: 0033:0x7fffffffe062 [21494840.351006] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21494840.370204] RSP: 002b:000000c0007a5be8 EFLAGS: 00000297 [21494840.377218] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21494840.386144] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21494840.393705] RBP: 000000c0007a5c80 R08: 0000000000000000 R09: 0000000000000000 [21494840.402603] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0007a5c70 [21494840.411542] R13: 000000c000199800 R14: 000000c00047b6c0 R15: 0000000000028511 [21494840.420445] FS: 000000c000180898 GS: 0000000000000000 [21494856.283674] potentially unexpected fatal signal 5. [21494856.288985] CPU: 22 PID: 246161 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21494856.300995] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21494856.310640] RIP: 0033:0x7fffffffe062 [21494856.314670] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21494856.333857] RSP: 002b:000000c000643be8 EFLAGS: 00000297 [21494856.339534] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21494856.347078] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21494856.356003] RBP: 000000c000643c80 R08: 0000000000000000 R09: 0000000000000000 [21494856.363551] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000643c70 [21494856.371113] R13: 000000c0006ae000 R14: 000000c000007a40 R15: 000000000002895d [21494856.378683] FS: 000000c00013a898 GS: 0000000000000000 [21494946.053043] exe[244762] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bbe90cf237 cs:33 sp:7ee0afcaaef8 ax:2f700000 si:55bbe913d2f7 di:ffffffffff600000 [21495001.080336] exe[250600] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556948fab237 cs:33 sp:7faba0fe3ef8 ax:2f700000 si:5569490192f7 di:ffffffffff600000 [21495111.333881] exe[245803] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eb11ed9237 cs:33 sp:7f4201c56ef8 ax:2f700000 si:55eb11f472f7 di:ffffffffff600000 [21495135.038108] exe[245251] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55991c19c237 cs:33 sp:7f7acbfd1ef8 ax:2f700000 si:55991c20a2f7 di:ffffffffff600000 [21495261.221502] potentially unexpected fatal signal 5. [21495261.226738] CPU: 92 PID: 187739 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21495261.238775] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21495261.248447] RIP: 0033:0x7fffffffe062 [21495261.252452] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21495261.271712] RSP: 002b:000000c00004daa8 EFLAGS: 00000297 [21495261.278749] RAX: 00007f3f106e6000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21495261.286350] RDX: 0000000000000003 RSI: 0000000000020000 RDI: 00007f3f106e6000 [21495261.295273] RBP: 000000c00004db30 R08: 0000000000000009 R09: 000000000dd01000 [21495261.304224] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00004d9c8 [21495261.313181] R13: 000000c000143008 R14: 000000c0001c2540 R15: 000000000002c497 [21495261.322114] FS: 00007f4846f9e6c0 GS: 0000000000000000 [21495696.798639] exe[272470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55602feceab9 cs:33 sp:7fa61259c858 ax:0 si:55602ff28070 di:ffffffffff600000 [21495807.793812] exe[277195] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dfea10ab9 cs:33 sp:7fb8e14a7858 ax:0 si:560dfea6a062 di:ffffffffff600000 [21495859.206017] exe[269242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2eb029ab9 cs:33 sp:7f9e0c737858 ax:0 si:55e2eb083062 di:ffffffffff600000 [21495900.306105] exe[282613] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555856171ab9 cs:33 sp:7ef787595ef8 ax:0 si:20000180 di:ffffffffff600000 [21495948.628952] potentially unexpected fatal signal 5. [21495948.634187] CPU: 78 PID: 284340 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21495948.646165] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21495948.655804] RIP: 0033:0x7fffffffe062 [21495948.659786] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21495948.678991] RSP: 002b:000000c0006b9b90 EFLAGS: 00000297 [21495948.684644] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21495948.692260] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21495948.701207] RBP: 000000c0006b9c28 R08: 0000000000000000 R09: 0000000000000000 [21495948.710174] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0006b9c18 [21495948.719136] R13: 000000c000712a20 R14: 000000c000580540 R15: 00000000000453f5 [21495948.728086] FS: 000000c000180098 GS: 0000000000000000 [21495951.634698] potentially unexpected fatal signal 5. [21495951.639938] CPU: 4 PID: 262481 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21495951.651855] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21495951.661550] RIP: 0033:0x7fffffffe062 [21495951.665590] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21495951.686142] RSP: 002b:000000c00004daa8 EFLAGS: 00000297 [21495951.691806] RAX: 0000562b78311000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21495951.699367] RDX: 0000000000000003 RSI: 00000000000b9000 RDI: 0000562b78311000 [21495951.708304] RBP: 000000c00004db30 R08: 0000000000000009 R09: 0000000016da9000 [21495951.717233] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00004d9c8 [21495951.726159] R13: 0000000002883b00 R14: 000000c000515880 R15: 000000000003fea9 [21495951.735029] FS: 00000000056753c0 GS: 0000000000000000 [21496357.635494] exe[291295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5614fb40dab9 cs:33 sp:7f2c99f1bef8 ax:0 si:20000380 di:ffffffffff600000 [21496773.775432] exe[269093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5567a654bab9 cs:33 sp:7efe12a53858 ax:0 si:5567a65a5062 di:ffffffffff600000 [21497711.615530] exe[325492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c80668ab9 cs:33 sp:7fc5507feef8 ax:0 si:20007740 di:ffffffffff600000 [21498884.188513] exe[298244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1c57b4237 cs:33 sp:7ff1d68b2ef8 ax:2f700000 si:55a1c58222f7 di:ffffffffff600000 [21499159.034146] exe[336402] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a021e79237 cs:33 sp:7f9e62821ef8 ax:2f700000 si:55a021ee72f7 di:ffffffffff600000 [21499362.721968] potentially unexpected fatal signal 5. [21499362.725788] potentially unexpected fatal signal 11. [21499362.727195] CPU: 40 PID: 352189 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21499362.732509] CPU: 59 PID: 352442 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21499362.732511] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21499362.732517] RIP: 0033:0x556919d95851 [21499362.732519] Code: 24 10 00 00 00 44 8b 54 24 30 48 89 44 24 08 48 8d 44 24 20 48 89 44 24 10 eb ae 66 0f 1f 44 00 00 48 c7 c2 b0 ff ff ff f7 d8 <64> 89 02 b8 ff ff ff ff eb ae e8 10 26 00 00 48 83 ec 58 48 89 4c [21499362.732520] RSP: 002b:00007f58fc16f4d0 EFLAGS: 00010213 [21499362.732522] RAX: 0000000000000002 RBX: 0000000000000005 RCX: 0000556919d95801 [21499362.732523] RDX: ffffffffffffffb0 RSI: 0000556919de145d RDI: 00000000ffffff9c [21499362.732523] RBP: 00007f58fc16f59c R08: 00000000001d859a R09: 0000000000000020 [21499362.732524] R10: 0000000000000000 R11: 0000000000000287 R12: 0000000000000000 [21499362.732525] R13: 0000000000003a74 R14: 00000000000033f6 R15: 0000000000000003 [21499362.732525] FS: 000055691a9f4480 GS: 0000000000000000 [21499362.844006] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21499362.853681] RIP: 0033:0x7fffffffe062 [21499362.859060] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21499362.880250] RSP: 002b:000000c00078db90 EFLAGS: 00000297 [21499362.887251] RAX: 00000000000561f1 RBX: 0000000000000000 RCX: 00007fffffffe05a [21499362.896190] RDX: 0000000000000000 RSI: 000000c00078e000 RDI: 0000000000012f00 [21499362.905140] RBP: 000000c00078dc28 R08: 000000c0005925b0 R09: 0000000000000000 [21499362.914057] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00078dc18 [21499362.922967] R13: 000000c000167d70 R14: 000000c000503340 R15: 0000000000055f3e [21499362.931910] FS: 000000c00050e098 GS: 0000000000000000 [21499478.998984] potentially unexpected fatal signal 11. [21499479.004337] CPU: 19 PID: 356472 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21499479.016322] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21499479.025982] RIP: 0033:0x5581640c265e [21499479.030007] Code: ff 0f 1f 00 8d 47 01 eb 16 0f 1f 00 48 83 c0 01 8b b4 85 5c 08 00 00 85 f6 0f 85 fd 00 00 00 89 c7 83 f8 04 75 e6 48 8b 4d 60 <48> 8b 41 08 48 83 e0 f8 48 39 85 88 08 00 00 0f 82 4a 02 00 00 48 [21499479.050628] RSP: 002b:00007fb15f2642f0 EFLAGS: 00010246 [21499479.057660] RAX: 0000000000000004 RBX: 0000000000008040 RCX: 0000558164d467d0 [21499479.066573] RDX: 00005581641e8e20 RSI: 0000000000000000 RDI: 0000000000000004 [21499479.075511] RBP: 00005581641e8660 R08: 0000000027b61aef R09: 0000000000000106 [21499479.084431] R10: 0000000000001000 R11: 0000000000000802 R12: 0000000000008030 [21499479.093382] R13: 0000000000000076 R14: 00005581641e86c0 R15: 0000000000000000 [21499479.102287] FS: 0000558164d45480 GS: 0000000000000000 [21500067.947218] exe[360672] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597f507dab9 cs:33 sp:7f280f0ed858 ax:0 si:5597f50d7062 di:ffffffffff600000 [21500091.369223] exe[368292] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e442a10237 cs:33 sp:7eacfc279ef8 ax:2f700000 si:55e442a7e2f7 di:ffffffffff600000 [21500249.092259] exe[375585] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624b29caab9 cs:33 sp:7fbf0c646858 ax:0 si:5624b2a24070 di:ffffffffff600000 [21500405.363278] potentially unexpected fatal signal 11. [21500405.368587] CPU: 81 PID: 374121 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21500405.374080] potentially unexpected fatal signal 11. [21500405.380597] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21500405.385864] CPU: 57 PID: 377504 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21500405.385866] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21500405.385872] RIP: 0033:0x55fd89628a93 [21500405.385876] Code: 00 00 00 00 00 48 c7 40 08 00 00 00 00 eb b8 0f 1f 84 00 00 00 00 00 48 83 05 d8 fc c5 00 04 48 8b 05 59 08 c6 00 66 0f ef c0 <48> c7 05 22 55 10 00 00 00 00 00 4c 8d 0d 7b 08 c6 00 0f 11 05 04 [21500405.395522] RIP: 0033:0x563889c380e9 [21500405.395527] Code: 00 31 f6 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 b8 a6 00 00 00 0f 05 48 3d 00 f0 ff ff 77 01 c3 48 c7 c2 b0 ff ff ff f7 d8 <64> 89 02 b8 ff ff ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 [21500405.395528] RSP: 002b:00007f8b3f1a3448 EFLAGS: 00010213 [21500405.395530] RAX: 0000000000000016 RBX: 0000563889c823b9 RCX: 0000563889c380d7 [21500405.395531] RDX: ffffffffffffffb0 RSI: 000000000000000a RDI: 00007f8b3f1a45c0 [21500405.395532] RBP: 00007f8b3f1a459c R08: 000000000f0413e8 R09: 000000000000026e [21500405.395532] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f8b3f1a45c0 [21500405.395533] R13: 0000563889c823b9 R14: 000000000004c776 R15: 0000000000000001 [21500405.395534] FS: 000056388a895480 GS: 0000000000000000 [21500405.529100] RSP: 002b:00007fd927012440 EFLAGS: 00010202 [21500405.536152] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 000055fd89628e0d [21500405.545078] RDX: 0000000000000000 RSI: 0000000000000018 RDI: 000055fd8a28a760 [21500405.553984] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [21500405.562918] R10: 000055fd8a28a750 R11: 0000000000000246 R12: 0000000000000000 [21500405.571816] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [21500405.580751] FS: 000055fd8a28a480 GS: 0000000000000000 [21500435.878185] exe[353664] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e9eb5cab9 cs:33 sp:7fad2ec44858 ax:0 si:559e9ebb6062 di:ffffffffff600000 [21500487.956671] potentially unexpected fatal signal 5. [21500487.961931] CPU: 36 PID: 384936 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21500487.973939] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21500487.983580] RIP: 0033:0x7fffffffe062 [21500487.987600] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21500488.006854] RSP: 002b:000000c0006b9b90 EFLAGS: 00000297 [21500488.013846] RAX: 0000559a73e11000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21500488.021387] RDX: 0000000000000001 RSI: 0000000000065000 RDI: 0000559a73e11000 [21500488.030340] RBP: 000000c0006b9c28 R08: 0000000000000009 R09: 0000000020877000 [21500488.039290] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c0006b9c18 [21500488.048283] R13: 000000c0006c2b10 R14: 000000c00058ac40 R15: 000000000005d55e [21500488.057216] FS: 0000000001f6c6b0 GS: 0000000000000000 [21500611.296905] potentially unexpected fatal signal 11. [21500611.302237] CPU: 22 PID: 394078 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21500611.314259] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21500611.323925] RIP: 0033:0x7f676687320b [21500611.327931] Code: 48 89 16 48 69 d2 00 ca 9a 3b 49 29 d0 4c 89 46 08 c3 66 66 2e 0f 1f 84 00 00 00 00 00 66 90 53 48 89 fe 48 8d 0d f5 dd ff ff <48> 8b 39 83 e7 fe 48 8b 59 08 4c 8b 41 18 4c 8b 51 10 4c 8b 59 20 [21500611.348542] RSP: 002b:00007fd532ad32d0 EFLAGS: 00010202 [21500611.355550] RAX: 0000000000000002 RBX: 0000000000000003 RCX: 00007f6766871000 [21500611.364529] RDX: 0000001b2f220004 RSI: 00007fd532ad32f0 RDI: 00007fd532ad32f0 [21500611.373458] RBP: 0000000000000001 R08: 0000001b2f260000 R09: 0000000000000000 [21500611.382384] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000000 [21500611.391309] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [21500611.400243] FS: 0000558e9bcda480 GS: 0000000000000000 [21501474.883765] exe[313401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501476.114655] exe[315436] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501477.011934] exe[354976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501478.427165] exe[354976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501479.451469] exe[315436] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501480.173758] exe[313295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369097 di:ffffffffff600000 [21501480.529279] exe[316083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501480.809637] exe[315436] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369097 di:ffffffffff600000 [21501481.180481] exe[313679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501481.648747] exe[313299] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501481.655485] exe[313679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed54858 ax:0 si:55c606369070 di:ffffffffff600000 [21501482.138858] exe[313277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501482.685945] exe[315436] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501482.739556] exe[315436] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501483.148371] exe[339797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501485.417825] warn_bad_vsyscall: 5 callbacks suppressed [21501485.417828] exe[339797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369097 di:ffffffffff600000 [21501485.768805] exe[313401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369062 di:ffffffffff600000 [21501486.176234] exe[313868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369062 di:ffffffffff600000 [21501486.645368] exe[313470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501487.104434] exe[313277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501488.108391] exe[313470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed54858 ax:0 si:55c606369070 di:ffffffffff600000 [21501490.891980] exe[313679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed54858 ax:0 si:55c606369070 di:ffffffffff600000 [21501491.365479] exe[313470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501491.790708] exe[354976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed33858 ax:0 si:55c606369070 di:ffffffffff600000 [21501492.220418] exe[313470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501492.819695] exe[313295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501492.819906] exe[313679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed54858 ax:0 si:55c606369070 di:ffffffffff600000 [21501493.204763] exe[327948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501493.717774] exe[313277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501494.225650] exe[354976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369062 di:ffffffffff600000 [21501494.746051] exe[339797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369062 di:ffffffffff600000 [21501496.124772] warn_bad_vsyscall: 3 callbacks suppressed [21501496.124776] exe[313470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501496.670371] exe[315436] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501496.718688] exe[313295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501497.073326] exe[327948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501497.578363] exe[339797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501498.129033] exe[313679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501498.590894] exe[339797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501499.408408] exe[339797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501499.831721] exe[339797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501499.875318] exe[339797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501501.158358] warn_bad_vsyscall: 1 callbacks suppressed [21501501.158363] exe[354976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501502.081408] exe[354976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369062 di:ffffffffff600000 [21501502.534467] exe[315436] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369062 di:ffffffffff600000 [21501503.025977] exe[313277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369097 di:ffffffffff600000 [21501503.706053] exe[313295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369097 di:ffffffffff600000 [21501504.183268] exe[313470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501504.765495] exe[313470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501505.175552] exe[354976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501505.568827] exe[339797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501505.576822] exe[327948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed54858 ax:0 si:55c606369070 di:ffffffffff600000 [21501506.408519] warn_bad_vsyscall: 1 callbacks suppressed [21501506.408523] exe[330106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501506.416705] exe[313295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed54858 ax:0 si:55c606369070 di:ffffffffff600000 [21501506.809555] exe[330106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501507.222761] exe[313295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501508.038164] exe[313295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369062 di:ffffffffff600000 [21501508.784757] exe[330106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369062 di:ffffffffff600000 [21501509.107635] exe[313277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369062 di:ffffffffff600000 [21501509.476111] exe[313470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369062 di:ffffffffff600000 [21501509.950548] exe[315436] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501510.409862] exe[354976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501512.075266] warn_bad_vsyscall: 2 callbacks suppressed [21501512.075270] exe[313295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501512.852604] exe[313871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501513.228622] exe[330106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501513.270352] exe[313295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501513.662098] exe[327948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501514.117397] exe[316086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501514.125520] exe[313299] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed54858 ax:0 si:55c606369070 di:ffffffffff600000 [21501514.539160] exe[339797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501515.217675] exe[354976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501515.619836] exe[354976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501517.198521] warn_bad_vsyscall: 2 callbacks suppressed [21501517.198524] exe[339797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed54858 ax:0 si:55c606369070 di:ffffffffff600000 [21501517.791383] exe[313871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501518.549213] exe[313868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed54858 ax:0 si:55c606369070 di:ffffffffff600000 [21501519.512278] exe[354976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501519.870495] exe[327948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501519.908684] exe[327948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501519.944433] exe[327948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501519.980169] exe[313679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501520.017718] exe[354976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501520.056135] exe[327948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501522.385071] warn_bad_vsyscall: 61 callbacks suppressed [21501522.385075] exe[313470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369097 di:ffffffffff600000 [21501522.788645] exe[313679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369097 di:ffffffffff600000 [21501522.796878] exe[354976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed54858 ax:0 si:55c606369097 di:ffffffffff600000 [21501523.209522] exe[313871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501523.533107] exe[327948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501523.902254] exe[313470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369097 di:ffffffffff600000 [21501524.474074] exe[327948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369097 di:ffffffffff600000 [21501525.356156] exe[313277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501526.161302] exe[313470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501526.657902] exe[354976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501527.514599] exe[354976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501527.948882] exe[313679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501528.407511] exe[313868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed54858 ax:0 si:55c606369070 di:ffffffffff600000 [21501528.799181] exe[316086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501529.331513] exe[313277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501529.381502] exe[327948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501529.841462] exe[327948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369097 di:ffffffffff600000 [21501530.193431] exe[313401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369097 di:ffffffffff600000 [21501530.251440] exe[316083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed33858 ax:0 si:55c606369097 di:ffffffffff600000 [21501530.602331] exe[313401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501533.011909] warn_bad_vsyscall: 2 callbacks suppressed [21501533.011912] exe[327948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501533.714571] exe[316083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501534.221262] exe[313470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501535.072711] exe[313868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501535.123781] exe[316083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed54858 ax:0 si:55c606369070 di:ffffffffff600000 [21501535.654136] exe[354976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501536.222297] exe[313868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501536.614798] exe[313868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501537.109872] exe[313679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501537.150536] exe[354976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501538.194252] warn_bad_vsyscall: 3 callbacks suppressed [21501538.194255] exe[316086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369097 di:ffffffffff600000 [21501538.447097] exe[313401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501538.878745] exe[313295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501539.236352] exe[313868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501539.640093] exe[313299] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501539.647611] exe[313868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed54858 ax:0 si:55c606369070 di:ffffffffff600000 [21501540.294869] exe[354976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369097 di:ffffffffff600000 [21501540.839696] exe[313470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed54858 ax:0 si:55c606369097 di:ffffffffff600000 [21501540.876328] exe[313470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed54858 ax:0 si:55c606369097 di:ffffffffff600000 [21501540.915239] exe[354976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed54858 ax:0 si:55c606369097 di:ffffffffff600000 [21501543.548299] warn_bad_vsyscall: 64 callbacks suppressed [21501543.548302] exe[339797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501543.980568] exe[313299] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501544.370140] exe[313679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501544.828063] exe[313868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501545.199471] exe[313295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501545.990863] exe[354976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501546.464326] exe[313679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501546.968288] exe[313299] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed54858 ax:0 si:55c606369070 di:ffffffffff600000 [21501547.004537] exe[313868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed54858 ax:0 si:55c606369070 di:ffffffffff600000 [21501547.040071] exe[313868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed54858 ax:0 si:55c606369070 di:ffffffffff600000 [21501548.962041] warn_bad_vsyscall: 32 callbacks suppressed [21501548.962044] exe[313470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501549.360051] exe[313470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501549.431264] exe[354976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed54858 ax:0 si:55c606369070 di:ffffffffff600000 [21501549.991083] exe[313868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501550.464689] exe[316086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501550.891018] exe[354976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369097 di:ffffffffff600000 [21501551.326026] exe[316086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369097 di:ffffffffff600000 [21501552.093217] exe[313868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501552.785396] exe[313401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501553.171138] exe[316083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369062 di:ffffffffff600000 [21501554.295360] warn_bad_vsyscall: 2 callbacks suppressed [21501554.295363] exe[339797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369097 di:ffffffffff600000 [21501554.738157] exe[316083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369097 di:ffffffffff600000 [21501554.802091] exe[316083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369097 di:ffffffffff600000 [21501555.226020] exe[313470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369097 di:ffffffffff600000 [21501556.444026] exe[316086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369097 di:ffffffffff600000 [21501557.392516] exe[313679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501557.758011] exe[313868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501558.269720] exe[339797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369097 di:ffffffffff600000 [21501558.741967] exe[313868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369097 di:ffffffffff600000 [21501559.128089] exe[313401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501560.134798] exe[354976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501560.657886] exe[313470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369062 di:ffffffffff600000 [21501561.061982] exe[316083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369062 di:ffffffffff600000 [21501561.249050] exe[316086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369097 di:ffffffffff600000 [21501561.511978] exe[339797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369097 di:ffffffffff600000 [21501562.277972] exe[316086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed54858 ax:0 si:55c606369097 di:ffffffffff600000 [21501563.056458] exe[313871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369097 di:ffffffffff600000 [21501563.516792] exe[379115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5626d0a8eab9 cs:33 sp:7ef5f8496858 ax:0 si:5626d0ae8097 di:ffffffffff600000 [21501563.527599] exe[313679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369097 di:ffffffffff600000 [21501563.612413] exe[313871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369097 di:ffffffffff600000 [21501565.707650] warn_bad_vsyscall: 67 callbacks suppressed [21501565.707654] exe[313871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501566.281869] exe[313871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501567.358757] exe[313871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501568.016400] exe[313282] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501568.510626] exe[339797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369097 di:ffffffffff600000 [21501568.927624] exe[313401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369097 di:ffffffffff600000 [21501569.280869] exe[339797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501569.938837] exe[316083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501570.365204] exe[313401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501570.797677] exe[313470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501570.854825] exe[313470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed54858 ax:0 si:55c606369070 di:ffffffffff600000 [21501571.655877] exe[316083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501572.279485] exe[327948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501572.348135] exe[327948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501572.872070] exe[313401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369097 di:ffffffffff600000 [21501573.292271] exe[316086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369097 di:ffffffffff600000 [21501573.938344] exe[313299] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369097 di:ffffffffff600000 [21501574.763312] exe[313299] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369097 di:ffffffffff600000 [21501575.210304] exe[330106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501576.410707] exe[316083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501576.462947] exe[313299] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501576.835404] exe[313401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369062 di:ffffffffff600000 [21501577.219683] exe[313277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369062 di:ffffffffff600000 [21501577.778290] exe[330106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501578.219587] exe[316083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501578.610859] exe[313277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501579.085392] exe[316083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501579.135345] exe[313277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501579.577565] exe[313277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369097 di:ffffffffff600000 [21501581.783628] warn_bad_vsyscall: 3 callbacks suppressed [21501581.783632] exe[313470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501582.407233] exe[313277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed54858 ax:0 si:55c606369070 di:ffffffffff600000 [21501582.443538] exe[313277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed54858 ax:0 si:55c606369070 di:ffffffffff600000 [21501582.480192] exe[313277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed54858 ax:0 si:55c606369070 di:ffffffffff600000 [21501582.518136] exe[313679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed54858 ax:0 si:55c606369070 di:ffffffffff600000 [21501582.555383] exe[313679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed54858 ax:0 si:55c606369070 di:ffffffffff600000 [21501582.592656] exe[313679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed54858 ax:0 si:55c606369070 di:ffffffffff600000 [21501582.626919] exe[313679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed54858 ax:0 si:55c606369070 di:ffffffffff600000 [21501582.663594] exe[313679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed54858 ax:0 si:55c606369070 di:ffffffffff600000 [21501582.702631] exe[313470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed54858 ax:0 si:55c606369070 di:ffffffffff600000 [21501586.908645] warn_bad_vsyscall: 64 callbacks suppressed [21501586.908648] exe[327948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501587.690751] exe[313679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501588.165676] exe[313401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501588.807810] exe[313871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501589.611962] exe[330106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369062 di:ffffffffff600000 [21501589.852366] exe[316083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369097 di:ffffffffff600000 [21501590.196121] exe[316086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed54858 ax:0 si:55c606369062 di:ffffffffff600000 [21501590.563509] exe[313401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501590.924663] exe[313299] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501590.932582] exe[313871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed54858 ax:0 si:55c606369070 di:ffffffffff600000 [21501591.939377] warn_bad_vsyscall: 1 callbacks suppressed [21501591.939380] exe[313871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501591.955598] exe[313299] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed54858 ax:0 si:55c606369070 di:ffffffffff600000 [21501603.239337] exe[354976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501608.945452] exe[313679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369097 di:ffffffffff600000 [21501627.059881] exe[316086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369097 di:ffffffffff600000 [21501628.841629] exe[313470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369097 di:ffffffffff600000 [21501631.846977] exe[313871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369097 di:ffffffffff600000 [21501655.435602] exe[313295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369097 di:ffffffffff600000 [21501684.807492] potentially unexpected fatal signal 11. [21501684.812816] CPU: 15 PID: 401164 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21501684.824908] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21501684.834542] RIP: 0033:0x562c6ae8ca93 [21501684.838529] Code: 00 00 00 00 00 48 c7 40 08 00 00 00 00 eb b8 0f 1f 84 00 00 00 00 00 48 83 05 d8 fc c5 00 04 48 8b 05 59 08 c6 00 66 0f ef c0 <48> c7 05 22 55 10 00 00 00 00 00 4c 8d 0d 7b 08 c6 00 0f 11 05 04 [21501684.857737] RSP: 002b:00007f2158faf440 EFLAGS: 00010202 [21501684.863523] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000562c6ae8ce0d [21501684.871063] RDX: 0000000000000000 RSI: 0000000000000018 RDI: 0000562c6baee760 [21501684.878625] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [21501684.887552] R10: 0000562c6baee750 R11: 0000000000000246 R12: 0000000000000000 [21501684.895122] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [21501684.902706] FS: 0000562c6baee480 GS: 0000000000000000 [21501693.963174] exe[315436] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369070 di:ffffffffff600000 [21501695.593435] exe[313868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c60630fab9 cs:33 sp:7f89bed75858 ax:0 si:55c606369062 di:ffffffffff600000 [21501700.992508] exe[400468] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c0e6fcb237 cs:33 sp:7f877406bef8 ax:2f700000 si:55c0e70392f7 di:ffffffffff600000 [21501747.647289] exe[330106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bbb93bbab9 cs:33 sp:7ff4c0b77858 ax:0 si:55bbb9415070 di:ffffffffff600000 [21501768.990884] exe[327948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bbb93bbab9 cs:33 sp:7ff4c0b77858 ax:0 si:55bbb9415070 di:ffffffffff600000 [21501783.036736] exe[316083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bbb93bbab9 cs:33 sp:7ff4c0b77858 ax:0 si:55bbb9415097 di:ffffffffff600000 [21501797.140922] exe[313281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bbb93bbab9 cs:33 sp:7ff4c0b77858 ax:0 si:55bbb9415070 di:ffffffffff600000 [21501803.939193] exe[313470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bbb93bbab9 cs:33 sp:7ff4c0b77858 ax:0 si:55bbb9415097 di:ffffffffff600000 [21501839.089147] exe[316083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bbb93bbab9 cs:33 sp:7ff4c0b77858 ax:0 si:55bbb9415070 di:ffffffffff600000 [21501872.628161] exe[313299] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bbb93bbab9 cs:33 sp:7ff4c0b77858 ax:0 si:55bbb9415097 di:ffffffffff600000 [21501875.590396] exe[316086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bbb93bbab9 cs:33 sp:7ff4c0b77858 ax:0 si:55bbb9415062 di:ffffffffff600000 [21501894.925564] exe[313401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bbb93bbab9 cs:33 sp:7ff4c0b77858 ax:0 si:55bbb9415097 di:ffffffffff600000 [21501919.136307] exe[327948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bbb93bbab9 cs:33 sp:7ff4c0b77858 ax:0 si:55bbb9415070 di:ffffffffff600000 [21501919.472925] exe[313267] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bbb93bbab9 cs:33 sp:7ff4c0b77858 ax:0 si:55bbb9415070 di:ffffffffff600000 [21501924.249165] exe[316086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bbb93bbab9 cs:33 sp:7ff4c0b77858 ax:0 si:55bbb9415097 di:ffffffffff600000 [21501932.795123] exe[313295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557730092ab9 cs:33 sp:7f6664aa0858 ax:0 si:5577300ec070 di:ffffffffff600000 [21501939.520839] exe[313295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f5d7b78ab9 cs:33 sp:7f0f83440858 ax:0 si:55f5d7bd2070 di:ffffffffff600000 [21501954.254776] exe[354976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a26348bab9 cs:33 sp:7fe6506ca858 ax:0 si:55a2634e5062 di:ffffffffff600000 [21501964.435977] exe[327948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a26348bab9 cs:33 sp:7fe6506ca858 ax:0 si:55a2634e5097 di:ffffffffff600000 [21502040.518214] exe[430326] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1c7baf237 cs:33 sp:7fab98535ef8 ax:2f700000 si:55a1c7c1d2f7 di:ffffffffff600000 [21502042.176855] exe[313287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a26348bab9 cs:33 sp:7fe6506ca858 ax:0 si:55a2634e5062 di:ffffffffff600000 [21502048.883822] exe[330281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a26348bab9 cs:33 sp:7fe6506ca858 ax:0 si:55a2634e5070 di:ffffffffff600000 [21502052.074927] exe[313277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a26348bab9 cs:33 sp:7fe6506ca858 ax:0 si:55a2634e5070 di:ffffffffff600000 [21502052.484371] exe[313406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a26348bab9 cs:33 sp:7fe6506ca858 ax:0 si:55a2634e5070 di:ffffffffff600000 [21502062.476239] exe[313277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5573b4278ab9 cs:33 sp:7f41c7f24858 ax:0 si:5573b42d2070 di:ffffffffff600000 [21502064.353860] exe[353666] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55db01620ab9 cs:33 sp:7f475813fef8 ax:0 si:20002b00 di:ffffffffff600000 [21502069.350519] exe[330115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5573b4278ab9 cs:33 sp:7f41c7f24858 ax:0 si:5573b42d2097 di:ffffffffff600000 [21502071.846017] exe[339797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5573b4278ab9 cs:33 sp:7f41c7f24858 ax:0 si:5573b42d2062 di:ffffffffff600000 [21502115.960074] exe[330106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5573b4278ab9 cs:33 sp:7f41c7f24858 ax:0 si:5573b42d2070 di:ffffffffff600000 [21502157.924659] exe[313295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5573b4278ab9 cs:33 sp:7f41c7f24858 ax:0 si:5573b42d2070 di:ffffffffff600000 [21502192.628448] exe[313401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5573b4278ab9 cs:33 sp:7f41c7f24858 ax:0 si:5573b42d2070 di:ffffffffff600000 [21502215.023266] exe[315436] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5573b4278ab9 cs:33 sp:7f41c7f24858 ax:0 si:5573b42d2070 di:ffffffffff600000 [21502246.135642] exe[313871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5573b4278ab9 cs:33 sp:7f41c7f24858 ax:0 si:5573b42d2097 di:ffffffffff600000 [21502258.619611] exe[316086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570a9409ab9 cs:33 sp:7f88d6f64858 ax:0 si:5570a9463097 di:ffffffffff600000 [21502265.237735] exe[313401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570a9409ab9 cs:33 sp:7f88d6f64858 ax:0 si:5570a9463097 di:ffffffffff600000 [21502298.573113] exe[313679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8716f9ab9 cs:33 sp:7f123d2fe858 ax:0 si:55a871753070 di:ffffffffff600000 [21502365.562005] exe[433109] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557eb95ad237 cs:33 sp:7f6443397ef8 ax:2f700000 si:557eb961b2f7 di:ffffffffff600000 [21502368.486914] exe[403528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e1d0ac6237 cs:33 sp:7ebd36696ef8 ax:2f700000 si:55e1d0b342f7 di:ffffffffff600000 [21502376.934984] exe[313295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede047bab9 cs:33 sp:7f0dfbc72858 ax:0 si:55ede04d5070 di:ffffffffff600000 [21502377.591769] exe[313406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ede047bab9 cs:33 sp:7f0dfbc72858 ax:0 si:55ede04d5070 di:ffffffffff600000 [21502377.678711] exe[348965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563bcb48237 cs:33 sp:7f32ac09fef8 ax:2f700000 si:5563bcbb62f7 di:ffffffffff600000 [21502378.870136] exe[338342] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558899293237 cs:33 sp:7f99b275bef8 ax:2f700000 si:5588993012f7 di:ffffffffff600000 [21502380.168712] exe[375008] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dff76c237 cs:33 sp:7f548d1cfef8 ax:2f700000 si:562dff7da2f7 di:ffffffffff600000 [21502381.532454] exe[428905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1c7baf237 cs:33 sp:7fab98535ef8 ax:2f700000 si:55a1c7c1d2f7 di:ffffffffff600000 [21502399.870940] exe[358674] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5587d9187ab9 cs:33 sp:7fa9225bf858 ax:0 si:5587d91e1097 di:ffffffffff600000 [21502399.965214] exe[356809] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564c2271ab9 cs:33 sp:7f469f4e1858 ax:0 si:5564c22cb097 di:ffffffffff600000 [21502400.071442] exe[365864] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564c2271ab9 cs:33 sp:7f469f4c0858 ax:0 si:5564c22cb097 di:ffffffffff600000 [21502400.077546] exe[359388] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555ab9256ab9 cs:33 sp:7f90a27f7858 ax:0 si:555ab92b0097 di:ffffffffff600000 [21502400.214740] exe[356746] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5587d9187ab9 cs:33 sp:7fa9225bf858 ax:0 si:5587d91e1097 di:ffffffffff600000 [21502400.358786] exe[358255] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555ab9256ab9 cs:33 sp:7f90a27f7858 ax:0 si:555ab92b0097 di:ffffffffff600000 [21502400.524389] exe[357007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5587d9187ab9 cs:33 sp:7fa9225bf858 ax:0 si:5587d91e1097 di:ffffffffff600000 [21502400.641784] exe[388555] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555ab9256ab9 cs:33 sp:7f90a27f7858 ax:0 si:555ab92b0062 di:ffffffffff600000 [21502403.431787] exe[313287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b305444ab9 cs:33 sp:7f628c847858 ax:0 si:55b30549e062 di:ffffffffff600000 [21502408.807267] exe[316086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b305444ab9 cs:33 sp:7f628c847858 ax:0 si:55b30549e062 di:ffffffffff600000 [21502453.017827] exe[313401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b305444ab9 cs:33 sp:7f628c847858 ax:0 si:55b30549e070 di:ffffffffff600000 [21502453.489010] exe[313282] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b305444ab9 cs:33 sp:7f628c847858 ax:0 si:55b30549e097 di:ffffffffff600000 [21502453.680036] exe[330106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b305444ab9 cs:33 sp:7f628c847858 ax:0 si:55b30549e070 di:ffffffffff600000 [21502470.400422] exe[313401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b305444ab9 cs:33 sp:7f628c847858 ax:0 si:55b30549e097 di:ffffffffff600000 [21502485.901511] exe[362828] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5636ee445237 cs:33 sp:7f168283def8 ax:2f700000 si:5636ee4b32f7 di:ffffffffff600000 [21502503.544990] exe[313401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b305444ab9 cs:33 sp:7f628c847858 ax:0 si:55b30549e070 di:ffffffffff600000 [21502506.132766] exe[437219] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d7552f1237 cs:33 sp:7ec0834d1ef8 ax:2f700000 si:55d75535f2f7 di:ffffffffff600000 [21502523.544232] exe[330281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b305444ab9 cs:33 sp:7f628c847858 ax:0 si:55b30549e070 di:ffffffffff600000 [21502537.675472] exe[313282] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b305444ab9 cs:33 sp:7f628c847858 ax:0 si:55b30549e070 di:ffffffffff600000 [21502538.926624] exe[330106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b305444ab9 cs:33 sp:7f628c847858 ax:0 si:55b30549e070 di:ffffffffff600000 [21502546.512634] exe[313287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b305444ab9 cs:33 sp:7f628c847858 ax:0 si:55b30549e070 di:ffffffffff600000 [21502560.113688] exe[313299] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b305444ab9 cs:33 sp:7f628c847858 ax:0 si:55b30549e097 di:ffffffffff600000 [21502569.370568] exe[313401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b305444ab9 cs:33 sp:7f628c847858 ax:0 si:55b30549e070 di:ffffffffff600000 [21502599.844295] exe[313291] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b305444ab9 cs:33 sp:7f628c847858 ax:0 si:55b30549e097 di:ffffffffff600000 [21502622.288724] exe[313287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b305444ab9 cs:33 sp:7f628c847858 ax:0 si:55b30549e070 di:ffffffffff600000 [21502623.409336] exe[327948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b305444ab9 cs:33 sp:7f628c847858 ax:0 si:55b30549e097 di:ffffffffff600000 [21502643.916931] exe[339797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606af1b3ab9 cs:33 sp:7f278c1e9858 ax:0 si:5606af20d097 di:ffffffffff600000 [21502649.658471] exe[313279] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606af1b3ab9 cs:33 sp:7f278c1e9858 ax:0 si:5606af20d097 di:ffffffffff600000 [21502691.536722] exe[398359] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d681af4ab9 cs:33 sp:7f598c047ef8 ax:0 si:20000040 di:ffffffffff600000 [21502701.555179] exe[330106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606af1b3ab9 cs:33 sp:7f278c1e9858 ax:0 si:5606af20d097 di:ffffffffff600000 [21502716.077999] exe[330281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606af1b3ab9 cs:33 sp:7f278c1e9858 ax:0 si:5606af20d097 di:ffffffffff600000 [21502748.893776] exe[313295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c995b6ab9 cs:33 sp:7ff09e34b858 ax:0 si:560c99610097 di:ffffffffff600000 [21502766.680039] exe[330281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c995b6ab9 cs:33 sp:7ff09e34b858 ax:0 si:560c99610070 di:ffffffffff600000 [21502779.117380] potentially unexpected fatal signal 5. [21502779.122610] CPU: 40 PID: 427840 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21502779.134592] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21502779.144224] RIP: 0033:0x7fffffffe062 [21502779.148202] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21502779.167973] RSP: 002b:000000c0005fdb90 EFLAGS: 00000297 [21502779.171265] potentially unexpected fatal signal 11. [21502779.174998] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21502779.180271] CPU: 84 PID: 427004 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21502779.180273] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21502779.189195] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21502779.189196] RBP: 000000c0005fdc28 R08: 0000000000000000 R09: 0000000000000000 [21502779.189197] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005fdc18 [21502779.189198] R13: 000000c000300f60 R14: 000000c0004d0a80 R15: 00000000000680cc [21502779.189198] FS: 000000c0004d2098 GS: 0000000000000000 [21502779.244992] potentially unexpected fatal signal 11. [21502779.248081] RIP: 0033:0x55fb9dab3851 [21502779.255596] CPU: 90 PID: 429686 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21502779.255598] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21502779.255600] RIP: 0033:0x55c947236851 [21502779.255603] Code: 24 10 00 00 00 44 8b 54 24 30 48 89 44 24 08 48 8d 44 24 20 48 89 44 24 10 eb ae 66 0f 1f 44 00 00 48 c7 c2 b0 ff ff ff f7 d8 <64> 89 02 b8 ff ff ff ff eb ae e8 10 26 00 00 48 83 ec 58 48 89 4c [21502779.260956] Code: 24 10 00 00 00 44 8b 54 24 30 48 89 44 24 08 48 8d 44 24 20 48 89 44 24 10 eb ae 66 0f 1f 44 00 00 48 c7 c2 b0 ff ff ff f7 d8 <64> 89 02 b8 ff ff ff ff eb ae e8 10 26 00 00 48 83 ec 58 48 89 4c [21502779.260957] RSP: 002b:00007f268cbf14d0 EFLAGS: 00010213 [21502779.260959] RAX: 0000000000000002 RBX: 00000000000002f9 RCX: 000055fb9dab3801 [21502779.260960] RDX: ffffffffffffffb0 RSI: 000055fb9daff45d RDI: 00000000ffffff9c [21502779.260960] RBP: 00007f268cbf159c R08: 000000001718bd17 R09: 0000000000000870 [21502779.260961] R10: 0000000000000000 R11: 0000000000000287 R12: 0000000000000000 [21502779.260961] R13: 000000000010a73b R14: 0000000000109d5a R15: 000000000000000a [21502779.260962] FS: 000055fb9e712480 GS: 0000000000000000 [21502779.385127] RSP: 002b:00007f41eaa4d4d0 EFLAGS: 00010213 [21502779.390823] RAX: 0000000000000002 RBX: 0000000000000091 RCX: 000055c947236801 [21502779.399755] RDX: ffffffffffffffb0 RSI: 000055c94728245d RDI: 00000000ffffff9c [21502779.408697] RBP: 00007f41eaa4d59c R08: 0000000010a16b02 R09: 0000000000000870 [21502779.416271] R10: 0000000000000000 R11: 0000000000000287 R12: 0000000000000000 [21502779.425249] R13: 000000000010a6c8 R14: 0000000000109d55 R15: 000000000000000a [21502779.432806] FS: 000055c947e95480 GS: 0000000000000000 [21502804.085156] exe[359789] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd52c45ab9 cs:33 sp:7f886bbe8858 ax:0 si:55dd52c9f062 di:ffffffffff600000 [21502804.239434] exe[359831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7dcf49ab9 cs:33 sp:7f0b61efd858 ax:0 si:55f7dcfa3062 di:ffffffffff600000 [21502804.266072] exe[359685] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7dcf49ab9 cs:33 sp:7f0b61efd858 ax:0 si:55f7dcfa3062 di:ffffffffff600000 [21502804.307285] exe[359685] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7dcf49ab9 cs:33 sp:7f0b61efd858 ax:0 si:55f7dcfa3062 di:ffffffffff600000 [21502804.340836] exe[366280] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7dcf49ab9 cs:33 sp:7f0b61efd858 ax:0 si:55f7dcfa3062 di:ffffffffff600000 [21502804.371421] exe[366200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7dcf49ab9 cs:33 sp:7f0b61efd858 ax:0 si:55f7dcfa3062 di:ffffffffff600000 [21502804.403392] exe[359831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7dcf49ab9 cs:33 sp:7f0b61efd858 ax:0 si:55f7dcfa3062 di:ffffffffff600000 [21502804.435933] exe[359831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7dcf49ab9 cs:33 sp:7f0b61efd858 ax:0 si:55f7dcfa3062 di:ffffffffff600000 [21502804.468410] exe[356486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7dcf49ab9 cs:33 sp:7f0b61efd858 ax:0 si:55f7dcfa3062 di:ffffffffff600000 [21502804.501148] exe[358655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7dcf49ab9 cs:33 sp:7f0b61efd858 ax:0 si:55f7dcfa3062 di:ffffffffff600000 [21502811.860198] warn_bad_vsyscall: 24 callbacks suppressed [21502811.860202] exe[441227] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562bbfa3d237 cs:33 sp:7f0778d7cef8 ax:2f700000 si:562bbfaab2f7 di:ffffffffff600000 [21502822.965273] exe[313295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c995b6ab9 cs:33 sp:7ff09e34b858 ax:0 si:560c99610062 di:ffffffffff600000 [21502847.737653] exe[313281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c995b6ab9 cs:33 sp:7ff09e34b858 ax:0 si:560c99610070 di:ffffffffff600000 [21502856.210531] exe[327948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c995b6ab9 cs:33 sp:7ff09e34b858 ax:0 si:560c99610097 di:ffffffffff600000 [21502867.890654] exe[313299] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c995b6ab9 cs:33 sp:7ff09e34b858 ax:0 si:560c99610070 di:ffffffffff600000 [21502875.226396] exe[313281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c995b6ab9 cs:33 sp:7ff09e34b858 ax:0 si:560c99610097 di:ffffffffff600000 [21502884.023216] exe[327948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c995b6ab9 cs:33 sp:7ff09e34b858 ax:0 si:560c99610070 di:ffffffffff600000 [21502885.165985] exe[313277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c995b6ab9 cs:33 sp:7ff09e34b858 ax:0 si:560c99610062 di:ffffffffff600000 [21502919.725297] exe[313406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c995b6ab9 cs:33 sp:7ff09e34b858 ax:0 si:560c99610097 di:ffffffffff600000 [21502921.384548] exe[330281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c995b6ab9 cs:33 sp:7ff09e34b858 ax:0 si:560c99610062 di:ffffffffff600000 [21502930.270211] exe[313299] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c995b6ab9 cs:33 sp:7ff09e34b858 ax:0 si:560c99610070 di:ffffffffff600000 [21502932.048142] exe[313277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c995b6ab9 cs:33 sp:7ff09e34b858 ax:0 si:560c99610070 di:ffffffffff600000 [21502992.649362] exe[313295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c995b6ab9 cs:33 sp:7ff09e34b858 ax:0 si:560c99610062 di:ffffffffff600000 [21503006.560342] exe[315436] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c995b6ab9 cs:33 sp:7ff09e34b858 ax:0 si:560c99610070 di:ffffffffff600000 [21503021.088173] exe[330281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c995b6ab9 cs:33 sp:7ff09e34b858 ax:0 si:560c99610070 di:ffffffffff600000 [21503061.941690] exe[339797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c995b6ab9 cs:33 sp:7ff09e34b858 ax:0 si:560c99610070 di:ffffffffff600000 [21503070.135399] exe[313279] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c995b6ab9 cs:33 sp:7ff09e34b858 ax:0 si:560c99610070 di:ffffffffff600000 [21503103.084277] exe[313291] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c995b6ab9 cs:33 sp:7ff09e34b858 ax:0 si:560c99610070 di:ffffffffff600000 [21503130.988261] exe[327948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c995b6ab9 cs:33 sp:7ff09e34b858 ax:0 si:560c99610097 di:ffffffffff600000 [21503138.744999] exe[339797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c995b6ab9 cs:33 sp:7ff09e34b858 ax:0 si:560c99610070 di:ffffffffff600000 [21503152.843335] exe[315436] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c995b6ab9 cs:33 sp:7ff09e34b858 ax:0 si:560c99610070 di:ffffffffff600000 [21503158.414452] exe[313295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c995b6ab9 cs:33 sp:7ff09e34b858 ax:0 si:560c99610097 di:ffffffffff600000 [21503164.843585] exe[313279] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c995b6ab9 cs:33 sp:7ff09e34b858 ax:0 si:560c99610070 di:ffffffffff600000 [21503201.498337] exe[313287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56028f96dab9 cs:33 sp:7fdd3e21f858 ax:0 si:56028f9c7070 di:ffffffffff600000 [21503235.667142] exe[313279] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56028f96dab9 cs:33 sp:7fdd3e21f858 ax:0 si:56028f9c7070 di:ffffffffff600000 [21503252.347475] exe[313679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56028f96dab9 cs:33 sp:7fdd3e21f858 ax:0 si:56028f9c7070 di:ffffffffff600000 [21503287.341559] exe[330281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56028f96dab9 cs:33 sp:7fdd3e21f858 ax:0 si:56028f9c7097 di:ffffffffff600000 [21503289.397023] exe[313287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56028f96dab9 cs:33 sp:7fdd3e21f858 ax:0 si:56028f9c7070 di:ffffffffff600000 [21503294.072634] exe[459631] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a75f2f4237 cs:33 sp:7fc05f245ef8 ax:2f700000 si:55a75f3622f7 di:ffffffffff600000 [21503302.891248] exe[313868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56028f96dab9 cs:33 sp:7fdd3e21f858 ax:0 si:56028f9c7097 di:ffffffffff600000 [21503314.142479] exe[313868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56028f96dab9 cs:33 sp:7fdd3e21f858 ax:0 si:56028f9c7070 di:ffffffffff600000 [21503350.651461] exe[460825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644c7e83ab9 cs:33 sp:7f4596c6bef8 ax:0 si:20005e40 di:ffffffffff600000 [21503357.373692] exe[316086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630ef9fcab9 cs:33 sp:7fe595327858 ax:0 si:5630efa56070 di:ffffffffff600000 [21503384.879777] exe[313679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d4e850ab9 cs:33 sp:7fb6f1645858 ax:0 si:555d4e8aa070 di:ffffffffff600000 [21503393.899869] exe[313406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d4e850ab9 cs:33 sp:7fb6f1645858 ax:0 si:555d4e8aa070 di:ffffffffff600000 [21503397.558079] exe[313679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d4e850ab9 cs:33 sp:7fb6f1645858 ax:0 si:555d4e8aa097 di:ffffffffff600000 [21503421.992633] exe[313267] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d4e850ab9 cs:33 sp:7fb6f1645858 ax:0 si:555d4e8aa070 di:ffffffffff600000 [21503434.902837] exe[354976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d4e850ab9 cs:33 sp:7fb6f1645858 ax:0 si:555d4e8aa070 di:ffffffffff600000 [21503463.853117] exe[313295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d4e850ab9 cs:33 sp:7fb6f1645858 ax:0 si:555d4e8aa070 di:ffffffffff600000 [21503503.595265] exe[313277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d4e850ab9 cs:33 sp:7fb6f1645858 ax:0 si:555d4e8aa070 di:ffffffffff600000 [21503555.217143] exe[316083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff64f04ab9 cs:33 sp:7fd99c698858 ax:0 si:55ff64f5e062 di:ffffffffff600000 [21503562.047842] exe[313277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff64f04ab9 cs:33 sp:7fd99c698858 ax:0 si:55ff64f5e070 di:ffffffffff600000 [21503610.561619] exe[313406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff64f04ab9 cs:33 sp:7fd99c698858 ax:0 si:55ff64f5e070 di:ffffffffff600000 [21503612.895706] exe[313406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff64f04ab9 cs:33 sp:7fd99c698858 ax:0 si:55ff64f5e097 di:ffffffffff600000 [21503614.961956] exe[453282] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56201762fab9 cs:33 sp:7edecf50e858 ax:0 si:562017689062 di:ffffffffff600000 [21503624.489177] exe[313267] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff64f04ab9 cs:33 sp:7fd99c698858 ax:0 si:55ff64f5e070 di:ffffffffff600000 [21503632.228407] exe[313277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564833971ab9 cs:33 sp:7fc75f65d858 ax:0 si:5648339cb097 di:ffffffffff600000 [21503645.734987] exe[313291] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564833971ab9 cs:33 sp:7fc75f65d858 ax:0 si:5648339cb097 di:ffffffffff600000 [21503655.221395] exe[313267] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564833971ab9 cs:33 sp:7fc75f65d858 ax:0 si:5648339cb070 di:ffffffffff600000 [21503669.270959] exe[330115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564833971ab9 cs:33 sp:7fc75f65d858 ax:0 si:5648339cb070 di:ffffffffff600000 [21503692.372138] exe[354976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564833971ab9 cs:33 sp:7fc75f65d858 ax:0 si:5648339cb070 di:ffffffffff600000 [21503697.227554] exe[313291] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564833971ab9 cs:33 sp:7fc75f65d858 ax:0 si:5648339cb070 di:ffffffffff600000 [21503709.416622] exe[327944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564833971ab9 cs:33 sp:7fc75f65d858 ax:0 si:5648339cb070 di:ffffffffff600000 [21503727.386018] exe[470522] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564c23f55237 cs:33 sp:7fe6737feef8 ax:2f700000 si:564c23fc32f7 di:ffffffffff600000 [21503751.878181] exe[313277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564833971ab9 cs:33 sp:7fc75f65d858 ax:0 si:5648339cb070 di:ffffffffff600000 [21503753.677913] exe[365332] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564833971ab9 cs:33 sp:7fc75f65d858 ax:0 si:5648339cb070 di:ffffffffff600000 [21503781.226470] exe[468977] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ab193b5ab9 cs:33 sp:7f886798c858 ax:0 si:55ab1940f097 di:ffffffffff600000 [21503781.325473] exe[316083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564833971ab9 cs:33 sp:7fc75f65d858 ax:0 si:5648339cb062 di:ffffffffff600000 [21503787.303688] potentially unexpected fatal signal 5. [21503787.308943] CPU: 16 PID: 471366 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21503787.320931] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21503787.330571] RIP: 0033:0x7fffffffe062 [21503787.334731] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21503787.353963] RSP: 002b:000000c000579b90 EFLAGS: 00000297 [21503787.359625] RAX: 00007f6fae400000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21503787.367391] RDX: 0000000000000001 RSI: 0000000000400000 RDI: 00007f6fae400000 [21503787.376310] RBP: 000000c000579c28 R08: 0000000000000009 R09: 0000000024200000 [21503787.385259] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c000579c18 [21503787.394223] R13: 000000c000347f50 R14: 000000c000168540 R15: 00000000000724c5 [21503787.403165] FS: 000000c00013b098 GS: 0000000000000000 [21503787.479285] exe[313291] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564833971ab9 cs:33 sp:7fc75f65d858 ax:0 si:5648339cb062 di:ffffffffff600000 [21503835.271900] exe[313871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564833971ab9 cs:33 sp:7fc75f65d858 ax:0 si:5648339cb097 di:ffffffffff600000 [21503838.615034] exe[313295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564833971ab9 cs:33 sp:7fc75f65d858 ax:0 si:5648339cb070 di:ffffffffff600000 [21503839.190998] exe[313295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564833971ab9 cs:33 sp:7fc75f65d858 ax:0 si:5648339cb070 di:ffffffffff600000 [21503841.140740] exe[473396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619bed75237 cs:33 sp:7fa845b26ef8 ax:2f700000 si:5619bede32f7 di:ffffffffff600000 [21503860.803889] exe[313279] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564833971ab9 cs:33 sp:7fc75f65d858 ax:0 si:5648339cb097 di:ffffffffff600000 [21503882.948289] exe[313267] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564833971ab9 cs:33 sp:7fc75f65d858 ax:0 si:5648339cb097 di:ffffffffff600000 [21503886.942843] exe[313274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564833971ab9 cs:33 sp:7fc75f65d858 ax:0 si:5648339cb097 di:ffffffffff600000 [21503898.962707] exe[365332] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564833971ab9 cs:33 sp:7fc75f65d858 ax:0 si:5648339cb070 di:ffffffffff600000 [21503908.679337] exe[313470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564833971ab9 cs:33 sp:7fc75f65d858 ax:0 si:5648339cb070 di:ffffffffff600000 [21503933.753840] exe[330281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564833971ab9 cs:33 sp:7fc75f65d858 ax:0 si:5648339cb070 di:ffffffffff600000 [21503998.494225] exe[330281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564833971ab9 cs:33 sp:7fc75f65d858 ax:0 si:5648339cb070 di:ffffffffff600000 [21504021.463202] exe[330281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564833971ab9 cs:33 sp:7fc75f65d858 ax:0 si:5648339cb070 di:ffffffffff600000 [21504042.141504] exe[313299] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a74fb54ab9 cs:33 sp:7fc1cb68d858 ax:0 si:55a74fbae097 di:ffffffffff600000 [21504136.197116] exe[313470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a74fb54ab9 cs:33 sp:7fc1cb68d858 ax:0 si:55a74fbae070 di:ffffffffff600000 [21504141.502640] exe[313871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a74fb54ab9 cs:33 sp:7fc1cb68d858 ax:0 si:55a74fbae070 di:ffffffffff600000 [21504145.647914] exe[327948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a74fb54ab9 cs:33 sp:7fc1cb68d858 ax:0 si:55a74fbae070 di:ffffffffff600000 [21504148.034492] exe[313470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a74fb54ab9 cs:33 sp:7fc1cb68d858 ax:0 si:55a74fbae070 di:ffffffffff600000 [21504159.789576] exe[313291] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a74fb54ab9 cs:33 sp:7fc1cb68d858 ax:0 si:55a74fbae070 di:ffffffffff600000 [21504163.571084] exe[313295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a74fb54ab9 cs:33 sp:7fc1cb68d858 ax:0 si:55a74fbae070 di:ffffffffff600000 [21504180.559405] exe[313291] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a74fb54ab9 cs:33 sp:7fc1cb68d858 ax:0 si:55a74fbae070 di:ffffffffff600000 [21504187.664178] exe[313868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a74fb54ab9 cs:33 sp:7fc1cb68d858 ax:0 si:55a74fbae070 di:ffffffffff600000 [21504189.233240] exe[313291] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a74fb54ab9 cs:33 sp:7fc1cb68d858 ax:0 si:55a74fbae062 di:ffffffffff600000 [21504189.679764] exe[330293] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a74fb54ab9 cs:33 sp:7fc1cb68d858 ax:0 si:55a74fbae062 di:ffffffffff600000 [21504190.848577] exe[313291] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a74fb54ab9 cs:33 sp:7fc1cb68d858 ax:0 si:55a74fbae070 di:ffffffffff600000 [21504197.672059] exe[474063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a74fb54ab9 cs:33 sp:7fc1cb68d858 ax:0 si:55a74fbae070 di:ffffffffff600000 [21504203.471782] exe[313470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a74fb54ab9 cs:33 sp:7fc1cb68d858 ax:0 si:55a74fbae062 di:ffffffffff600000 [21504206.014577] exe[313295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a74fb54ab9 cs:33 sp:7fc1cb68d858 ax:0 si:55a74fbae097 di:ffffffffff600000 [21504206.617813] exe[313470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a74fb54ab9 cs:33 sp:7fc1cb68d858 ax:0 si:55a74fbae070 di:ffffffffff600000 [21504227.999938] exe[313470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a74fb54ab9 cs:33 sp:7fc1cb68d858 ax:0 si:55a74fbae070 di:ffffffffff600000 [21504237.029350] exe[365332] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a74fb54ab9 cs:33 sp:7fc1cb68d858 ax:0 si:55a74fbae070 di:ffffffffff600000 [21504273.692037] exe[315436] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a74fb54ab9 cs:33 sp:7fc1cb68d858 ax:0 si:55a74fbae062 di:ffffffffff600000 [21504273.896122] exe[313473] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a74fb54ab9 cs:33 sp:7fc1cb68d858 ax:0 si:55a74fbae070 di:ffffffffff600000 [21504290.576530] exe[313281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5602c9238ab9 cs:33 sp:7ff0b3dd4858 ax:0 si:5602c9292070 di:ffffffffff600000 [21504306.306738] exe[330115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5602c9238ab9 cs:33 sp:7ff0b3dd4858 ax:0 si:5602c9292070 di:ffffffffff600000 [21504316.532141] exe[330281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5602c9238ab9 cs:33 sp:7ff0b3dd4858 ax:0 si:5602c9292097 di:ffffffffff600000 [21504336.516167] exe[313871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5602c9238ab9 cs:33 sp:7ff0b3dd4858 ax:0 si:5602c9292070 di:ffffffffff600000 [21504339.933853] exe[313470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5602c9238ab9 cs:33 sp:7ff0b3dd4858 ax:0 si:5602c9292070 di:ffffffffff600000 [21504350.871033] exe[313470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556697c54ab9 cs:33 sp:7fea57827858 ax:0 si:556697cae070 di:ffffffffff600000 [21504353.695910] exe[313279] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556697c54ab9 cs:33 sp:7fea57827858 ax:0 si:556697cae062 di:ffffffffff600000 [21504374.442715] exe[313470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556697c54ab9 cs:33 sp:7fea57827858 ax:0 si:556697cae070 di:ffffffffff600000 [21504381.313309] exe[313871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556697c54ab9 cs:33 sp:7fea57827858 ax:0 si:556697cae070 di:ffffffffff600000 [21504390.105141] exe[315436] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556697c54ab9 cs:33 sp:7fea57827858 ax:0 si:556697cae070 di:ffffffffff600000 [21504390.906698] exe[330281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556697c54ab9 cs:33 sp:7fea57827858 ax:0 si:556697cae070 di:ffffffffff600000 [21504401.376514] exe[313470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556697c54ab9 cs:33 sp:7fea57827858 ax:0 si:556697cae097 di:ffffffffff600000 [21504411.732029] exe[313401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556697c54ab9 cs:33 sp:7fea57827858 ax:0 si:556697cae097 di:ffffffffff600000 [21504415.975399] exe[313279] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556697c54ab9 cs:33 sp:7fea57827858 ax:0 si:556697cae070 di:ffffffffff600000 [21504485.418972] exe[313279] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556697c54ab9 cs:33 sp:7fea57827858 ax:0 si:556697cae062 di:ffffffffff600000 [21504488.394040] exe[315436] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556697c54ab9 cs:33 sp:7fea57827858 ax:0 si:556697cae097 di:ffffffffff600000 [21504517.615589] exe[313274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556697c54ab9 cs:33 sp:7fea57827858 ax:0 si:556697cae097 di:ffffffffff600000 [21504524.872531] exe[474059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556697c54ab9 cs:33 sp:7fea57827858 ax:0 si:556697cae062 di:ffffffffff600000 [21504530.960198] exe[494504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561dea1d5237 cs:33 sp:7eee4d9e9ef8 ax:2f700000 si:561dea2432f7 di:ffffffffff600000 [21504532.234784] exe[313406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557ad4fcaab9 cs:33 sp:7f437e059858 ax:0 si:557ad5024070 di:ffffffffff600000 [21504566.332698] exe[330106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557ad4fcaab9 cs:33 sp:7f437e059858 ax:0 si:557ad5024062 di:ffffffffff600000 [21504568.073968] exe[313406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557ad4fcaab9 cs:33 sp:7f437e059858 ax:0 si:557ad5024070 di:ffffffffff600000 [21504569.978740] exe[313406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557ad4fcaab9 cs:33 sp:7f437e059858 ax:0 si:557ad5024070 di:ffffffffff600000 [21504570.593397] exe[474059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557ad4fcaab9 cs:33 sp:7f437e059858 ax:0 si:557ad5024070 di:ffffffffff600000 [21504581.699024] exe[313295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557ad4fcaab9 cs:33 sp:7f437e059858 ax:0 si:557ad5024070 di:ffffffffff600000 [21504594.490425] exe[313295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557ad4fcaab9 cs:33 sp:7f437e059858 ax:0 si:557ad5024070 di:ffffffffff600000 [21504603.897121] exe[316083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557ad4fcaab9 cs:33 sp:7f437e059858 ax:0 si:557ad5024097 di:ffffffffff600000 [21504608.369099] exe[313871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557ad4fcaab9 cs:33 sp:7f437e059858 ax:0 si:557ad5024070 di:ffffffffff600000 [21504616.162172] exe[313871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557ad4fcaab9 cs:33 sp:7f437e059858 ax:0 si:557ad5024070 di:ffffffffff600000 [21504622.342371] exe[365332] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557ad4fcaab9 cs:33 sp:7f437e059858 ax:0 si:557ad5024062 di:ffffffffff600000 [21504645.877263] exe[316086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557ad4fcaab9 cs:33 sp:7f437e059858 ax:0 si:557ad5024070 di:ffffffffff600000 [21504646.355342] exe[365332] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557ad4fcaab9 cs:33 sp:7f437e059858 ax:0 si:557ad5024097 di:ffffffffff600000 [21504675.348581] exe[327948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557ad4fcaab9 cs:33 sp:7f437e059858 ax:0 si:557ad5024070 di:ffffffffff600000 [21504690.032638] exe[365332] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557ad4fcaab9 cs:33 sp:7f437e059858 ax:0 si:557ad5024070 di:ffffffffff600000 [21504717.831472] potentially unexpected fatal signal 5. [21504717.836719] CPU: 42 PID: 481734 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21504717.848743] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21504717.858353] RIP: 0033:0x7fffffffe062 [21504717.862318] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21504717.880494] potentially unexpected fatal signal 5. [21504717.881519] RSP: 002b:000000c00004daa8 EFLAGS: 00000297 [21504717.886693] CPU: 89 PID: 485438 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21504717.886694] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21504717.886697] RIP: 0033:0x7fffffffe062 [21504717.886699] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21504717.886700] RSP: 002b:000000c00004daa8 EFLAGS: 00000297 [21504717.892320] RAX: 00007f8b18450000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21504717.892321] RDX: 0000000000000005 RSI: 0000000000002000 RDI: 00007f8b18450000 [21504717.892321] RBP: 000000c00004db30 R08: 0000000000000009 R09: 0000000000000000 [21504717.892322] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00004d9c8 [21504717.892322] R13: 0000000002883b00 R14: 000000c0005d4380 R15: 00000000000752c4 [21504717.892323] FS: 00000000043ca3c0 GS: 0000000000000000 [21504717.992099] RAX: 00007f253a668000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21504718.001143] RDX: 0000000000000003 RSI: 0000000000002000 RDI: 00007f253a668000 [21504718.010066] RBP: 000000c00004db30 R08: 0000000000000009 R09: 000000000de0e000 [21504718.019005] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00004d9c8 [21504718.027963] R13: 0000000002883b00 R14: 000000c0005d4380 R15: 00000000000752c4 [21504718.036880] FS: 00000000043ca3c0 GS: 0000000000000000 [21504770.317896] exe[327944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557ad4fcaab9 cs:33 sp:7f437e059858 ax:0 si:557ad5024070 di:ffffffffff600000 [21504810.171581] exe[313282] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557ad4fcaab9 cs:33 sp:7f437e059858 ax:0 si:557ad5024062 di:ffffffffff600000 [21504837.738734] exe[313295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c174124ab9 cs:33 sp:7f201e692858 ax:0 si:55c17417e070 di:ffffffffff600000 [21504847.990660] exe[365332] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c174124ab9 cs:33 sp:7f201e692858 ax:0 si:55c17417e097 di:ffffffffff600000 [21504851.646387] exe[503871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558358ab1237 cs:33 sp:7fb9dc0e4ef8 ax:2f700000 si:558358b1f2f7 di:ffffffffff600000 [21504851.658453] exe[316083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c174124ab9 cs:33 sp:7f201e692858 ax:0 si:55c17417e070 di:ffffffffff600000 [21504861.479296] exe[327944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c174124ab9 cs:33 sp:7f201e692858 ax:0 si:55c17417e070 di:ffffffffff600000 [21504900.698077] exe[313406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b6f5631ab9 cs:33 sp:7efc5a3c0858 ax:0 si:55b6f568b070 di:ffffffffff600000 [21504933.133502] exe[313470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b6f5631ab9 cs:33 sp:7efc5a3c0858 ax:0 si:55b6f568b070 di:ffffffffff600000 [21504984.895128] exe[316083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b6f5631ab9 cs:33 sp:7efc5a3c0858 ax:0 si:55b6f568b070 di:ffffffffff600000 [21504993.365036] exe[313406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b6f5631ab9 cs:33 sp:7efc5a3c0858 ax:0 si:55b6f568b070 di:ffffffffff600000 [21504993.868193] exe[316083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b6f5631ab9 cs:33 sp:7efc5a3c0858 ax:0 si:55b6f568b070 di:ffffffffff600000 [21505002.210759] exe[453471] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560aaf754ab9 cs:33 sp:7eac33af2858 ax:0 si:560aaf7ae062 di:ffffffffff600000 [21505002.304308] exe[454496] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eb7412aab9 cs:33 sp:7ebee33dd858 ax:0 si:55eb74184062 di:ffffffffff600000 [21505031.214643] exe[313406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b6f5631ab9 cs:33 sp:7efc5a3c0858 ax:0 si:55b6f568b097 di:ffffffffff600000 [21505044.256339] exe[330115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b6f5631ab9 cs:33 sp:7efc5a3c0858 ax:0 si:55b6f568b097 di:ffffffffff600000 [21505052.577743] exe[313406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b6f5631ab9 cs:33 sp:7efc5a3c0858 ax:0 si:55b6f568b097 di:ffffffffff600000 [21505147.128257] exe[365332] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cdf22d1ab9 cs:33 sp:7f9343ac4858 ax:0 si:55cdf232b097 di:ffffffffff600000 [21505185.167010] exe[330281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cdf22d1ab9 cs:33 sp:7f9343ac4858 ax:0 si:55cdf232b070 di:ffffffffff600000 [21505195.976257] exe[330293] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cdf22d1ab9 cs:33 sp:7f9343ac4858 ax:0 si:55cdf232b062 di:ffffffffff600000 [21505205.451585] exe[313299] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cdf22d1ab9 cs:33 sp:7f9343ac4858 ax:0 si:55cdf232b070 di:ffffffffff600000 [21505238.137634] exe[365332] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cdf22d1ab9 cs:33 sp:7f9343ac4858 ax:0 si:55cdf232b070 di:ffffffffff600000 [21505281.380716] exe[313281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cdf22d1ab9 cs:33 sp:7f9343ac4858 ax:0 si:55cdf232b097 di:ffffffffff600000 [21505283.952149] exe[365332] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cdf22d1ab9 cs:33 sp:7f9343ac4858 ax:0 si:55cdf232b070 di:ffffffffff600000 [21505285.359703] exe[313282] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cdf22d1ab9 cs:33 sp:7f9343ac4858 ax:0 si:55cdf232b070 di:ffffffffff600000 [21505325.842204] exe[330115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cdf22d1ab9 cs:33 sp:7f9343ac4858 ax:0 si:55cdf232b070 di:ffffffffff600000 [21505330.565921] exe[327944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cdf22d1ab9 cs:33 sp:7f9343ac4858 ax:0 si:55cdf232b070 di:ffffffffff600000 [21505341.919353] exe[327944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cdf22d1ab9 cs:33 sp:7f9343ac4858 ax:0 si:55cdf232b070 di:ffffffffff600000 [21505343.453663] potentially unexpected fatal signal 11. [21505343.458984] CPU: 53 PID: 505099 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21505343.470977] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21505343.480595] RIP: 0033:0x55d25daef0a7 [21505343.484560] Code: 4c 8b 28 4d 85 ed 0f 84 4f 02 00 00 31 c0 ba 01 00 00 00 f0 41 0f b1 55 00 0f 85 b4 02 00 00 49 8b 6d 60 48 8d 05 b9 45 12 00 <4c> 8b 65 08 49 83 e4 f8 49 39 c5 74 31 48 8b 05 35 45 12 00 48 8d [21505343.503817] RSP: 002b:00007fa9f5844170 EFLAGS: 00010246 [21505343.509757] RAX: 000055d25dc13660 RBX: 0000000000000110 RCX: 000055d25db11e67 [21505343.517498] RDX: 0000000000000001 RSI: 0000000000000010 RDI: 0000000000000011 [21505343.526413] RBP: 000055d25e7717d0 R08: 00000000ffffffff R09: 0000000000000000 [21505343.535339] R10: 0000000000021000 R11: 0000000000000206 R12: 00007fa9f5844470 [21505343.544251] R13: 000055d25dc13660 R14: 0000000000001000 R15: 0000000000000000 [21505343.553267] FS: 000055d25e770480 GS: 0000000000000000 [21505358.189524] exe[313679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cdf22d1ab9 cs:33 sp:7f9343ac4858 ax:0 si:55cdf232b097 di:ffffffffff600000 [21505363.446943] exe[330293] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cdf22d1ab9 cs:33 sp:7f9343ac4858 ax:0 si:55cdf232b070 di:ffffffffff600000 [21505379.395960] exe[316086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cdf22d1ab9 cs:33 sp:7f9343ac4858 ax:0 si:55cdf232b070 di:ffffffffff600000 [21505388.019204] exe[508732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5558e407b237 cs:33 sp:7eb9431d9ef8 ax:2f700000 si:5558e40e92f7 di:ffffffffff600000 [21505391.251268] exe[330115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cdf22d1ab9 cs:33 sp:7f9343ac4858 ax:0 si:55cdf232b097 di:ffffffffff600000 [21505393.762939] exe[313279] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cdf22d1ab9 cs:33 sp:7f9343ac4858 ax:0 si:55cdf232b097 di:ffffffffff600000 [21505406.337462] exe[313279] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cdf22d1ab9 cs:33 sp:7f9343ac4858 ax:0 si:55cdf232b070 di:ffffffffff600000 [21505465.094272] exe[313274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c008879ab9 cs:33 sp:7fcf7ce86858 ax:0 si:55c0088d3097 di:ffffffffff600000 [21505493.999322] exe[316086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c008879ab9 cs:33 sp:7fcf7ce86858 ax:0 si:55c0088d3070 di:ffffffffff600000 [21505519.604608] potentially unexpected fatal signal 5. [21505519.609838] CPU: 52 PID: 513449 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21505519.621861] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21505519.631508] RIP: 0033:0x7fffffffe062 [21505519.635503] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21505519.657239] RSP: 002b:000000c000033b08 EFLAGS: 00000297 [21505519.665672] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21505519.675101] RDX: 0000000000000000 RSI: 0000000000200000 RDI: 00005642efa00000 [21505519.682663] RBP: 000000c000033b90 R08: 0000000000000000 R09: 0000000000000000 [21505519.691571] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000033a50 [21505519.699140] R13: 000000c000143808 R14: 000000c0004a8e00 R15: 0000000000060af2 [21505519.708029] FS: 00007fdfc539d6c0 GS: 0000000000000000 [21505616.156797] exe[313277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c008879ab9 cs:33 sp:7fcf7ce86858 ax:0 si:55c0088d3070 di:ffffffffff600000 [21505620.267181] exe[316083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c008879ab9 cs:33 sp:7fcf7ce86858 ax:0 si:55c0088d3070 di:ffffffffff600000 [21505640.000867] exe[330293] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c008879ab9 cs:33 sp:7fcf7ce86858 ax:0 si:55c0088d3070 di:ffffffffff600000 [21505659.609720] exe[339797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c008879ab9 cs:33 sp:7fcf7ce86858 ax:0 si:55c0088d3097 di:ffffffffff600000 [21505692.046543] exe[339797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c008879ab9 cs:33 sp:7fcf7ce86858 ax:0 si:55c0088d3070 di:ffffffffff600000 [21505697.140842] exe[330281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c008879ab9 cs:33 sp:7fcf7ce86858 ax:0 si:55c0088d3097 di:ffffffffff600000 [21505702.939584] exe[316083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c008879ab9 cs:33 sp:7fcf7ce86858 ax:0 si:55c0088d3070 di:ffffffffff600000 [21505772.515716] exe[508524] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c008879ab9 cs:33 sp:7fcf7ce86858 ax:0 si:55c0088d3070 di:ffffffffff600000 [21505828.960945] exe[474059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2d79eaab9 cs:33 sp:7f9a3687b858 ax:0 si:55a2d7a44062 di:ffffffffff600000 [21505842.298915] exe[313281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2d79eaab9 cs:33 sp:7f9a3687b858 ax:0 si:55a2d7a44062 di:ffffffffff600000 [21505865.957182] exe[316086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2d79eaab9 cs:33 sp:7f9a3687b858 ax:0 si:55a2d7a44070 di:ffffffffff600000 [21505881.679162] exe[339797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2d79eaab9 cs:33 sp:7f9a3687b858 ax:0 si:55a2d7a44070 di:ffffffffff600000 [21505897.412384] exe[316086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2d79eaab9 cs:33 sp:7f9a3687b858 ax:0 si:55a2d7a44070 di:ffffffffff600000 [21505927.042751] exe[486139] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597b87deab9 cs:33 sp:7f181937c858 ax:0 si:5597b8838062 di:ffffffffff600000 [21505996.232308] exe[313281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2d79eaab9 cs:33 sp:7f9a3687b858 ax:0 si:55a2d7a44070 di:ffffffffff600000 [21506013.555243] exe[327948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2d79eaab9 cs:33 sp:7f9a3687b858 ax:0 si:55a2d7a44070 di:ffffffffff600000 [21506026.710651] exe[313679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2d79eaab9 cs:33 sp:7f9a3687b858 ax:0 si:55a2d7a44070 di:ffffffffff600000 [21506028.561636] exe[330115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2d79eaab9 cs:33 sp:7f9a3687b858 ax:0 si:55a2d7a44062 di:ffffffffff600000 [21506041.133487] exe[313279] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2d79eaab9 cs:33 sp:7f9a3687b858 ax:0 si:55a2d7a44070 di:ffffffffff600000 [21506047.785047] exe[365332] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2d79eaab9 cs:33 sp:7f9a3687b858 ax:0 si:55a2d7a44070 di:ffffffffff600000 [21506050.741814] exe[313277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2d79eaab9 cs:33 sp:7f9a3687b858 ax:0 si:55a2d7a44070 di:ffffffffff600000 [21506052.770594] exe[327948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2d79eaab9 cs:33 sp:7f9a3687b858 ax:0 si:55a2d7a44070 di:ffffffffff600000 [21506059.176485] exe[508524] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2d79eaab9 cs:33 sp:7f9a3687b858 ax:0 si:55a2d7a44097 di:ffffffffff600000 [21506063.876018] exe[313274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2d79eaab9 cs:33 sp:7f9a3687b858 ax:0 si:55a2d7a44070 di:ffffffffff600000 [21506071.590671] exe[313679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2d79eaab9 cs:33 sp:7f9a3687b858 ax:0 si:55a2d7a44097 di:ffffffffff600000 [21506093.524139] exe[313299] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2d79eaab9 cs:33 sp:7f9a3687b858 ax:0 si:55a2d7a44097 di:ffffffffff600000 [21506118.645652] exe[474059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2d79eaab9 cs:33 sp:7f9a3687b858 ax:0 si:55a2d7a44070 di:ffffffffff600000 [21506149.963829] exe[313287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2d79eaab9 cs:33 sp:7f9a3687b858 ax:0 si:55a2d7a44070 di:ffffffffff600000 [21506155.353476] exe[579956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5634d6648ab9 cs:33 sp:7ea82cbae858 ax:0 si:5634d66a2062 di:ffffffffff600000 [21506155.513690] exe[561838] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611d5416ab9 cs:33 sp:7ea909df2858 ax:0 si:5611d5470062 di:ffffffffff600000 [21506155.685139] exe[561833] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f09de94ab9 cs:33 sp:7eb765f96858 ax:0 si:55f09deee062 di:ffffffffff600000 [21506155.840568] exe[556846] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5611d5416ab9 cs:33 sp:7ea909df2858 ax:0 si:5611d5470062 di:ffffffffff600000 [21506170.605700] exe[508524] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2d79eaab9 cs:33 sp:7f9a3687b858 ax:0 si:55a2d7a44070 di:ffffffffff600000 [21506201.283127] exe[330293] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2d79eaab9 cs:33 sp:7f9a3687b858 ax:0 si:55a2d7a44070 di:ffffffffff600000 [21506207.062826] exe[508410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2d79eaab9 cs:33 sp:7f9a3687b858 ax:0 si:55a2d7a44070 di:ffffffffff600000 [21506218.316634] exe[313679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2d79eaab9 cs:33 sp:7f9a3687b858 ax:0 si:55a2d7a44062 di:ffffffffff600000 [21506233.742555] exe[562278] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579750c8237 cs:33 sp:7f849732bef8 ax:2f700000 si:5579751362f7 di:ffffffffff600000 [21506243.650513] exe[474059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2d79eaab9 cs:33 sp:7f9a3687b858 ax:0 si:55a2d7a44070 di:ffffffffff600000 [21506266.842528] exe[330106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2d79eaab9 cs:33 sp:7f9a3687b858 ax:0 si:55a2d7a44070 di:ffffffffff600000 [21506304.714464] exe[508410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2d79eaab9 cs:33 sp:7f9a3687b858 ax:0 si:55a2d7a44097 di:ffffffffff600000 [21506306.233853] exe[327948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2d79eaab9 cs:33 sp:7f9a3687b858 ax:0 si:55a2d7a44062 di:ffffffffff600000 [21506318.997135] exe[316083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2d79eaab9 cs:33 sp:7f9a3687b858 ax:0 si:55a2d7a44070 di:ffffffffff600000 [21506342.234503] exe[316083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2d79eaab9 cs:33 sp:7f9a3687b858 ax:0 si:55a2d7a44097 di:ffffffffff600000 [21506345.319005] exe[327944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2d79eaab9 cs:33 sp:7f9a3687b858 ax:0 si:55a2d7a44070 di:ffffffffff600000 [21506359.978776] exe[313279] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2d79eaab9 cs:33 sp:7f9a3687b858 ax:0 si:55a2d7a44097 di:ffffffffff600000 [21506368.456024] exe[508524] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2d79eaab9 cs:33 sp:7f9a3687b858 ax:0 si:55a2d7a44070 di:ffffffffff600000 [21506371.923937] exe[316086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a2d79eaab9 cs:33 sp:7f9a3687b858 ax:0 si:55a2d7a44070 di:ffffffffff600000 [21506604.660391] exe[567070] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55740d27a237 cs:33 sp:7eec3a2e2ef8 ax:2f700000 si:55740d2e82f7 di:ffffffffff600000 [21507339.594185] exe[626604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566690e3ab9 cs:33 sp:7f68ecb03858 ax:0 si:55666913d062 di:ffffffffff600000 [21507339.722734] exe[626631] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cede917ab9 cs:33 sp:7f8d59c1f858 ax:0 si:55cede971062 di:ffffffffff600000 [21507339.875502] exe[612073] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607842bbab9 cs:33 sp:7f71bff52858 ax:0 si:560784315062 di:ffffffffff600000 [21507340.008835] exe[626621] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5630966fcab9 cs:33 sp:7fcb852d2858 ax:0 si:563096756062 di:ffffffffff600000 [21508393.847871] exe[570481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562bdfa65ab9 cs:33 sp:7fa8cfccaef8 ax:0 si:20000040 di:ffffffffff600000 [21509515.577906] exe[649307] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a636fcab9 cs:33 sp:7f23cfdd1858 ax:0 si:556a63756062 di:ffffffffff600000 [21509515.677121] exe[649262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a636fcab9 cs:33 sp:7f23cfdd1858 ax:0 si:556a63756062 di:ffffffffff600000 [21509515.766989] exe[649307] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a636fcab9 cs:33 sp:7f23cfdd1858 ax:0 si:556a63756062 di:ffffffffff600000 [21509515.858187] exe[649288] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a636fcab9 cs:33 sp:7f23cfdd1858 ax:0 si:556a63756062 di:ffffffffff600000 [21509516.365328] exe[649288] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a636fcab9 cs:33 sp:7f23cfdd1858 ax:0 si:556a63756062 di:ffffffffff600000 [21509516.460191] exe[649277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a636fcab9 cs:33 sp:7f23cfdd1858 ax:0 si:556a63756062 di:ffffffffff600000 [21509516.551765] exe[649282] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a636fcab9 cs:33 sp:7f23cfdd1858 ax:0 si:556a63756062 di:ffffffffff600000 [21509516.658645] exe[649266] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a636fcab9 cs:33 sp:7f23cfdd1858 ax:0 si:556a63756062 di:ffffffffff600000 [21509516.743214] exe[649262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a636fcab9 cs:33 sp:7f23cfdd1858 ax:0 si:556a63756062 di:ffffffffff600000 [21509516.825548] exe[649282] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a636fcab9 cs:33 sp:7f23cfdd1858 ax:0 si:556a63756062 di:ffffffffff600000 [21509832.770202] warn_bad_vsyscall: 5 callbacks suppressed [21509832.770205] exe[659318] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a2ad64ab9 cs:33 sp:7f3082962858 ax:0 si:556a2adbe062 di:ffffffffff600000 [21509832.872813] exe[659495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a2ad64ab9 cs:33 sp:7f3082962858 ax:0 si:556a2adbe062 di:ffffffffff600000 [21509832.994679] exe[659560] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a2ad64ab9 cs:33 sp:7f3082962858 ax:0 si:556a2adbe062 di:ffffffffff600000 [21509834.989309] exe[659383] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a2ad64ab9 cs:33 sp:7f3082962858 ax:0 si:556a2adbe062 di:ffffffffff600000 [21509835.117737] exe[659383] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a2ad64ab9 cs:33 sp:7f3082962858 ax:0 si:556a2adbe062 di:ffffffffff600000 [21509835.671049] exe[659483] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a2ad64ab9 cs:33 sp:7f3082962858 ax:0 si:556a2adbe062 di:ffffffffff600000 [21509838.201868] exe[659489] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a2ad64ab9 cs:33 sp:7f3082962858 ax:0 si:556a2adbe062 di:ffffffffff600000 [21509838.298640] exe[659335] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a2ad64ab9 cs:33 sp:7f3082962858 ax:0 si:556a2adbe062 di:ffffffffff600000 [21509838.398144] exe[659335] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a2ad64ab9 cs:33 sp:7f3082962858 ax:0 si:556a2adbe062 di:ffffffffff600000 [21509838.495803] exe[659678] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a2ad64ab9 cs:33 sp:7f3082962858 ax:0 si:556a2adbe062 di:ffffffffff600000 [21509838.497351] exe[659670] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a2ad64ab9 cs:33 sp:7f3082941858 ax:0 si:556a2adbe062 di:ffffffffff600000 [21509838.616609] exe[659664] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a2ad64ab9 cs:33 sp:7f3082962858 ax:0 si:556a2adbe062 di:ffffffffff600000 [21509838.728333] exe[659335] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a2ad64ab9 cs:33 sp:7f3082962858 ax:0 si:556a2adbe062 di:ffffffffff600000 [21509838.836128] exe[659335] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a2ad64ab9 cs:33 sp:7f3082962858 ax:0 si:556a2adbe062 di:ffffffffff600000 [21509838.933968] exe[659678] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a2ad64ab9 cs:33 sp:7f3082962858 ax:0 si:556a2adbe062 di:ffffffffff600000 [21509839.034900] exe[659271] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a2ad64ab9 cs:33 sp:7f3082962858 ax:0 si:556a2adbe062 di:ffffffffff600000 [21509843.263770] warn_bad_vsyscall: 44 callbacks suppressed [21509843.263774] exe[659318] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a2ad64ab9 cs:33 sp:7f3082962858 ax:0 si:556a2adbe070 di:ffffffffff600000 [21509843.289314] exe[659318] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a2ad64ab9 cs:33 sp:7f3082962858 ax:0 si:556a2adbe070 di:ffffffffff600000 [21509843.386781] exe[659560] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a2ad64ab9 cs:33 sp:7f3082962858 ax:0 si:556a2adbe062 di:ffffffffff600000 [21509843.491014] exe[659678] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a2ad64ab9 cs:33 sp:7f3082962858 ax:0 si:556a2adbe062 di:ffffffffff600000 [21509843.576903] exe[659318] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a2ad64ab9 cs:33 sp:7f3082962858 ax:0 si:556a2adbe062 di:ffffffffff600000 [21509843.694575] exe[659808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a2ad64ab9 cs:33 sp:7f3082962858 ax:0 si:556a2adbe062 di:ffffffffff600000 [21509843.981811] exe[659271] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a2ad64ab9 cs:33 sp:7f3082962858 ax:0 si:556a2adbe062 di:ffffffffff600000 [21509844.084890] exe[659271] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a2ad64ab9 cs:33 sp:7f3082962858 ax:0 si:556a2adbe062 di:ffffffffff600000 [21509844.113481] exe[659673] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a2ad64ab9 cs:33 sp:7f3082962858 ax:0 si:556a2adbe062 di:ffffffffff600000 [21509844.219794] exe[659808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a2ad64ab9 cs:33 sp:7f3082962858 ax:0 si:556a2adbe062 di:ffffffffff600000 [21509848.545098] warn_bad_vsyscall: 75 callbacks suppressed [21509848.545107] exe[659670] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a2ad64ab9 cs:33 sp:7f3082962858 ax:0 si:556a2adbe062 di:ffffffffff600000 [21509848.756911] exe[659670] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a2ad64ab9 cs:33 sp:7f3082962858 ax:0 si:556a2adbe062 di:ffffffffff600000 [21509848.858750] exe[659808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a2ad64ab9 cs:33 sp:7f3082962858 ax:0 si:556a2adbe062 di:ffffffffff600000 [21509848.977095] exe[659271] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a2ad64ab9 cs:33 sp:7f3082962858 ax:0 si:556a2adbe097 di:ffffffffff600000 [21509849.074864] exe[659664] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a2ad64ab9 cs:33 sp:7f3082962858 ax:0 si:556a2adbe097 di:ffffffffff600000 [21509849.098472] exe[659271] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a2ad64ab9 cs:33 sp:7f3082920858 ax:0 si:556a2adbe097 di:ffffffffff600000 [21509849.194805] exe[659678] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a2ad64ab9 cs:33 sp:7f3082962858 ax:0 si:556a2adbe062 di:ffffffffff600000 [21509849.291693] exe[659403] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a2ad64ab9 cs:33 sp:7f3082962858 ax:0 si:556a2adbe062 di:ffffffffff600000 [21509849.386861] exe[659664] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a2ad64ab9 cs:33 sp:7f3082962858 ax:0 si:556a2adbe062 di:ffffffffff600000 [21509849.480849] exe[659678] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a2ad64ab9 cs:33 sp:7f3082962858 ax:0 si:556a2adbe062 di:ffffffffff600000 [21509853.574097] warn_bad_vsyscall: 82 callbacks suppressed [21509853.574101] exe[659669] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a2ad64ab9 cs:33 sp:7f3082962858 ax:0 si:556a2adbe097 di:ffffffffff600000 [21509853.679829] exe[659565] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a2ad64ab9 cs:33 sp:7f3082962858 ax:0 si:556a2adbe097 di:ffffffffff600000 [21509853.763809] exe[659673] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a2ad64ab9 cs:33 sp:7f3082962858 ax:0 si:556a2adbe097 di:ffffffffff600000 [21509853.862817] exe[659400] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a2ad64ab9 cs:33 sp:7f3082962858 ax:0 si:556a2adbe097 di:ffffffffff600000 [21509853.962864] exe[659808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a2ad64ab9 cs:33 sp:7f3082962858 ax:0 si:556a2adbe062 di:ffffffffff600000 [21509854.073177] exe[659669] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a2ad64ab9 cs:33 sp:7f3082962858 ax:0 si:556a2adbe062 di:ffffffffff600000 [21509854.177398] exe[659565] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a2ad64ab9 cs:33 sp:7f3082962858 ax:0 si:556a2adbe062 di:ffffffffff600000 [21509854.267678] exe[659565] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a2ad64ab9 cs:33 sp:7f3082941858 ax:0 si:556a2adbe062 di:ffffffffff600000 [21509854.360638] exe[659400] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a2ad64ab9 cs:33 sp:7f3082962858 ax:0 si:556a2adbe062 di:ffffffffff600000 [21509854.465928] exe[659565] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a2ad64ab9 cs:33 sp:7f3082962858 ax:0 si:556a2adbe062 di:ffffffffff600000 [21509916.318664] warn_bad_vsyscall: 31 callbacks suppressed [21509916.318667] exe[658399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a2ad64ab9 cs:33 sp:7f3082962858 ax:0 si:556a2adbe062 di:ffffffffff600000 [21509916.424106] exe[659887] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a2ad64ab9 cs:33 sp:7f3082962858 ax:0 si:556a2adbe062 di:ffffffffff600000 [21509982.745184] exe[664313] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a2ad64ab9 cs:33 sp:7f3082962858 ax:0 si:556a2adbe062 di:ffffffffff600000 [21509982.849837] exe[664303] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a2ad64ab9 cs:33 sp:7f3082962858 ax:0 si:556a2adbe062 di:ffffffffff600000 [21509982.872478] exe[659523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a2ad64ab9 cs:33 sp:7f3082962858 ax:0 si:556a2adbe062 di:ffffffffff600000 [21510315.065399] exe[659882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55881616bab9 cs:33 sp:7ff82dad7858 ax:0 si:5588161c5062 di:ffffffffff600000 [21510315.214288] exe[667462] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55881616bab9 cs:33 sp:7ff82dad7858 ax:0 si:5588161c5062 di:ffffffffff600000 [21510351.641040] exe[674105] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55881616bab9 cs:33 sp:7ff82dad7858 ax:0 si:5588161c5062 di:ffffffffff600000 [21510351.856732] exe[673709] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55881616bab9 cs:33 sp:7ff82dad7858 ax:0 si:5588161c5062 di:ffffffffff600000 [21510351.893915] exe[673751] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55881616bab9 cs:33 sp:7ff82dad7858 ax:0 si:5588161c5062 di:ffffffffff600000 [21510577.183038] exe[675251] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55881616bab9 cs:33 sp:7ff82dad7858 ax:0 si:5588161c5062 di:ffffffffff600000 [21510577.501618] exe[676235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55881616bab9 cs:33 sp:7ff82dad7858 ax:0 si:5588161c5062 di:ffffffffff600000 [21510577.546220] exe[677004] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55881616bab9 cs:33 sp:7ff82dab6858 ax:0 si:5588161c5062 di:ffffffffff600000 [21510613.307177] exe[676312] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557be4c08ab9 cs:33 sp:7f5011bfe858 ax:0 si:557be4c62062 di:ffffffffff600000 [21510639.757886] exe[680136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5581c4ad1ab9 cs:33 sp:7f86ac8d9858 ax:0 si:5581c4b2b062 di:ffffffffff600000 [21510641.704115] exe[673583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb94708ab9 cs:33 sp:7fc552b7b858 ax:0 si:55bb94762062 di:ffffffffff600000 [21510642.180838] exe[675554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb94708ab9 cs:33 sp:7fc552b7b858 ax:0 si:55bb94762062 di:ffffffffff600000 [21510650.429576] exe[677004] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb94708ab9 cs:33 sp:7fc552b7b858 ax:0 si:55bb94762097 di:ffffffffff600000 [21510655.185403] exe[652588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586e0f99ab9 cs:33 sp:7fea98359858 ax:0 si:5586e0ff3062 di:ffffffffff600000 [21510684.652083] exe[675374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624d1f17ab9 cs:33 sp:7f83d239b858 ax:0 si:5624d1f71062 di:ffffffffff600000 [21510696.524943] exe[675006] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624d1f17ab9 cs:33 sp:7f83d239b858 ax:0 si:5624d1f71097 di:ffffffffff600000 [21510703.317151] exe[676496] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624d1f17ab9 cs:33 sp:7f83d239b858 ax:0 si:5624d1f71062 di:ffffffffff600000 [21510717.563385] exe[676818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624d1f17ab9 cs:33 sp:7f83d239b858 ax:0 si:5624d1f71062 di:ffffffffff600000 [21510722.917292] exe[676235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624d1f17ab9 cs:33 sp:7f83d239b858 ax:0 si:5624d1f71062 di:ffffffffff600000 [21510739.263784] exe[675501] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624d1f17ab9 cs:33 sp:7f83d239b858 ax:0 si:5624d1f71062 di:ffffffffff600000 [21510741.998667] exe[678289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624d1f17ab9 cs:33 sp:7f83d239b858 ax:0 si:5624d1f71097 di:ffffffffff600000 [21510749.311548] exe[674995] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624d1f17ab9 cs:33 sp:7f83d239b858 ax:0 si:5624d1f71062 di:ffffffffff600000 [21510749.868741] exe[675795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624d1f17ab9 cs:33 sp:7f83d239b858 ax:0 si:5624d1f71070 di:ffffffffff600000 [21510765.588321] exe[678163] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624d1f17ab9 cs:33 sp:7f83d239b858 ax:0 si:5624d1f71062 di:ffffffffff600000 [21510767.610380] exe[678289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624d1f17ab9 cs:33 sp:7f83d239b858 ax:0 si:5624d1f71062 di:ffffffffff600000 [21510769.660452] exe[678163] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624d1f17ab9 cs:33 sp:7f83d239b858 ax:0 si:5624d1f71062 di:ffffffffff600000 [21510776.316098] exe[678376] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624d1f17ab9 cs:33 sp:7f83d239b858 ax:0 si:5624d1f71062 di:ffffffffff600000 [21510777.777022] exe[677021] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624d1f17ab9 cs:33 sp:7f83d239b858 ax:0 si:5624d1f71062 di:ffffffffff600000 [21510782.107492] exe[676714] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624d1f17ab9 cs:33 sp:7f83d239b858 ax:0 si:5624d1f71062 di:ffffffffff600000 [21510799.879430] exe[678163] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5624d1f17ab9 cs:33 sp:7f83d239b858 ax:0 si:5624d1f71062 di:ffffffffff600000 [21510871.084097] exe[678262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644e6799ab9 cs:33 sp:7f72c0c81858 ax:0 si:5644e67f3062 di:ffffffffff600000 [21510871.652253] exe[678262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644e6799ab9 cs:33 sp:7f72c0c81858 ax:0 si:5644e67f3097 di:ffffffffff600000 [21510874.675033] exe[675486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644e6799ab9 cs:33 sp:7f72c0c81858 ax:0 si:5644e67f3097 di:ffffffffff600000 [21510883.730778] exe[675554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644e6799ab9 cs:33 sp:7f72c0c81858 ax:0 si:5644e67f3062 di:ffffffffff600000 [21510886.914617] exe[676772] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644e6799ab9 cs:33 sp:7f72c0c81858 ax:0 si:5644e67f3062 di:ffffffffff600000 [21510889.626071] exe[678305] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644e6799ab9 cs:33 sp:7f72c0c81858 ax:0 si:5644e67f3062 di:ffffffffff600000 [21510919.900302] exe[678305] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644e6799ab9 cs:33 sp:7f72c0c81858 ax:0 si:5644e67f3062 di:ffffffffff600000 [21510933.037658] exe[674866] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644e6799ab9 cs:33 sp:7f72c0c81858 ax:0 si:5644e67f3062 di:ffffffffff600000 [21510938.652978] exe[678208] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644e6799ab9 cs:33 sp:7f72c0c81858 ax:0 si:5644e67f3062 di:ffffffffff600000 [21510952.948892] exe[635888] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ea7f8aab9 cs:33 sp:7f7e1fb4d858 ax:0 si:564ea7fe4062 di:ffffffffff600000 [21510953.034017] exe[635406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555b4f91bab9 cs:33 sp:7fc6d535a858 ax:0 si:555b4f975062 di:ffffffffff600000 [21510953.115560] exe[635704] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e288573ab9 cs:33 sp:7ff610a9a858 ax:0 si:55e2885cd062 di:ffffffffff600000 [21510953.183802] exe[636660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5605b9d20ab9 cs:33 sp:7fbb4bf04858 ax:0 si:5605b9d7a062 di:ffffffffff600000 [21510966.129826] exe[675486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd62c13ab9 cs:33 sp:7f2f84180858 ax:0 si:55dd62c6d062 di:ffffffffff600000 [21510966.293546] exe[675486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd62c13ab9 cs:33 sp:7f2f84180858 ax:0 si:55dd62c6d062 di:ffffffffff600000 [21510969.864178] exe[675554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd62c13ab9 cs:33 sp:7f2f84180858 ax:0 si:55dd62c6d062 di:ffffffffff600000 [21510972.938733] exe[678330] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd62c13ab9 cs:33 sp:7f2f84180858 ax:0 si:55dd62c6d062 di:ffffffffff600000 [21510984.588621] exe[675990] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd62c13ab9 cs:33 sp:7f2f84180858 ax:0 si:55dd62c6d062 di:ffffffffff600000 [21510985.442630] exe[678271] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd62c13ab9 cs:33 sp:7f2f84180858 ax:0 si:55dd62c6d097 di:ffffffffff600000 [21510989.839073] exe[673583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd62c13ab9 cs:33 sp:7f2f84180858 ax:0 si:55dd62c6d062 di:ffffffffff600000 [21510999.330996] exe[677030] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b579a16ab9 cs:33 sp:7ff050145858 ax:0 si:55b579a70062 di:ffffffffff600000 [21511004.743079] exe[676991] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b579a16ab9 cs:33 sp:7ff050145858 ax:0 si:55b579a70062 di:ffffffffff600000 [21511018.120637] exe[677081] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b579a16ab9 cs:33 sp:7ff050145858 ax:0 si:55b579a70062 di:ffffffffff600000 [21511029.540638] exe[675969] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7cd8f4ab9 cs:33 sp:7faea810c858 ax:0 si:55b7cd94e062 di:ffffffffff600000 [21511033.523970] exe[676483] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7cd8f4ab9 cs:33 sp:7faea810c858 ax:0 si:55b7cd94e062 di:ffffffffff600000 [21511059.817363] exe[681765] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7cd8f4ab9 cs:33 sp:7faea810c858 ax:0 si:55b7cd94e062 di:ffffffffff600000 [21511064.566045] exe[678234] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7cd8f4ab9 cs:33 sp:7faea810c858 ax:0 si:55b7cd94e062 di:ffffffffff600000 [21511100.945924] exe[677021] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3320efab9 cs:33 sp:7f7097b1c858 ax:0 si:55e332149062 di:ffffffffff600000 [21511106.098562] exe[677021] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3320efab9 cs:33 sp:7f7097b1c858 ax:0 si:55e332149062 di:ffffffffff600000 [21511117.001814] exe[676714] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3320efab9 cs:33 sp:7f7097b1c858 ax:0 si:55e332149062 di:ffffffffff600000 [21511127.086478] exe[675825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3320efab9 cs:33 sp:7f7097b1c858 ax:0 si:55e332149062 di:ffffffffff600000 [21511130.168777] exe[675661] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3320efab9 cs:33 sp:7f7097b1c858 ax:0 si:55e332149062 di:ffffffffff600000 [21511157.097325] exe[678234] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3320efab9 cs:33 sp:7f7097b1c858 ax:0 si:55e332149062 di:ffffffffff600000 [21511157.603730] exe[675795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3320efab9 cs:33 sp:7f7097b1c858 ax:0 si:55e332149062 di:ffffffffff600000 [21511158.115430] exe[678234] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3320efab9 cs:33 sp:7f7097b1c858 ax:0 si:55e332149062 di:ffffffffff600000 [21511164.633222] exe[676003] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3320efab9 cs:33 sp:7f7097b1c858 ax:0 si:55e332149062 di:ffffffffff600000 [21511169.260945] exe[678376] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3320efab9 cs:33 sp:7f7097b1c858 ax:0 si:55e332149097 di:ffffffffff600000 [21511199.444536] exe[678271] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3320efab9 cs:33 sp:7f7097b1c858 ax:0 si:55e332149062 di:ffffffffff600000 [21511200.662159] exe[675767] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3320efab9 cs:33 sp:7f7097b1c858 ax:0 si:55e332149062 di:ffffffffff600000 [21511201.484173] exe[678208] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3320efab9 cs:33 sp:7f7097b1c858 ax:0 si:55e332149062 di:ffffffffff600000 [21511204.734717] exe[676003] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3320efab9 cs:33 sp:7f7097b1c858 ax:0 si:55e332149062 di:ffffffffff600000 [21511212.488181] exe[678163] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3320efab9 cs:33 sp:7f7097b1c858 ax:0 si:55e332149062 di:ffffffffff600000 [21511221.974186] exe[681765] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3320efab9 cs:33 sp:7f7097b1c858 ax:0 si:55e332149062 di:ffffffffff600000 [21511223.977067] exe[676003] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3320efab9 cs:33 sp:7f7097b1c858 ax:0 si:55e332149062 di:ffffffffff600000 [21511224.277787] exe[675795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3320efab9 cs:33 sp:7f7097b1c858 ax:0 si:55e332149062 di:ffffffffff600000 [21511224.619320] exe[676003] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3320efab9 cs:33 sp:7f7097b1c858 ax:0 si:55e332149062 di:ffffffffff600000 [21511237.431280] exe[674995] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3320efab9 cs:33 sp:7f7097b1c858 ax:0 si:55e332149062 di:ffffffffff600000 [21511238.358862] exe[674995] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3320efab9 cs:33 sp:7f7097b1c858 ax:0 si:55e332149062 di:ffffffffff600000 [21511273.176076] exe[674866] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3320efab9 cs:33 sp:7f7097b1c858 ax:0 si:55e332149062 di:ffffffffff600000 [21511273.306942] exe[681765] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3320efab9 cs:33 sp:7f7097b1c858 ax:0 si:55e332149062 di:ffffffffff600000 [21511273.836737] exe[677021] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3320efab9 cs:33 sp:7f7097b1c858 ax:0 si:55e332149062 di:ffffffffff600000 [21511277.800576] exe[676175] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3320efab9 cs:33 sp:7f7097b1c858 ax:0 si:55e332149097 di:ffffffffff600000 [21511278.792796] exe[676175] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3320efab9 cs:33 sp:7f7097b1c858 ax:0 si:55e332149062 di:ffffffffff600000 [21511284.749207] exe[675688] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3320efab9 cs:33 sp:7f7097b1c858 ax:0 si:55e332149062 di:ffffffffff600000 [21511286.969593] exe[675910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3320efab9 cs:33 sp:7f7097b1c858 ax:0 si:55e332149062 di:ffffffffff600000 [21511296.255546] exe[677030] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3320efab9 cs:33 sp:7f7097b1c858 ax:0 si:55e332149062 di:ffffffffff600000 [21511329.962282] exe[677021] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3320efab9 cs:33 sp:7f7097b1c858 ax:0 si:55e332149097 di:ffffffffff600000 [21511332.139981] exe[678376] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3320efab9 cs:33 sp:7f7097b1c858 ax:0 si:55e332149062 di:ffffffffff600000 [21511342.578267] exe[675910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3320efab9 cs:33 sp:7f7097b1c858 ax:0 si:55e332149062 di:ffffffffff600000 [21511359.263537] exe[676991] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3320efab9 cs:33 sp:7f7097b1c858 ax:0 si:55e332149097 di:ffffffffff600000 [21511359.992169] exe[678656] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3320efab9 cs:33 sp:7f7097b1c858 ax:0 si:55e332149062 di:ffffffffff600000 [21511362.916081] exe[676235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3320efab9 cs:33 sp:7f7097b1c858 ax:0 si:55e332149097 di:ffffffffff600000 [21511364.866302] exe[677030] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3320efab9 cs:33 sp:7f7097b1c858 ax:0 si:55e332149062 di:ffffffffff600000 [21511370.527269] exe[676120] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3320efab9 cs:33 sp:7f7097b1c858 ax:0 si:55e332149062 di:ffffffffff600000 [21511372.819250] exe[677021] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3320efab9 cs:33 sp:7f7097b1c858 ax:0 si:55e332149062 di:ffffffffff600000 [21511373.786197] exe[677021] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3320efab9 cs:33 sp:7f7097b1c858 ax:0 si:55e332149062 di:ffffffffff600000 [21511397.614715] exe[674995] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3320efab9 cs:33 sp:7f7097b1c858 ax:0 si:55e332149062 di:ffffffffff600000 [21511409.533114] exe[676860] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3320efab9 cs:33 sp:7f7097b1c858 ax:0 si:55e332149062 di:ffffffffff600000 [21511411.497314] exe[675292] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3320efab9 cs:33 sp:7f7097b1c858 ax:0 si:55e332149062 di:ffffffffff600000 [21511415.172339] exe[677030] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3320efab9 cs:33 sp:7f7097b1c858 ax:0 si:55e332149062 di:ffffffffff600000 [21511419.412790] exe[682038] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3320efab9 cs:33 sp:7f7097b1c858 ax:0 si:55e332149062 di:ffffffffff600000 [21511421.689112] exe[676979] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3320efab9 cs:33 sp:7f7097b1c858 ax:0 si:55e332149062 di:ffffffffff600000 [21511426.011076] exe[675969] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3320efab9 cs:33 sp:7f7097b1c858 ax:0 si:55e332149062 di:ffffffffff600000 [21511432.814187] exe[666682] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5626d2e47ab9 cs:33 sp:7f4d77f77858 ax:0 si:5626d2ea1062 di:ffffffffff600000 [21511432.885393] exe[681817] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c96ad8bab9 cs:33 sp:7f670bb09858 ax:0 si:55c96ade5062 di:ffffffffff600000 [21511432.940442] exe[653944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5bf0d0ab9 cs:33 sp:7f5277f1b858 ax:0 si:55c5bf12a062 di:ffffffffff600000 [21511432.995358] exe[653763] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c96ad8bab9 cs:33 sp:7f670bb09858 ax:0 si:55c96ade5062 di:ffffffffff600000 [21511445.085038] exe[678208] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3320efab9 cs:33 sp:7f7097b1c858 ax:0 si:55e332149062 di:ffffffffff600000 [21511451.451635] exe[678289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3320efab9 cs:33 sp:7f7097b1c858 ax:0 si:55e332149062 di:ffffffffff600000 [21511476.913172] exe[680566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649316c9ab9 cs:33 sp:7fcad5ee6858 ax:0 si:564931723062 di:ffffffffff600000 [21511477.201716] exe[676641] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649316c9ab9 cs:33 sp:7fcad5ee6858 ax:0 si:564931723062 di:ffffffffff600000 [21511531.832288] exe[674995] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5567f6397ab9 cs:33 sp:7fea56b71858 ax:0 si:5567f63f1062 di:ffffffffff600000 [21511537.008267] exe[678163] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5567f6397ab9 cs:33 sp:7fea56b71858 ax:0 si:5567f63f1062 di:ffffffffff600000 [21511539.806881] exe[678102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5567f6397ab9 cs:33 sp:7fea56b71858 ax:0 si:5567f63f1062 di:ffffffffff600000 [21511553.535194] exe[680515] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5567f6397ab9 cs:33 sp:7fea56b71858 ax:0 si:5567f63f1062 di:ffffffffff600000 [21511558.241821] exe[680515] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5567f6397ab9 cs:33 sp:7fea56b71858 ax:0 si:5567f63f1062 di:ffffffffff600000 [21511558.400878] exe[676997] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5567f6397ab9 cs:33 sp:7fea56b71858 ax:0 si:5567f63f1062 di:ffffffffff600000 [21511568.356316] exe[676990] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5567f6397ab9 cs:33 sp:7fea56b71858 ax:0 si:5567f63f1062 di:ffffffffff600000 [21511578.955189] exe[678289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5567f6397ab9 cs:33 sp:7fea56b71858 ax:0 si:5567f63f1062 di:ffffffffff600000 [21511581.958606] exe[678376] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5567f6397ab9 cs:33 sp:7fea56b71858 ax:0 si:5567f63f1062 di:ffffffffff600000 [21511596.305317] exe[676990] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5567f6397ab9 cs:33 sp:7fea56b71858 ax:0 si:5567f63f1097 di:ffffffffff600000 [21511606.309462] exe[675292] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5567f6397ab9 cs:33 sp:7fea56b71858 ax:0 si:5567f63f1062 di:ffffffffff600000 [21511613.088499] exe[678171] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5567f6397ab9 cs:33 sp:7fea56b71858 ax:0 si:5567f63f1062 di:ffffffffff600000 [21511615.873456] exe[678171] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5567f6397ab9 cs:33 sp:7fea56b71858 ax:0 si:5567f63f1062 di:ffffffffff600000 [21511627.989590] exe[678194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563be9befab9 cs:33 sp:7ffb1da89858 ax:0 si:563be9c49062 di:ffffffffff600000 [21511629.183738] exe[678289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563be9befab9 cs:33 sp:7ffb1da89858 ax:0 si:563be9c49062 di:ffffffffff600000 [21511630.272008] exe[676145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563be9befab9 cs:33 sp:7ffb1da89858 ax:0 si:563be9c49062 di:ffffffffff600000 [21511631.577379] exe[677240] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563be9befab9 cs:33 sp:7ffb1da89858 ax:0 si:563be9c49097 di:ffffffffff600000 [21511631.891141] exe[674995] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563be9befab9 cs:33 sp:7ffb1da89858 ax:0 si:563be9c49062 di:ffffffffff600000 [21511648.609605] exe[678194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637bb1eaab9 cs:33 sp:7f4d8c5fe858 ax:0 si:5637bb244062 di:ffffffffff600000 [21511670.970824] exe[676003] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637bb1eaab9 cs:33 sp:7f4d8c5fe858 ax:0 si:5637bb244062 di:ffffffffff600000 [21511676.161642] exe[676714] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637bb1eaab9 cs:33 sp:7f4d8c5fe858 ax:0 si:5637bb244062 di:ffffffffff600000 [21511684.532952] exe[675767] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637bb1eaab9 cs:33 sp:7f4d8c5fe858 ax:0 si:5637bb244062 di:ffffffffff600000 [21511686.773368] exe[676003] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637bb1eaab9 cs:33 sp:7f4d8c5fe858 ax:0 si:5637bb244062 di:ffffffffff600000 [21511698.277725] exe[682713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564766a96ab9 cs:33 sp:7fa1a8e9d858 ax:0 si:564766af0062 di:ffffffffff600000 [21511698.383770] exe[685227] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564c5aae3ab9 cs:33 sp:7f61f98cf858 ax:0 si:564c5ab3d062 di:ffffffffff600000 [21511698.531559] exe[655507] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f53e004ab9 cs:33 sp:7fc41ed1e858 ax:0 si:55f53e05e062 di:ffffffffff600000 [21511698.634277] exe[682649] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564c5aae3ab9 cs:33 sp:7f61f98cf858 ax:0 si:564c5ab3d062 di:ffffffffff600000 [21511714.198797] exe[678644] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637bb1eaab9 cs:33 sp:7f4d8c5fe858 ax:0 si:5637bb244062 di:ffffffffff600000 [21511723.438807] exe[677021] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637bb1eaab9 cs:33 sp:7f4d8c5fe858 ax:0 si:5637bb244097 di:ffffffffff600000 [21511725.082861] exe[677021] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637bb1eaab9 cs:33 sp:7f4d8c5fe858 ax:0 si:5637bb244062 di:ffffffffff600000 [21511742.846703] exe[676145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637bb1eaab9 cs:33 sp:7f4d8c5fe858 ax:0 si:5637bb244062 di:ffffffffff600000 [21511744.003481] exe[678428] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637bb1eaab9 cs:33 sp:7f4d8c5fe858 ax:0 si:5637bb244062 di:ffffffffff600000 [21511750.795893] exe[678644] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637bb1eaab9 cs:33 sp:7f4d8c5fe858 ax:0 si:5637bb244062 di:ffffffffff600000 [21511753.716867] exe[675006] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637bb1eaab9 cs:33 sp:7f4d8c5fe858 ax:0 si:5637bb244062 di:ffffffffff600000 [21511766.139922] exe[678271] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637bb1eaab9 cs:33 sp:7f4d8c5fe858 ax:0 si:5637bb244062 di:ffffffffff600000 [21511767.728580] exe[675777] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637bb1eaab9 cs:33 sp:7f4d8c5fe858 ax:0 si:5637bb244062 di:ffffffffff600000 [21511768.630441] exe[675678] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637bb1eaab9 cs:33 sp:7f4d8c5fe858 ax:0 si:5637bb244062 di:ffffffffff600000 [21511776.128784] exe[678644] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637bb1eaab9 cs:33 sp:7f4d8c5fe858 ax:0 si:5637bb244097 di:ffffffffff600000 [21511777.800962] exe[680566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637bb1eaab9 cs:33 sp:7f4d8c5fe858 ax:0 si:5637bb244062 di:ffffffffff600000 [21511779.978108] exe[676500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637bb1eaab9 cs:33 sp:7f4d8c5fe858 ax:0 si:5637bb244062 di:ffffffffff600000 [21511782.246859] exe[676818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637bb1eaab9 cs:33 sp:7f4d8c5fe858 ax:0 si:5637bb244062 di:ffffffffff600000 [21511789.003506] exe[675910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637bb1eaab9 cs:33 sp:7f4d8c5fe858 ax:0 si:5637bb244062 di:ffffffffff600000 [21511805.338467] exe[643857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55562604cab9 cs:33 sp:7f16c1382858 ax:0 si:5556260a6097 di:ffffffffff600000 [21511824.218197] exe[677081] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d827201ab9 cs:33 sp:7fd0940c4858 ax:0 si:55d82725b097 di:ffffffffff600000 [21511824.532851] exe[677081] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d827201ab9 cs:33 sp:7fd0940c4858 ax:0 si:55d82725b062 di:ffffffffff600000 [21511859.046624] exe[675990] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d827201ab9 cs:33 sp:7fd0940c4858 ax:0 si:55d82725b062 di:ffffffffff600000 [21511868.401509] exe[680521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d827201ab9 cs:33 sp:7fd0940c4858 ax:0 si:55d82725b062 di:ffffffffff600000 [21511878.506742] exe[676500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d827201ab9 cs:33 sp:7fd0940c4858 ax:0 si:55d82725b062 di:ffffffffff600000 [21511884.066289] exe[666568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c92de9fab9 cs:33 sp:7ee33f1bb858 ax:0 si:55c92def9062 di:ffffffffff600000 [21511886.851269] exe[676131] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d827201ab9 cs:33 sp:7fd0940c4858 ax:0 si:55d82725b062 di:ffffffffff600000 [21511904.229310] exe[678656] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d827201ab9 cs:33 sp:7fd0940c4858 ax:0 si:55d82725b062 di:ffffffffff600000 [21511910.802161] exe[675990] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d827201ab9 cs:33 sp:7fd0940c4858 ax:0 si:55d82725b062 di:ffffffffff600000 [21511912.819062] exe[678330] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d827201ab9 cs:33 sp:7fd0940c4858 ax:0 si:55d82725b062 di:ffffffffff600000 [21511936.138702] exe[675182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d827201ab9 cs:33 sp:7fd0940c4858 ax:0 si:55d82725b062 di:ffffffffff600000 [21511939.652368] exe[678271] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d827201ab9 cs:33 sp:7fd0940c4858 ax:0 si:55d82725b062 di:ffffffffff600000 [21511945.199213] exe[677052] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d827201ab9 cs:33 sp:7fd0940c4858 ax:0 si:55d82725b062 di:ffffffffff600000 [21511951.687046] exe[677125] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d827201ab9 cs:33 sp:7fd0940c4858 ax:0 si:55d82725b062 di:ffffffffff600000 [21511974.804566] exe[676496] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55738d93dab9 cs:33 sp:7f4a6b38a858 ax:0 si:55738d997062 di:ffffffffff600000 [21511978.573232] exe[675486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55738d93dab9 cs:33 sp:7f4a6b38a858 ax:0 si:55738d997062 di:ffffffffff600000 [21511991.243670] exe[676772] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55738d93dab9 cs:33 sp:7f4a6b38a858 ax:0 si:55738d997097 di:ffffffffff600000 [21511997.535414] exe[676496] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55738d93dab9 cs:33 sp:7f4a6b38a858 ax:0 si:55738d997062 di:ffffffffff600000 [21512001.748050] exe[678271] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55738d93dab9 cs:33 sp:7f4a6b38a858 ax:0 si:55738d997062 di:ffffffffff600000 [21512004.229478] exe[676496] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55738d93dab9 cs:33 sp:7f4a6b38a858 ax:0 si:55738d997062 di:ffffffffff600000 [21512006.311270] exe[676496] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55738d93dab9 cs:33 sp:7f4a6b38a858 ax:0 si:55738d997062 di:ffffffffff600000 [21512043.827627] exe[678291] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55738d93dab9 cs:33 sp:7f4a6b38a858 ax:0 si:55738d997062 di:ffffffffff600000 [21512045.963412] exe[678234] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55738d93dab9 cs:33 sp:7f4a6b38a858 ax:0 si:55738d997062 di:ffffffffff600000 [21512053.602038] exe[675486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55738d93dab9 cs:33 sp:7f4a6b38a858 ax:0 si:55738d997062 di:ffffffffff600000 [21512080.461384] exe[675777] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593e8aedab9 cs:33 sp:7f396c59a858 ax:0 si:5593e8b47062 di:ffffffffff600000 [21512094.272651] exe[675825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593e8aedab9 cs:33 sp:7f396c59a858 ax:0 si:5593e8b47062 di:ffffffffff600000 [21512101.554547] exe[678234] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593e8aedab9 cs:33 sp:7f396c59a858 ax:0 si:5593e8b47097 di:ffffffffff600000 [21512109.218986] exe[681765] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593e8aedab9 cs:33 sp:7f396c59a858 ax:0 si:5593e8b47062 di:ffffffffff600000 [21512122.412527] exe[678305] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593e8aedab9 cs:33 sp:7f396c59a858 ax:0 si:5593e8b47062 di:ffffffffff600000 [21512125.778024] exe[678262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593e8aedab9 cs:33 sp:7f396c59a858 ax:0 si:5593e8b47062 di:ffffffffff600000 [21512138.693662] exe[675486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593e8aedab9 cs:33 sp:7f396c59a858 ax:0 si:5593e8b47097 di:ffffffffff600000 [21512139.388560] exe[675144] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593e8aedab9 cs:33 sp:7f396c59a858 ax:0 si:5593e8b47062 di:ffffffffff600000 [21512144.508732] exe[676772] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593e8aedab9 cs:33 sp:7f396c59a858 ax:0 si:5593e8b47097 di:ffffffffff600000 [21512160.877807] exe[675969] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593e8aedab9 cs:33 sp:7f396c59a858 ax:0 si:5593e8b47062 di:ffffffffff600000 [21512166.137834] exe[677148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593e8aedab9 cs:33 sp:7f396c59a858 ax:0 si:5593e8b47062 di:ffffffffff600000 [21512175.941884] exe[675767] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593e8aedab9 cs:33 sp:7f396c59a858 ax:0 si:5593e8b47097 di:ffffffffff600000 [21512177.677314] exe[677148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593e8aedab9 cs:33 sp:7f396c59a858 ax:0 si:5593e8b47062 di:ffffffffff600000 [21512186.834333] exe[676772] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593e8aedab9 cs:33 sp:7f396c59a858 ax:0 si:5593e8b47062 di:ffffffffff600000 [21512189.034202] exe[673583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593e8aedab9 cs:33 sp:7f396c59a858 ax:0 si:5593e8b47062 di:ffffffffff600000 [21512196.816200] exe[675486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593e8aedab9 cs:33 sp:7f396c59a858 ax:0 si:5593e8b47062 di:ffffffffff600000 [21512201.938009] exe[680507] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593e8aedab9 cs:33 sp:7f396c59a858 ax:0 si:5593e8b47062 di:ffffffffff600000 [21512202.086405] exe[678262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593e8aedab9 cs:33 sp:7f396c59a858 ax:0 si:5593e8b47062 di:ffffffffff600000 [21512218.644990] exe[675006] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593e8aedab9 cs:33 sp:7f396c59a858 ax:0 si:5593e8b47062 di:ffffffffff600000 [21512226.253576] exe[680507] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593e8aedab9 cs:33 sp:7f396c59a858 ax:0 si:5593e8b47062 di:ffffffffff600000 [21512243.030083] exe[680515] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593e8aedab9 cs:33 sp:7f396c59a858 ax:0 si:5593e8b47062 di:ffffffffff600000 [21512243.879450] exe[675486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593e8aedab9 cs:33 sp:7f396c59a858 ax:0 si:5593e8b47062 di:ffffffffff600000 [21512284.176434] exe[675910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c415500ab9 cs:33 sp:7ff322169858 ax:0 si:55c41555a062 di:ffffffffff600000 [21512295.589166] exe[678656] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c415500ab9 cs:33 sp:7ff322169858 ax:0 si:55c41555a062 di:ffffffffff600000 [21512319.261963] exe[677125] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c415500ab9 cs:33 sp:7ff322169858 ax:0 si:55c41555a062 di:ffffffffff600000 [21512325.238775] exe[676860] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c415500ab9 cs:33 sp:7ff322169858 ax:0 si:55c41555a062 di:ffffffffff600000 [21512332.572821] exe[676714] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c415500ab9 cs:33 sp:7ff322169858 ax:0 si:55c41555a097 di:ffffffffff600000 [21512348.692653] exe[675825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dce5c91ab9 cs:33 sp:7fd64dbb3858 ax:0 si:55dce5ceb062 di:ffffffffff600000 [21512348.845642] exe[680798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dce5c91ab9 cs:33 sp:7fd64dbb3858 ax:0 si:55dce5ceb062 di:ffffffffff600000 [21512373.993319] exe[675825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dce5c91ab9 cs:33 sp:7fd64dbb3858 ax:0 si:55dce5ceb062 di:ffffffffff600000 [21512383.030111] exe[676990] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dce5c91ab9 cs:33 sp:7fd64dbb3858 ax:0 si:55dce5ceb062 di:ffffffffff600000 [21512384.945832] exe[676145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dce5c91ab9 cs:33 sp:7fd64dbb3858 ax:0 si:55dce5ceb062 di:ffffffffff600000 [21512399.513772] exe[685103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56126df0dab9 cs:33 sp:7f5bd95d1858 ax:0 si:56126df67097 di:ffffffffff600000 [21512407.088674] exe[680521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5e42e5ab9 cs:33 sp:7f4b3a8d8858 ax:0 si:55c5e433f062 di:ffffffffff600000 [21512417.331631] exe[675969] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5e42e5ab9 cs:33 sp:7f4b3a8d8858 ax:0 si:55c5e433f062 di:ffffffffff600000 [21512427.122848] exe[678163] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5e42e5ab9 cs:33 sp:7f4b3a8d8858 ax:0 si:55c5e433f062 di:ffffffffff600000 [21512427.557228] exe[676483] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5e42e5ab9 cs:33 sp:7f4b3a8d8858 ax:0 si:55c5e433f062 di:ffffffffff600000 [21512429.012896] exe[678194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5e42e5ab9 cs:33 sp:7f4b3a8d8858 ax:0 si:55c5e433f062 di:ffffffffff600000 [21512430.328721] exe[676641] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5e42e5ab9 cs:33 sp:7f4b3a8d8858 ax:0 si:55c5e433f062 di:ffffffffff600000 [21512449.166123] exe[676483] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5e42e5ab9 cs:33 sp:7f4b3a8d8858 ax:0 si:55c5e433f062 di:ffffffffff600000 [21512450.904636] exe[678208] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5e42e5ab9 cs:33 sp:7f4b3a8d8858 ax:0 si:55c5e433f062 di:ffffffffff600000 [21512465.296635] exe[678208] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5e42e5ab9 cs:33 sp:7f4b3a8d8858 ax:0 si:55c5e433f062 di:ffffffffff600000 [21512472.117177] exe[676175] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5e42e5ab9 cs:33 sp:7f4b3a8d8858 ax:0 si:55c5e433f062 di:ffffffffff600000 [21512477.491370] exe[675825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5e42e5ab9 cs:33 sp:7f4b3a8d8858 ax:0 si:55c5e433f062 di:ffffffffff600000 [21512477.911584] exe[678163] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5e42e5ab9 cs:33 sp:7f4b3a8d8858 ax:0 si:55c5e433f062 di:ffffffffff600000 [21512478.770762] exe[678376] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5e42e5ab9 cs:33 sp:7f4b3a8d8858 ax:0 si:55c5e433f062 di:ffffffffff600000 [21512484.439814] exe[677148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5e42e5ab9 cs:33 sp:7f4b3a8d8858 ax:0 si:55c5e433f062 di:ffffffffff600000 [21512515.313308] exe[675292] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5e42e5ab9 cs:33 sp:7f4b3a8d8858 ax:0 si:55c5e433f062 di:ffffffffff600000 [21512515.752765] exe[676979] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5e42e5ab9 cs:33 sp:7f4b3a8d8858 ax:0 si:55c5e433f062 di:ffffffffff600000 [21512518.017592] exe[678656] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5e42e5ab9 cs:33 sp:7f4b3a8d8858 ax:0 si:55c5e433f062 di:ffffffffff600000 [21512533.853367] exe[675910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5e42e5ab9 cs:33 sp:7f4b3a8d8858 ax:0 si:55c5e433f062 di:ffffffffff600000 [21512539.335107] exe[679433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eef2908ab9 cs:33 sp:7fd339515858 ax:0 si:55eef2962062 di:ffffffffff600000 [21512539.382019] exe[676818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5e42e5ab9 cs:33 sp:7f4b3a8d8858 ax:0 si:55c5e433f062 di:ffffffffff600000 [21512545.065553] exe[678194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5e42e5ab9 cs:33 sp:7f4b3a8d8858 ax:0 si:55c5e433f062 di:ffffffffff600000 [21512548.169165] exe[675910] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5e42e5ab9 cs:33 sp:7f4b3a8d8858 ax:0 si:55c5e433f097 di:ffffffffff600000 [21512593.847597] exe[676175] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bbd269aab9 cs:33 sp:7f0458829858 ax:0 si:55bbd26f4062 di:ffffffffff600000 [21512596.691422] exe[678234] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bbd269aab9 cs:33 sp:7f0458829858 ax:0 si:55bbd26f4097 di:ffffffffff600000 [21512673.461722] exe[692283] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e8e2f9ab9 cs:33 sp:7f0525735858 ax:0 si:557e8e353070 di:ffffffffff600000 [21512673.629040] exe[692551] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561fb5d52ab9 cs:33 sp:7f1a07951858 ax:0 si:561fb5dac070 di:ffffffffff600000 [21512673.712761] exe[692913] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561fb5d52ab9 cs:33 sp:7f1a07951858 ax:0 si:561fb5dac070 di:ffffffffff600000 [21512673.724623] exe[692241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e8e2f9ab9 cs:33 sp:7f0525735858 ax:0 si:557e8e353070 di:ffffffffff600000 [21512673.820500] exe[692228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e8e2f9ab9 cs:33 sp:7f0525735858 ax:0 si:557e8e353070 di:ffffffffff600000 [21512673.906689] exe[692374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e8e2f9ab9 cs:33 sp:7f0525735858 ax:0 si:557e8e353070 di:ffffffffff600000 [21512673.951547] exe[691864] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560304c02ab9 cs:33 sp:7fd3c29bf858 ax:0 si:560304c5c070 di:ffffffffff600000 [21512693.679810] exe[691198] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bbd269aab9 cs:33 sp:7f0458829858 ax:0 si:55bbd26f4062 di:ffffffffff600000 [21512693.880926] exe[691198] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bbd269aab9 cs:33 sp:7f0458829858 ax:0 si:55bbd26f4062 di:ffffffffff600000 [21512702.349473] exe[691184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bbd269aab9 cs:33 sp:7f0458829858 ax:0 si:55bbd26f4062 di:ffffffffff600000 [21512707.069634] exe[674827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bbd269aab9 cs:33 sp:7f0458829858 ax:0 si:55bbd26f4062 di:ffffffffff600000 [21512767.701645] exe[678650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559726e53ab9 cs:33 sp:7fba2b1fe858 ax:0 si:559726ead062 di:ffffffffff600000 [21512768.830387] exe[675811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559726e53ab9 cs:33 sp:7fba2b1fe858 ax:0 si:559726ead062 di:ffffffffff600000 [21512783.604977] exe[678405] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559726e53ab9 cs:33 sp:7fba2b1fe858 ax:0 si:559726ead062 di:ffffffffff600000 [21512795.361034] exe[675579] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559726e53ab9 cs:33 sp:7fba2b1fe858 ax:0 si:559726ead062 di:ffffffffff600000 [21512797.129156] exe[675782] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559726e53ab9 cs:33 sp:7fba2b1fe858 ax:0 si:559726ead070 di:ffffffffff600000 [21512799.867174] exe[691184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559726e53ab9 cs:33 sp:7fba2b1fe858 ax:0 si:559726ead062 di:ffffffffff600000 [21512819.281534] exe[675716] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55976c11fab9 cs:33 sp:7fa11b170858 ax:0 si:55976c179062 di:ffffffffff600000 [21512819.631533] exe[675682] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55976c11fab9 cs:33 sp:7fa11b170858 ax:0 si:55976c179062 di:ffffffffff600000 [21512838.913574] exe[674574] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55976c11fab9 cs:33 sp:7fa11b170858 ax:0 si:55976c179097 di:ffffffffff600000 [21512840.601353] exe[676026] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55976c11fab9 cs:33 sp:7fa11b170858 ax:0 si:55976c179062 di:ffffffffff600000 [21512843.864460] exe[675304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55976c11fab9 cs:33 sp:7fa11b170858 ax:0 si:55976c179062 di:ffffffffff600000 [21512877.291139] exe[678401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55976c11fab9 cs:33 sp:7fa11b170858 ax:0 si:55976c179062 di:ffffffffff600000 [21512886.388437] exe[678300] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55976c11fab9 cs:33 sp:7fa11b170858 ax:0 si:55976c179062 di:ffffffffff600000 [21512931.120379] exe[678173] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55976c11fab9 cs:33 sp:7fa11b170858 ax:0 si:55976c179097 di:ffffffffff600000 [21512937.939699] exe[676647] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce5f057ab9 cs:33 sp:7f54293d4858 ax:0 si:55ce5f0b1062 di:ffffffffff600000 [21512939.868114] exe[674750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce5f057ab9 cs:33 sp:7f54293d4858 ax:0 si:55ce5f0b1097 di:ffffffffff600000 [21512940.633111] exe[678401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce5f057ab9 cs:33 sp:7f54293d4858 ax:0 si:55ce5f0b1062 di:ffffffffff600000 [21512945.097436] exe[678300] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce5f057ab9 cs:33 sp:7f54293d4858 ax:0 si:55ce5f0b1062 di:ffffffffff600000 [21512950.836676] exe[675119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce5f057ab9 cs:33 sp:7f54293d4858 ax:0 si:55ce5f0b1097 di:ffffffffff600000 [21512951.877024] exe[675119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce5f057ab9 cs:33 sp:7f54293d4858 ax:0 si:55ce5f0b1062 di:ffffffffff600000 [21512965.094336] exe[674623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce5f057ab9 cs:33 sp:7f54293d4858 ax:0 si:55ce5f0b1070 di:ffffffffff600000 [21512968.030003] exe[674623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce5f057ab9 cs:33 sp:7f54293d4858 ax:0 si:55ce5f0b1070 di:ffffffffff600000 [21512972.486395] exe[675944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce5f057ab9 cs:33 sp:7f54293d4858 ax:0 si:55ce5f0b1062 di:ffffffffff600000 [21512975.559257] exe[676647] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce5f057ab9 cs:33 sp:7f54293d4858 ax:0 si:55ce5f0b1062 di:ffffffffff600000 [21512976.634287] exe[675944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce5f057ab9 cs:33 sp:7f54293d4858 ax:0 si:55ce5f0b1062 di:ffffffffff600000 [21512978.869348] exe[676198] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce5f057ab9 cs:33 sp:7f54293d4858 ax:0 si:55ce5f0b1062 di:ffffffffff600000 [21512995.602103] exe[678173] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce5f057ab9 cs:33 sp:7f54293d4858 ax:0 si:55ce5f0b1062 di:ffffffffff600000 [21512998.203543] exe[678385] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce5f057ab9 cs:33 sp:7f54293d4858 ax:0 si:55ce5f0b1062 di:ffffffffff600000 [21513018.263567] exe[678278] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce5f057ab9 cs:33 sp:7f54293d4858 ax:0 si:55ce5f0b1062 di:ffffffffff600000 [21513028.936272] exe[692995] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce5f057ab9 cs:33 sp:7f54293d4858 ax:0 si:55ce5f0b1062 di:ffffffffff600000 [21513034.380544] exe[653203] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad03c9fab9 cs:33 sp:7f6a8e991858 ax:0 si:55ad03cf9062 di:ffffffffff600000 [21513037.248677] exe[691198] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce5f057ab9 cs:33 sp:7f54293d4858 ax:0 si:55ce5f0b1062 di:ffffffffff600000 [21513054.465851] exe[675195] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c0f1938ab9 cs:33 sp:7f347a7a9858 ax:0 si:55c0f1992062 di:ffffffffff600000 [21513070.868846] exe[678116] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b59962aab9 cs:33 sp:7f11f3db0858 ax:0 si:55b599684097 di:ffffffffff600000 [21513293.695527] exe[695382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55955f9feab9 cs:33 sp:7fe85f894858 ax:0 si:55955fa58070 di:ffffffffff600000 [21513399.357512] exe[708220] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558877b10ab9 cs:33 sp:7f205fb21858 ax:0 si:558877b6a062 di:ffffffffff600000 [21513453.241846] exe[696828] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556fcf153db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21513481.125972] potentially unexpected fatal signal 5. [21513481.131222] CPU: 87 PID: 679019 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21513481.132601] potentially unexpected fatal signal 5. [21513481.143227] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21513481.148444] CPU: 72 PID: 683963 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21513481.148446] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21513481.148451] RIP: 0033:0x7fffffffe062 [21513481.148455] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21513481.148459] RSP: 002b:000000c0001c9b90 EFLAGS: 00000297 [21513481.158166] RIP: 0033:0x7fffffffe062 [21513481.158170] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21513481.158171] RSP: 002b:000000c0001c9b90 EFLAGS: 00000297 [21513481.158172] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21513481.158173] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21513481.158173] RBP: 000000c0001c9c28 R08: 0000000000000000 R09: 0000000000000000 [21513481.158174] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0001c9c18 [21513481.158174] R13: 000000c00002f620 R14: 000000c0001b28c0 R15: 00000000000a13ab [21513481.158175] FS: 000000c000180098 GS: 0000000000000000 [21513481.295192] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21513481.302749] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21513481.311728] RBP: 000000c0001c9c28 R08: 0000000000000000 R09: 0000000000000000 [21513481.320638] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0001c9c18 [21513481.329593] R13: 000000c00002f620 R14: 000000c0001b28c0 R15: 00000000000a13ab [21513481.338561] FS: 000000c000180098 GS: 0000000000000000 [21513757.195920] potentially unexpected fatal signal 5. [21513757.201268] CPU: 88 PID: 669403 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21513757.213282] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21513757.222916] RIP: 0033:0x7fffffffe062 [21513757.226880] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21513757.246241] RSP: 002b:000000c00004daa8 EFLAGS: 00000297 [21513757.251930] RAX: 00007fbd41be0000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21513757.259475] RDX: 0000000000000001 RSI: 0000000000020000 RDI: 00007fbd41be0000 [21513757.267057] RBP: 000000c00004db30 R08: 0000000000000009 R09: 0000000009228000 [21513757.276041] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00004d9c8 [21513757.284957] R13: 000000c000143008 R14: 000000c0001e0540 R15: 00000000000a3336 [21513757.293908] FS: 00007f1e2d09e6c0 GS: 0000000000000000 [21513757.424569] potentially unexpected fatal signal 5. [21513757.430178] CPU: 36 PID: 670281 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21513757.443666] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21513757.454730] RIP: 0033:0x7fffffffe062 [21513757.459157] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21513757.479740] RSP: 002b:000000c00004daa8 EFLAGS: 00000297 [21513757.486742] RAX: 000055fd32803000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21513757.495853] RDX: 0000000000000001 RSI: 0000000000065000 RDI: 000055fd32803000 [21513757.504926] RBP: 000000c00004db30 R08: 0000000000000009 R09: 000000000cea0000 [21513757.513883] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00004d9c8 [21513757.522820] R13: 000000c000143008 R14: 000000c0001e0540 R15: 00000000000a3336 [21513757.530398] FS: 00007f1e2d09e6c0 GS: 0000000000000000 [21514874.864749] exe[720037] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e4faf5dab9 cs:33 sp:7ee990977858 ax:0 si:55e4fafb7062 di:ffffffffff600000 [21515362.655164] exe[690074] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56329a39aab9 cs:33 sp:7ff6783f0858 ax:0 si:56329a3f4062 di:ffffffffff600000 [21515362.795012] exe[697365] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f0d975ab9 cs:33 sp:7f9487dd7858 ax:0 si:555f0d9cf062 di:ffffffffff600000 [21515362.858020] exe[691892] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56329a39aab9 cs:33 sp:7ff6783f0858 ax:0 si:56329a3f4062 di:ffffffffff600000 [21515362.971851] exe[694101] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56329a39aab9 cs:33 sp:7ff6783f0858 ax:0 si:56329a3f4062 di:ffffffffff600000 [21516423.170587] exe[731101] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5638ff046ab9 cs:33 sp:7fd3c2bd0858 ax:0 si:5638ff0a0062 di:ffffffffff600000 [21516538.984083] exe[725186] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a631a01ab9 cs:33 sp:7ec637c5c858 ax:0 si:55a631a5b062 di:ffffffffff600000 [21516880.559864] potentially unexpected fatal signal 5. [21516880.565124] CPU: 91 PID: 745055 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21516880.577131] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21516880.586776] RIP: 0033:0x7fffffffe062 [21516880.590774] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21516880.609971] RSP: 002b:000000c00061db90 EFLAGS: 00000297 [21516880.615762] RAX: 00007f942a673000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21516880.623373] RDX: 0000000000000003 RSI: 0000000000002000 RDI: 00007f942a673000 [21516880.630934] RBP: 000000c00061dc28 R08: 0000000000000009 R09: 00000000000bf000 [21516880.639871] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00061dc18 [21516880.647417] R13: 000000c0002fef60 R14: 000000c0001a1a40 R15: 00000000000abd76 [21516880.656326] FS: 0000000001f6c6b0 GS: 0000000000000000 [21517214.270442] exe[760598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558942a92ab9 cs:33 sp:7fb9f35b6858 ax:0 si:558942aec062 di:ffffffffff600000 [21517232.741807] exe[756126] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55907ae16ab9 cs:33 sp:7fea24f09858 ax:0 si:55907ae70062 di:ffffffffff600000 [21517240.769721] exe[686176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a6a7cfeab9 cs:33 sp:7f8229970ef8 ax:0 si:20000700 di:ffffffffff600000 [21518132.768959] exe[747763] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556e1f57aab9 cs:33 sp:7fe9de9f9858 ax:0 si:556e1f5d4062 di:ffffffffff600000 [21519026.755981] exe[767125] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ab5f5a5ab9 cs:33 sp:7f9f01ab3858 ax:0 si:55ab5f5ff062 di:ffffffffff600000 [21519033.256189] exe[756424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56363374cab9 cs:33 sp:7f044ad00858 ax:0 si:5636337a6062 di:ffffffffff600000 [21519037.069499] exe[796435] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5633a930fab9 cs:33 sp:7f8d93bfe858 ax:0 si:5633a9369062 di:ffffffffff600000 [21519082.272393] exe[758868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b488d70ab9 cs:33 sp:7f04be13a858 ax:0 si:55b488dca062 di:ffffffffff600000 [21519082.994248] exe[753842] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a71b37dab9 cs:33 sp:7fce197ba858 ax:0 si:55a71b3d7062 di:ffffffffff600000 [21519084.191274] exe[774154] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564c8eb7bab9 cs:33 sp:7f3a18905858 ax:0 si:564c8ebd5062 di:ffffffffff600000 [21519085.746534] exe[755208] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c2c2d21ab9 cs:33 sp:7ef8ed8e0858 ax:0 si:55c2c2d7b062 di:ffffffffff600000 [21519119.556310] exe[800796] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5035baab9 cs:33 sp:7f9fbe3fa858 ax:0 si:55e503614062 di:ffffffffff600000 [21519185.275371] exe[796309] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f662bcab9 cs:33 sp:7fee8d3c8858 ax:0 si:557f66316062 di:ffffffffff600000 [21519216.726469] exe[797973] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e453716ab9 cs:33 sp:7ee88d3ae858 ax:0 si:55e453770062 di:ffffffffff600000 [21519223.649619] exe[785422] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e03c820ab9 cs:33 sp:7eed92fd8858 ax:0 si:55e03c87a062 di:ffffffffff600000 [21519248.639055] exe[762448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5580b8a1bab9 cs:33 sp:7f9310916858 ax:0 si:5580b8a75062 di:ffffffffff600000 [21519265.794946] exe[802352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5602a6b87ab9 cs:33 sp:7f3bc41c9858 ax:0 si:5602a6be1062 di:ffffffffff600000 [21519311.418056] exe[799312] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56468629eab9 cs:33 sp:7f3de49c8858 ax:0 si:5646862f8062 di:ffffffffff600000 [21519346.364838] exe[757451] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5594b2699ab9 cs:33 sp:7ea5829fe858 ax:0 si:5594b26f3062 di:ffffffffff600000 [21519349.567307] exe[800347] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a440d26ab9 cs:33 sp:7f0485c74858 ax:0 si:55a440d80062 di:ffffffffff600000 [21519470.533706] exe[758135] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631d1dbcab9 cs:33 sp:7f6821119858 ax:0 si:5631d1e16062 di:ffffffffff600000 [21519559.677548] exe[758430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651af2b6ab9 cs:33 sp:7f15af079858 ax:0 si:5651af310062 di:ffffffffff600000 [21519808.902115] exe[807326] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e05bf5ab9 cs:33 sp:7fc76be3f858 ax:0 si:558e05c4f062 di:ffffffffff600000 [21520711.140128] potentially unexpected fatal signal 5. [21520711.145389] CPU: 39 PID: 798165 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21520711.158764] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21520711.168393] RIP: 0033:0x7fffffffe062 [21520711.172382] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21520711.191608] RSP: 002b:000000c000029b90 EFLAGS: 00000297 [21520711.198638] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21520711.207555] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21520711.216493] RBP: 000000c000029c28 R08: 0000000000000000 R09: 0000000000000000 [21520711.225397] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000029c18 [21520711.234319] R13: 000000c00002cb10 R14: 000000c0004b4700 R15: 00000000000bc352 [21520711.243260] FS: 000000c00013a898 GS: 0000000000000000 [21520995.927049] potentially unexpected fatal signal 5. [21520995.932399] CPU: 68 PID: 802316 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21520995.944451] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21520995.954280] RIP: 0033:0x7fffffffe062 [21520995.958319] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21520995.977683] RSP: 002b:000000c00004daa8 EFLAGS: 00000297 [21520995.984647] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21520995.993551] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21520996.002547] RBP: 000000c00004db30 R08: 0000000000000000 R09: 0000000000000000 [21520996.011950] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00004d9c8 [21520996.020844] R13: 000000c000143008 R14: 000000c00022d180 R15: 00000000000bea52 [21520996.029781] FS: 00007f0eba69e6c0 GS: 0000000000000000 [21522727.742779] exe[842099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ccf9d8237 cs:33 sp:7f6298242ef8 ax:2f700000 si:563ccfa462f7 di:ffffffffff600000 [21522729.701501] exe[814273] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56234fc01237 cs:33 sp:7fdde17d2ef8 ax:2f700000 si:56234fc6f2f7 di:ffffffffff600000 [21522731.829988] exe[846727] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5652411d5237 cs:33 sp:7fb072cd5ef8 ax:2f700000 si:5652412432f7 di:ffffffffff600000 [21522779.280139] exe[848756] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f75ede2237 cs:33 sp:7f104c84eef8 ax:2f700000 si:55f75ee502f7 di:ffffffffff600000 [21522780.929481] exe[815040] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e60bc1237 cs:33 sp:7ea91b7d6ef8 ax:2f700000 si:557e60c2f2f7 di:ffffffffff600000 [21522781.701666] exe[818700] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e360d0a237 cs:33 sp:7f0d7b024ef8 ax:2f700000 si:55e360d782f7 di:ffffffffff600000 [21522790.100211] exe[837725] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd95def237 cs:33 sp:7f837b82def8 ax:2f700000 si:55dd95e5d2f7 di:ffffffffff600000 [21522791.263211] exe[848925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f49f599237 cs:33 sp:7fbb0cef0ef8 ax:2f700000 si:55f49f6072f7 di:ffffffffff600000 [21522794.573107] exe[848847] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5c8d2d237 cs:33 sp:7ed5eff31ef8 ax:2f700000 si:55b5c8d9b2f7 di:ffffffffff600000 [21522795.292772] exe[784449] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f4ca1d237 cs:33 sp:7efcd2ed3ef8 ax:2f700000 si:556f4ca8b2f7 di:ffffffffff600000 [21522834.568899] exe[804758] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555ad564e237 cs:33 sp:7f805298aef8 ax:2f700000 si:555ad56bc2f7 di:ffffffffff600000 [21522851.429250] exe[815583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd6a29d237 cs:33 sp:7f6645fc1ef8 ax:2f700000 si:55bd6a30b2f7 di:ffffffffff600000 [21522853.186478] exe[816219] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565084a65237 cs:33 sp:7ed340bfeef8 ax:2f700000 si:565084ad32f7 di:ffffffffff600000 [21522912.642077] exe[848856] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56259a263237 cs:33 sp:7eab708caef8 ax:2f700000 si:56259a2d12f7 di:ffffffffff600000 [21522950.542179] exe[849289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558457b33237 cs:33 sp:7f8984eaeef8 ax:2f700000 si:558457ba12f7 di:ffffffffff600000 [21523274.526909] potentially unexpected fatal signal 5. [21523274.532137] CPU: 85 PID: 845782 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21523274.544120] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21523274.553791] RIP: 0033:0x7fffffffe062 [21523274.557754] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21523274.576966] RSP: 002b:000000c000663b90 EFLAGS: 00000297 [21523274.582649] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21523274.590205] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21523274.599153] RBP: 000000c000663c28 R08: 0000000000000000 R09: 0000000000000000 [21523274.608069] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000663c18 [21523274.616999] R13: 000000c000434960 R14: 000000c000253500 R15: 00000000000cdd50 [21523274.624556] FS: 000000c00013b098 GS: 0000000000000000 [21523613.980809] exe[857059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558fce1bcab9 cs:33 sp:7f6b100f3858 ax:0 si:558fce216062 di:ffffffffff600000 [21523618.886405] exe[861431] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56133e39cab9 cs:33 sp:7ff4c2181ef8 ax:0 si:20001840 di:ffffffffff600000 [21524193.728294] exe[837528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cb0ffbcdb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:28100000 [21524329.412217] potentially unexpected fatal signal 5. [21524329.417474] CPU: 46 PID: 830094 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21524329.429457] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21524329.439092] RIP: 0033:0x7fffffffe062 [21524329.443077] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21524329.462299] RSP: 002b:000000c0002e1b90 EFLAGS: 00000297 [21524329.469358] RAX: 000055736271a000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21524329.478286] RDX: 0000000000000003 RSI: 0000000000021000 RDI: 000055736271a000 [21524329.487219] RBP: 000000c0002e1c28 R08: 0000000000000009 R09: 0000000010362000 [21524329.496144] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c0002e1c18 [21524329.505075] R13: 000000c0001d6b10 R14: 000000c000475340 R15: 00000000000c90a4 [21524329.514004] FS: 000000c0004ac098 GS: 0000000000000000 [21524356.538894] exe[874721] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557292790237 cs:33 sp:7fb8d6aa0ef8 ax:2f700000 si:5572927fe2f7 di:ffffffffff600000 [21525057.089973] exe[887482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564cd5588ab9 cs:33 sp:7f4062e79858 ax:0 si:564cd55e2062 di:ffffffffff600000 [21525131.054783] exe[876014] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b81f9cab9 cs:33 sp:7f8bfb851858 ax:0 si:556b81ff6062 di:ffffffffff600000 [21525189.042969] exe[869172] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559c150b8ab9 cs:33 sp:7eda0327c858 ax:0 si:559c15112062 di:ffffffffff600000 [21525380.211638] exe[865407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5622add1eab9 cs:33 sp:7faa25d02ef8 ax:0 si:20004f40 di:ffffffffff600000 [21525685.199586] potentially unexpected fatal signal 5. [21525685.204811] CPU: 10 PID: 884060 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21525685.216799] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21525685.226447] RIP: 0033:0x7fffffffe062 [21525685.230472] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21525685.251076] RSP: 002b:000000c000019b90 EFLAGS: 00000297 [21525685.258046] RAX: 0000561654b93000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21525685.267081] RDX: 0000000000000001 RSI: 0000000000001000 RDI: 0000561654b93000 [21525685.275987] RBP: 000000c000019c28 R08: 0000000000000009 R09: 0000000000bfc000 [21525685.284894] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c000019c18 [21525685.293889] R13: 000000c000020b10 R14: 000000c0004afa40 R15: 00000000000d6bff [21525685.302817] FS: 0000000001f6c6b0 GS: 0000000000000000 [21525685.374852] potentially unexpected fatal signal 11. [21525685.380266] CPU: 62 PID: 880432 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21525685.393637] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21525685.403034] potentially unexpected fatal signal 11. [21525685.404631] RIP: 0033:0x5653a77c7851 [21525685.404636] Code: 24 10 00 00 00 44 8b 54 24 30 48 89 44 24 08 48 8d 44 24 20 48 89 44 24 10 eb ae 66 0f 1f 44 00 00 48 c7 c2 b0 ff ff ff f7 d8 <64> 89 02 b8 ff ff ff ff eb ae e8 10 26 00 00 48 83 ec 58 48 89 4c [21525685.404637] RSP: 002b:00007f0142af84d0 EFLAGS: 00010213 [21525685.404641] RAX: 0000000000000002 RBX: 00000000000003d0 RCX: 00005653a77c7801 [21525685.404642] RDX: ffffffffffffffb0 RSI: 00005653a781345d RDI: 00000000ffffff9c [21525685.404643] RBP: 00007f0142af859c R08: 00000000236159b4 R09: 0000000000000850 [21525685.404643] R10: 0000000000000000 R11: 0000000000000287 R12: 0000000000000000 [21525685.404644] R13: 00000000001204a2 R14: 0000000000120495 R15: 0000000000000002 [21525685.404645] FS: 00005653a8426480 GS: 0000000000000000 [21525685.493319] CPU: 58 PID: 889684 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21525685.506722] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21525685.517757] RIP: 0033:0x55ffb41f40e9 [21525685.523084] Code: 00 31 f6 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 b8 a6 00 00 00 0f 05 48 3d 00 f0 ff ff 77 01 c3 48 c7 c2 b0 ff ff ff f7 d8 <64> 89 02 b8 ff ff ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 [21525685.543644] RSP: 002b:00007feb9d12d448 EFLAGS: 00010213 [21525685.550640] RAX: 0000000000000016 RBX: 000055ffb423e3b9 RCX: 000055ffb41f40d7 [21525685.559579] RDX: ffffffffffffffb0 RSI: 000000000000000a RDI: 00007feb9d12e5c0 [21525685.568493] RBP: 00007feb9d12e59c R08: 000000000c36a8ef R09: 000000000000084c [21525685.577512] R10: 0000000000000000 R11: 0000000000000246 R12: 00007feb9d12e5c0 [21525685.586421] R13: 000055ffb423e3b9 R14: 0000000000120498 R15: 0000000000000002 [21525685.595344] FS: 000055ffb4e51480 GS: 0000000000000000 [21525990.969387] exe[852913] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b467ceab9 cs:33 sp:7fbe4ffa3858 ax:0 si:564b46828097 di:ffffffffff600000 [21525991.086341] exe[852691] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fe8254fab9 cs:33 sp:7fd5bf589858 ax:0 si:55fe825a9097 di:ffffffffff600000 [21526875.741015] potentially unexpected fatal signal 11. [21526875.746331] CPU: 47 PID: 908081 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21526875.758324] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21526875.767987] RIP: 0033:0x55f2dffb1851 [21526875.772019] Code: 24 10 00 00 00 44 8b 54 24 30 48 89 44 24 08 48 8d 44 24 20 48 89 44 24 10 eb ae 66 0f 1f 44 00 00 48 c7 c2 b0 ff ff ff f7 d8 <64> 89 02 b8 ff ff ff ff eb ae e8 10 26 00 00 48 83 ec 58 48 89 4c [21526875.791224] RSP: 002b:00007ff8af5614d0 EFLAGS: 00010213 [21526875.796871] RAX: 0000000000000002 RBX: 0000000000000497 RCX: 000055f2dffb1801 [21526875.805801] RDX: ffffffffffffffb0 RSI: 000055f2dfffd45d RDI: 00000000ffffff9c [21526875.813348] RBP: 00007ff8af56159c R08: 0000000009dc1ef4 R09: 0000000000000916 [21526875.822293] R10: 0000000000000000 R11: 0000000000000287 R12: 0000000000000000 [21526875.831239] R13: 000000000011de41 R14: 000000000011daf5 R15: 0000000000000007 [21526875.840180] FS: 000055f2e0c10480 GS: 0000000000000000 [21526988.184181] exe[907579] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56542aaa2ab9 cs:33 sp:7eae75ed6ef8 ax:0 si:20000040 di:ffffffffff600000 [21527208.663556] exe[865871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5647b6f14ab9 cs:33 sp:7fca56315858 ax:0 si:5647b6f6e062 di:ffffffffff600000 [21527216.096749] exe[887072] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56202d8f1ab9 cs:33 sp:7fe9a49fe858 ax:0 si:56202d94b062 di:ffffffffff600000 [21528985.176163] exe[956511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1f0d98ab9 cs:33 sp:7f209cef1858 ax:0 si:55d1f0df2097 di:ffffffffff600000 [21528985.349775] exe[950286] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5241b0ab9 cs:33 sp:7fd2cc9fe858 ax:0 si:55e52420a097 di:ffffffffff600000 [21528985.396219] exe[949061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fd75f44ab9 cs:33 sp:7f720016a858 ax:0 si:55fd75f9e097 di:ffffffffff600000 [21528985.544690] exe[949027] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597a8e00ab9 cs:33 sp:7fa4c5076858 ax:0 si:5597a8e5a097 di:ffffffffff600000 [21528985.706405] exe[928593] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5241b0ab9 cs:33 sp:7fd2cc9fe858 ax:0 si:55e52420a097 di:ffffffffff600000 [21528985.839280] exe[949024] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1f0d98ab9 cs:33 sp:7f209cef1858 ax:0 si:55d1f0df2097 di:ffffffffff600000 [21528985.977634] exe[949052] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fd75f44ab9 cs:33 sp:7f720016a858 ax:0 si:55fd75f9e097 di:ffffffffff600000 [21528986.088031] exe[949135] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597a8e00ab9 cs:33 sp:7fa4c5076858 ax:0 si:5597a8e5a097 di:ffffffffff600000 [21528986.233298] exe[928593] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1f0d98ab9 cs:33 sp:7f209cef1858 ax:0 si:55d1f0df2097 di:ffffffffff600000 [21528986.365192] exe[949098] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597a8e00ab9 cs:33 sp:7fa4c5076858 ax:0 si:5597a8e5a097 di:ffffffffff600000 [21530299.103681] warn_bad_vsyscall: 4 callbacks suppressed [21530299.103685] exe[949043] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a09a59ab9 cs:33 sp:7f78d6350858 ax:0 si:560a09ab3097 di:ffffffffff600000 [21530299.302570] exe[949061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560663e33ab9 cs:33 sp:7fa21dbfe858 ax:0 si:560663e8d097 di:ffffffffff600000 [21530299.302615] exe[949052] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560663e33ab9 cs:33 sp:7fa21dbdd858 ax:0 si:560663e8d097 di:ffffffffff600000 [21530458.851368] exe[969342] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dbdb7d9db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21530459.008004] exe[971923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5651fdd14db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21530470.379458] potentially unexpected fatal signal 5. [21530470.384705] CPU: 66 PID: 967279 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21530470.396692] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21530470.406307] RIP: 0033:0x7fffffffe062 [21530470.410279] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21530470.429585] RSP: 002b:000000c0004f9b90 EFLAGS: 00000297 [21530470.435362] RAX: 00000000000ef32e RBX: 0000000000000000 RCX: 00007fffffffe05a [21530470.444317] RDX: 0000000000000000 RSI: 000000c0004fa000 RDI: 0000000000012f00 [21530470.453234] RBP: 000000c0004f9c28 R08: 000000c00002e2e0 R09: 0000000000000000 [21530470.462171] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0004f9c18 [21530470.471097] R13: 000000c00037b470 R14: 000000c0001836c0 R15: 00000000000ec256 [21530470.480044] FS: 0000000001f6c6b0 GS: 0000000000000000 [21531283.453700] potentially unexpected fatal signal 5. [21531283.458959] CPU: 17 PID: 926724 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21531283.470971] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21531283.480641] RIP: 0033:0x7fffffffe062 [21531283.484648] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21531283.505260] RSP: 002b:000000c00004daa8 EFLAGS: 00000297 [21531283.512253] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21531283.521213] RDX: 0000000000000000 RSI: 0000000000200000 RDI: 0000559718600000 [21531283.530138] RBP: 000000c00004db30 R08: 0000000000000000 R09: 0000000000000000 [21531283.539481] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00004d9c8 [21531283.548523] R13: 000000c000181008 R14: 000000c0004fd340 R15: 00000000000e2293 [21531283.557456] FS: 00007f2ca37fe6c0 GS: 0000000000000000 [21531550.613660] exe[2182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593925d2ab9 cs:33 sp:7f84e9d78858 ax:0 si:55939262c062 di:ffffffffff600000 [21531644.740771] exe[3118] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5645e8134237 cs:33 sp:7fa2fdf57ef8 ax:2f700000 si:5645e81a22f7 di:ffffffffff600000 [21532240.828969] exe[988942] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a2cea5ab9 cs:33 sp:7ec996b6cef8 ax:0 si:20000300 di:ffffffffff600000 [21532287.113330] exe[6471] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b43be77db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2000 [21533657.604472] exe[33358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f53782237 cs:33 sp:7ef5d87ddef8 ax:2f700000 si:564f537f02f7 di:ffffffffff600000 [21533658.489074] exe[12131] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e52d5a7237 cs:33 sp:7edfe67ddef8 ax:2f700000 si:55e52d6152f7 di:ffffffffff600000 [21533658.513540] exe[12131] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e52d5a7237 cs:33 sp:7edfe67ddef8 ax:2f700000 si:55e52d6152f7 di:ffffffffff600000 [21533658.540163] exe[15050] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e52d5a7237 cs:33 sp:7edfe67ddef8 ax:2f700000 si:55e52d6152f7 di:ffffffffff600000 [21533658.562960] exe[22703] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e52d5a7237 cs:33 sp:7edfe67ddef8 ax:2f700000 si:55e52d6152f7 di:ffffffffff600000 [21533658.585948] exe[15050] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e52d5a7237 cs:33 sp:7edfe67ddef8 ax:2f700000 si:55e52d6152f7 di:ffffffffff600000 [21533658.607160] exe[22698] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e52d5a7237 cs:33 sp:7edfe67ddef8 ax:2f700000 si:55e52d6152f7 di:ffffffffff600000 [21533658.627910] exe[22703] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e52d5a7237 cs:33 sp:7edfe67ddef8 ax:2f700000 si:55e52d6152f7 di:ffffffffff600000 [21533658.652904] exe[22698] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e52d5a7237 cs:33 sp:7edfe67ddef8 ax:2f700000 si:55e52d6152f7 di:ffffffffff600000 [21533658.673471] exe[15050] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e52d5a7237 cs:33 sp:7edfe67ddef8 ax:2f700000 si:55e52d6152f7 di:ffffffffff600000 [21533932.338786] warn_bad_vsyscall: 56 callbacks suppressed [21533932.338790] exe[31400] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565081ce2db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21533932.464839] exe[27208] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d7cfdc3db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21533932.479117] exe[29066] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d7cfdc3db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [21534329.736345] exe[988678] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cab8f4dab9 cs:33 sp:7eac37b5fef8 ax:0 si:20000180 di:ffffffffff600000 [21534578.888247] potentially unexpected fatal signal 5. [21534578.893499] CPU: 83 PID: 990888 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21534578.905470] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21534578.915122] RIP: 0033:0x7fffffffe062 [21534578.919166] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21534578.923417] potentially unexpected fatal signal 11. [21534578.924161] potentially unexpected fatal signal 5. [21534578.924166] CPU: 89 PID: 13607 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21534578.924167] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21534578.924172] RIP: 0033:0x7fffffffe062 [21534578.924175] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21534578.924177] RSP: 002b:000000c0005e9b90 EFLAGS: 00000297 [21534578.924179] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21534578.924179] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21534578.924180] RBP: 000000c0005e9c28 R08: 0000000000000000 R09: 0000000000000000 [21534578.924181] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005e9c18 [21534578.924182] R13: 000000c0003457a0 R14: 000000c0002a8c40 R15: 00000000000f181e [21534578.924183] FS: 000000c00013a898 GS: 0000000000000000 [21534578.939763] RSP: 002b:000000c0005e9b90 EFLAGS: 00000297 [21534578.946445] CPU: 85 PID: 996685 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21534578.953026] RAX: 000055978bbab000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21534578.953028] RDX: 0000000000000001 RSI: 0000000000001000 RDI: 000055978bbab000 [21534578.953030] RBP: 000000c0005e9c28 R08: 0000000000000009 R09: 00000000037ff000 [21534578.953031] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c0005e9c18 [21534578.953032] R13: 000000c0003457a0 R14: 000000c0002a8c40 R15: 00000000000f181e [21534578.953033] FS: 000000c00013a898 GS: 0000000000000000 [21534579.116836] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21534579.126522] RIP: 0033:0x559b68d140e9 [21534579.131887] Code: 00 31 f6 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 b8 a6 00 00 00 0f 05 48 3d 00 f0 ff ff 77 01 c3 48 c7 c2 b0 ff ff ff f7 d8 <64> 89 02 b8 ff ff ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 [21534579.152504] RSP: 002b:00007f377b41a448 EFLAGS: 00010213 [21534579.159571] RAX: 0000000000000016 RBX: 0000559b68d5e3b9 RCX: 0000559b68d140d7 [21534579.168543] RDX: ffffffffffffffb0 RSI: 000000000000000a RDI: 00007f377b41b5c0 [21534579.177511] RBP: 00007f377b41b59c R08: 00000000316f23e5 R09: 0000000000001b72 [21534579.186439] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f377b41b5c0 [21534579.195394] R13: 0000559b68d5e3b9 R14: 000000000036f196 R15: 0000000000000002 [21534579.204349] FS: 0000559b69971480 GS: 0000000000000000 [21536495.985312] exe[78986] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559bbd84ab9 cs:33 sp:7f2dd2e57858 ax:0 si:5559bbdde062 di:ffffffffff600000 [21536596.283886] exe[65433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572c2c33ab9 cs:33 sp:7ec235718858 ax:0 si:5572c2c8d097 di:ffffffffff600000 [21537100.489411] exe[53128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640e2da1ab9 cs:33 sp:7f30d63a2858 ax:0 si:5640e2dfb062 di:ffffffffff600000 [21537150.779442] exe[921593] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55628cec6237 cs:33 sp:7f2f697cbef8 ax:2f700000 si:55628cf342f7 di:ffffffffff600000 [21537755.416051] exe[55089] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b831975ab9 cs:33 sp:7ea7dc305ef8 ax:0 si:200000c0 di:ffffffffff600000 [21537832.681289] exe[53948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56285cc5fab9 cs:33 sp:7fd332f4f858 ax:0 si:56285ccb9070 di:ffffffffff600000 [21537850.783499] exe[92276] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558bf64c0ab9 cs:33 sp:7fa98a996858 ax:0 si:558bf651a070 di:ffffffffff600000 [21537926.827707] exe[65417] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560f7fbe0ab9 cs:33 sp:7edcffbf1858 ax:0 si:560f7fc3a070 di:ffffffffff600000 [21537952.766030] exe[91283] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55586370bab9 cs:33 sp:7f7d79d47858 ax:0 si:555863765070 di:ffffffffff600000 [21537953.267029] exe[103234] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a025e99ab9 cs:33 sp:7f3fdfdfe858 ax:0 si:55a025ef3070 di:ffffffffff600000 [21537957.398422] exe[82830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5567c9243ab9 cs:33 sp:7f6f8dba1858 ax:0 si:5567c929d070 di:ffffffffff600000 [21537958.202516] exe[97954] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b831975ab9 cs:33 sp:7ea7dc305858 ax:0 si:55b8319cf070 di:ffffffffff600000 [21537959.578135] exe[103121] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56027c057ab9 cs:33 sp:7f38685e4858 ax:0 si:56027c0b1070 di:ffffffffff600000 [21537962.587845] exe[61466] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56326111cab9 cs:33 sp:7f1ef9931858 ax:0 si:563261176070 di:ffffffffff600000 [21538147.395382] exe[78452] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ce0ad9ab9 cs:33 sp:7f38727b3858 ax:0 si:563ce0b33070 di:ffffffffff600000 [21538197.613503] potentially unexpected fatal signal 11. [21538197.619096] CPU: 32 PID: 55288 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21538197.631021] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21538197.640656] RIP: 0033:0x556623efe066 [21538197.644746] Code: 8d 3c 30 4c 89 de 4c 89 54 24 38 e8 14 ae 02 00 4c 8b 54 24 38 85 c0 0f 85 57 01 00 00 48 8b 44 24 28 48 89 df 4c 89 54 24 38 <4c> 89 93 98 06 00 00 48 89 83 90 06 00 00 48 8d 83 10 03 00 00 4c [21538197.663964] RSP: 002b:00007fa9211391d0 EFLAGS: 00010246 [21538197.669682] RAX: 00007efdede54000 RBX: 00007efdede746c0 RCX: 0000556623f28e67 [21538197.678629] RDX: 0000000000000003 RSI: 0000000000020000 RDI: 00007efdede746c0 [21538197.687654] RBP: 0000000000000000 R08: 00000000ffffffff R09: 0000000000000000 [21538197.696626] R10: 0000000000021000 R11: 0000000000000206 R12: 00007fa921139470 [21538197.705537] R13: ffffffffffffffc0 R14: 0000000000001000 R15: 0000000000000000 [21538197.714478] FS: 0000556624b87480 GS: 0000000000000000 [21538224.222612] exe[55529] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558f52e2fab9 cs:33 sp:7f34fac74858 ax:0 si:558f52e89070 di:ffffffffff600000 [21538449.924189] exe[977557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a9f620dab9 cs:33 sp:7fb9f96a7858 ax:0 si:55a9f6267070 di:ffffffffff600000 [21538584.320040] exe[957561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff0fd86ab9 cs:33 sp:7ed883969858 ax:0 si:55ff0fde0070 di:ffffffffff600000 [21539574.361857] exe[141093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564211087ab9 cs:33 sp:7f2a15c35ef8 ax:0 si:20006280 di:ffffffffff600000 [21539600.307370] exe[113928] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5590c6c65ab9 cs:33 sp:7ef37eca3858 ax:0 si:5590c6cbf070 di:ffffffffff600000 [21539637.107266] exe[126508] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557d88b03ab9 cs:33 sp:7fd405716858 ax:0 si:557d88b5d070 di:ffffffffff600000 [21541455.037168] exe[169440] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8202deab9 cs:33 sp:7f1dfc708858 ax:0 si:55a820338062 di:ffffffffff600000 [21542471.253972] potentially unexpected fatal signal 5. [21542471.259199] CPU: 54 PID: 173461 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21542471.271211] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21542471.280846] RIP: 0033:0x7fffffffe062 [21542471.284817] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21542471.304163] RSP: 002b:000000c0004efb90 EFLAGS: 00000297 [21542471.311257] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21542471.320187] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21542471.329108] RBP: 000000c0004efc28 R08: 0000000000000000 R09: 0000000000000000 [21542471.338020] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0004efc18 [21542471.346983] R13: 000000c0002fef60 R14: 000000c0001a36c0 R15: 00000000000291ce [21542471.355891] FS: 000000c0004b4098 GS: 0000000000000000 [21542471.423290] potentially unexpected fatal signal 5. [21542471.428780] CPU: 14 PID: 173690 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21542471.442152] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21542471.453190] RIP: 0033:0x7fffffffe062 [21542471.458522] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21542471.479101] RSP: 002b:000000c0004efb90 EFLAGS: 00000297 [21542471.486086] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21542471.494991] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21542471.503925] RBP: 000000c0004efc28 R08: 0000000000000000 R09: 0000000000000000 [21542471.512853] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0004efc18 [21542471.521752] R13: 000000c0002fef60 R14: 000000c0001a36c0 R15: 00000000000291ce [21542471.530684] FS: 000000c0004b4098 GS: 0000000000000000 [21542471.575657] potentially unexpected fatal signal 5. [21542471.582038] CPU: 43 PID: 173766 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21542471.595857] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21542471.606846] RIP: 0033:0x7fffffffe062 [21542471.612223] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21542471.633166] RSP: 002b:000000c0004efb90 EFLAGS: 00000297 [21542471.640172] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21542471.649094] RDX: 0000000000000000 RSI: 0000000000200000 RDI: 0000555f74800000 [21542471.658203] RBP: 000000c0004efc28 R08: 0000000000000000 R09: 0000000000000000 [21542471.667154] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0004efc18 [21542471.676016] R13: 000000c0002fef60 R14: 000000c0001a36c0 R15: 00000000000291ce [21542471.684957] FS: 000000c0004b4098 GS: 0000000000000000 [21542736.564152] exe[153748] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5641527e0ab9 cs:33 sp:7f5fb0925858 ax:0 si:56415283a070 di:ffffffffff600000 [21543556.368105] exe[180437] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5644fdb47237 cs:33 sp:7f90223feef8 ax:2f700000 si:5644fdbb52f7 di:ffffffffff600000 [21543611.897158] exe[191045] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55feccc96237 cs:33 sp:7f4543586ef8 ax:2f700000 si:55feccd042f7 di:ffffffffff600000 [21543623.425843] exe[185476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5609f6a7d237 cs:33 sp:7fe03b04aef8 ax:2f700000 si:5609f6aeb2f7 di:ffffffffff600000 [21543656.048458] exe[178321] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e505dce237 cs:33 sp:7fc03c855ef8 ax:2f700000 si:55e505e3c2f7 di:ffffffffff600000 [21543664.070816] exe[153845] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561f11851237 cs:33 sp:7f61b986aef8 ax:2f700000 si:561f118bf2f7 di:ffffffffff600000 [21543677.069856] exe[187465] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a3c5cbf237 cs:33 sp:7eaadb2e1ef8 ax:2f700000 si:55a3c5d2d2f7 di:ffffffffff600000 [21543680.701872] exe[179814] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fde534237 cs:33 sp:7ed4e3b57ef8 ax:2f700000 si:564fde5a22f7 di:ffffffffff600000 [21543688.996454] exe[196950] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a647eb9237 cs:33 sp:7f305b918ef8 ax:2f700000 si:55a647f272f7 di:ffffffffff600000 [21543699.602256] exe[225498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564245b6a237 cs:33 sp:7ff8bcf1bef8 ax:2f700000 si:564245bd82f7 di:ffffffffff600000 [21543710.105031] exe[224353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5626fd050237 cs:33 sp:7ee14e1a7ef8 ax:2f700000 si:5626fd0be2f7 di:ffffffffff600000 [21543775.016353] exe[147511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ccfddca237 cs:33 sp:7ead9aa9def8 ax:2f700000 si:55ccfde382f7 di:ffffffffff600000 [21543800.639428] exe[165716] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d5bb6d237 cs:33 sp:7fbcfa55cef8 ax:2f700000 si:563d5bbdb2f7 di:ffffffffff600000 [21543853.760640] exe[156145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc4ca12237 cs:33 sp:7ff54b386ef8 ax:2f700000 si:55cc4ca802f7 di:ffffffffff600000 [21543902.825152] exe[230567] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561276563ab9 cs:33 sp:7efe45c89858 ax:0 si:5612765bd097 di:ffffffffff600000 [21543932.096743] exe[216665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f66dea237 cs:33 sp:7f1ceb91bef8 ax:2f700000 si:562f66e582f7 di:ffffffffff600000 [21543937.349953] exe[186726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556fae1f3237 cs:33 sp:7fc3b9bccef8 ax:2f700000 si:556fae2612f7 di:ffffffffff600000 [21543969.515548] exe[210118] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5602d8d16ab9 cs:33 sp:7f3d6c630858 ax:0 si:5602d8d70097 di:ffffffffff600000 [21543969.604210] exe[213401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cfda0d8ab9 cs:33 sp:7f5561d23858 ax:0 si:55cfda132097 di:ffffffffff600000 [21543969.701017] exe[230630] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b42375bab9 cs:33 sp:7f09aebb7858 ax:0 si:55b4237b5097 di:ffffffffff600000 [21543969.762830] exe[211741] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cfda0d8ab9 cs:33 sp:7f5561d23858 ax:0 si:55cfda132097 di:ffffffffff600000 [21543969.929731] exe[224193] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b42375bab9 cs:33 sp:7f09aebd8858 ax:0 si:55b4237b5097 di:ffffffffff600000 [21543970.062199] exe[215503] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b42375bab9 cs:33 sp:7f09aebd8858 ax:0 si:55b4237b5097 di:ffffffffff600000 [21543970.170562] exe[209538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c8af943ab9 cs:33 sp:7fec5bcf0858 ax:0 si:55c8af99d097 di:ffffffffff600000 [21543970.271944] exe[213401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cfda0d8ab9 cs:33 sp:7f5561d23858 ax:0 si:55cfda132097 di:ffffffffff600000 [21543970.407189] exe[219472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b42375bab9 cs:33 sp:7f09aebd8858 ax:0 si:55b4237b5062 di:ffffffffff600000 [21544509.257878] exe[183308] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563481fa1237 cs:33 sp:7fcf973b4ef8 ax:2f700000 si:56348200f2f7 di:ffffffffff600000 [21544548.850121] exe[236840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55807ede2ab9 cs:33 sp:7f0d927a0858 ax:0 si:55807ee3c097 di:ffffffffff600000 [21545785.071793] exe[163416] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f097 di:ffffffffff600000 [21545785.807897] exe[163416] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f097 di:ffffffffff600000 [21545786.513385] exe[129482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f097 di:ffffffffff600000 [21545787.084096] exe[167713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f097 di:ffffffffff600000 [21545787.741138] exe[167713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f097 di:ffffffffff600000 [21545788.213645] exe[129495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f097 di:ffffffffff600000 [21545788.732831] exe[129503] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f097 di:ffffffffff600000 [21545789.265918] exe[133733] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f097 di:ffffffffff600000 [21545789.711855] exe[133005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f097 di:ffffffffff600000 [21545790.166831] exe[167713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545790.666028] exe[129503] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545791.244724] exe[133733] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545791.747358] exe[167713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545791.752703] exe[129566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9ca858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545792.253358] exe[167713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545792.680395] exe[129566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545793.054935] exe[129655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f097 di:ffffffffff600000 [21545793.386570] exe[129655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f097 di:ffffffffff600000 [21545793.433944] exe[129655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f097 di:ffffffffff600000 [21545795.196885] warn_bad_vsyscall: 3 callbacks suppressed [21545795.196889] exe[165681] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545795.685664] exe[167713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f097 di:ffffffffff600000 [21545796.074061] exe[163416] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f097 di:ffffffffff600000 [21545796.123250] exe[129655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f097 di:ffffffffff600000 [21545797.214252] exe[129566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f097 di:ffffffffff600000 [21545797.580085] exe[163408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f097 di:ffffffffff600000 [21545797.625917] exe[165681] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9ca858 ax:0 si:55635eb2f097 di:ffffffffff600000 [21545798.778302] exe[163416] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545799.330198] exe[167713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545799.338669] exe[129566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9ca858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545800.669814] warn_bad_vsyscall: 1 callbacks suppressed [21545800.669817] exe[167713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9ca858 ax:0 si:55635eb2f097 di:ffffffffff600000 [21545801.116885] exe[129566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545801.585151] exe[129655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545802.629470] exe[163408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545803.582342] exe[165682] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545806.383981] exe[129566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545806.892101] exe[129566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9a9858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545807.332793] exe[165681] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545807.825654] exe[129495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545808.252631] exe[165682] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545808.671494] exe[163408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545809.043360] exe[129495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545809.480716] exe[163416] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545809.940507] exe[237831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f097 di:ffffffffff600000 [21545812.794708] exe[133005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f097 di:ffffffffff600000 [21545812.842590] exe[163408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f097 di:ffffffffff600000 [21545813.232361] exe[165682] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545813.716235] exe[129651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545814.253804] exe[129495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545814.569016] exe[133733] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9ca858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545815.010338] exe[163416] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545815.329706] exe[129566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545815.753628] exe[163416] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545816.648157] exe[163408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545817.855728] warn_bad_vsyscall: 2 callbacks suppressed [21545817.855733] exe[167713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f097 di:ffffffffff600000 [21545818.388635] exe[129651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9ca858 ax:0 si:55635eb2f097 di:ffffffffff600000 [21545818.859189] exe[163416] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f097 di:ffffffffff600000 [21545819.411977] exe[129566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f097 di:ffffffffff600000 [21545819.785057] exe[165682] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545820.931781] exe[139130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545821.371196] exe[129495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545821.794341] exe[237831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9ca858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545823.370593] exe[133733] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545824.108275] exe[129495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545824.470389] exe[237831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545824.865891] exe[163408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545825.207722] exe[139130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545825.586097] exe[163408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545825.988222] exe[237831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545826.336768] exe[129590] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545826.388888] exe[129590] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545826.828892] exe[133733] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545828.757834] warn_bad_vsyscall: 4 callbacks suppressed [21545828.757837] exe[237831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f097 di:ffffffffff600000 [21545829.145363] exe[165681] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545831.980039] exe[139130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545832.721415] exe[129655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545833.247619] exe[129495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545833.295916] exe[163408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545833.705548] exe[129495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545834.278449] exe[129495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545834.618187] exe[133733] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545835.012132] exe[129495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545835.387361] exe[165681] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f097 di:ffffffffff600000 [21545836.664885] exe[129495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f097 di:ffffffffff600000 [21545837.146622] exe[165682] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f097 di:ffffffffff600000 [21545837.547803] exe[129566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f097 di:ffffffffff600000 [21545837.913618] exe[165682] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545838.285677] exe[139130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9ca858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545838.323012] exe[139130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9ca858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545839.588238] warn_bad_vsyscall: 32 callbacks suppressed [21545839.588243] exe[129590] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545840.288803] exe[165681] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545840.949158] exe[165681] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545841.177056] exe[129482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545841.512962] exe[163408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545842.025478] exe[129503] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545842.035342] exe[129566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9ca858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545842.401036] exe[167713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545842.752842] exe[165682] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9ca858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545843.216272] exe[133005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f097 di:ffffffffff600000 [21545844.741362] warn_bad_vsyscall: 4 callbacks suppressed [21545844.741366] exe[163408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f097 di:ffffffffff600000 [21545845.202636] exe[167713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f097 di:ffffffffff600000 [21545845.247976] exe[167713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f097 di:ffffffffff600000 [21545845.652952] exe[129503] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f097 di:ffffffffff600000 [21545846.031798] exe[237831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f097 di:ffffffffff600000 [21545846.442214] exe[129566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545846.834697] exe[133005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545847.250111] exe[133005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f097 di:ffffffffff600000 [21545847.605649] exe[139162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f097 di:ffffffffff600000 [21545847.659445] exe[139162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9ca858 ax:0 si:55635eb2f097 di:ffffffffff600000 [21545850.155492] warn_bad_vsyscall: 6 callbacks suppressed [21545850.155495] exe[163408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545850.526861] exe[167713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545850.984938] exe[165682] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545851.026731] exe[167713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545851.382340] exe[129566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545851.942094] exe[129655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545852.512867] exe[163408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f097 di:ffffffffff600000 [21545852.975445] exe[165681] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9ca858 ax:0 si:55635eb2f097 di:ffffffffff600000 [21545853.410094] exe[165682] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545853.809663] exe[165681] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545855.244229] warn_bad_vsyscall: 3 callbacks suppressed [21545855.244233] exe[165681] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f097 di:ffffffffff600000 [21545855.289257] exe[165681] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f097 di:ffffffffff600000 [21545855.828241] exe[165682] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545856.215481] exe[139130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9ca858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545856.249409] exe[139130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9ca858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545856.283471] exe[139130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9ca858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545856.318414] exe[139130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9ca858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545856.355180] exe[139130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9ca858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545856.390810] exe[139130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9ca858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545856.426235] exe[139130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9ca858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545860.433201] warn_bad_vsyscall: 36 callbacks suppressed [21545860.433204] exe[129566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545860.479080] exe[133005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545860.881934] exe[165682] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545861.171699] exe[129655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545861.220092] exe[133005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9ca858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545861.869078] exe[133005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545862.277307] exe[133005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545862.604099] exe[165681] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545863.095435] exe[133005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545863.534180] exe[165681] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f097 di:ffffffffff600000 [21545865.525120] warn_bad_vsyscall: 4 callbacks suppressed [21545865.525124] exe[129482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545865.931105] exe[167713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545866.363422] exe[165682] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f097 di:ffffffffff600000 [21545866.802897] exe[139130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f097 di:ffffffffff600000 [21545867.833000] exe[165682] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545868.235840] exe[237831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545868.867873] exe[237831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545869.663833] exe[129495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545869.676504] exe[237831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9ca858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545870.087403] exe[129495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545870.600172] exe[129503] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545870.649356] exe[129655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545871.061009] exe[139130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f097 di:ffffffffff600000 [21545871.413031] exe[129651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f097 di:ffffffffff600000 [21545871.806372] exe[129655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f097 di:ffffffffff600000 [21545872.296803] exe[129482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f097 di:ffffffffff600000 [21545872.957819] exe[129482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545873.742708] exe[129495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545874.224676] exe[129655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f097 di:ffffffffff600000 [21545874.682855] exe[129655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f097 di:ffffffffff600000 [21545875.899076] warn_bad_vsyscall: 3 callbacks suppressed [21545875.899080] exe[129655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f097 di:ffffffffff600000 [21545876.468314] exe[165682] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9ca858 ax:0 si:55635eb2f097 di:ffffffffff600000 [21545877.077839] exe[139162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545878.032138] exe[129566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545878.491566] exe[129495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545878.843608] exe[129655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545879.255140] exe[129482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545879.295806] exe[165681] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545879.656202] exe[139162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545880.166862] exe[139162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545881.072788] warn_bad_vsyscall: 2 callbacks suppressed [21545881.072793] exe[139130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f097 di:ffffffffff600000 [21545881.470781] exe[139162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545881.900895] exe[167713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545882.267125] exe[129651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545882.731487] exe[237831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545882.774605] exe[165681] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545883.217835] exe[129651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545883.609065] exe[167713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545884.084292] exe[165681] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545884.723452] exe[129482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545886.416913] warn_bad_vsyscall: 3 callbacks suppressed [21545886.416916] exe[129590] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545886.766543] exe[129590] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f097 di:ffffffffff600000 [21545887.125539] exe[165681] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f097 di:ffffffffff600000 [21545887.648237] exe[163408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f097 di:ffffffffff600000 [21545888.054406] exe[163408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9a9858 ax:0 si:55635eb2f097 di:ffffffffff600000 [21545889.053667] exe[167713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545889.452372] exe[129651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545889.496892] exe[129651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545889.833885] exe[129655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545890.303929] exe[129482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545899.105193] warn_bad_vsyscall: 2 callbacks suppressed [21545899.105196] exe[165682] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545902.674715] exe[129495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f097 di:ffffffffff600000 [21545910.963384] exe[165681] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545918.258841] exe[237831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55635ead5ab9 cs:33 sp:7fa88c9eb858 ax:0 si:55635eb2f062 di:ffffffffff600000 [21545922.673034] exe[167713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56385911dab9 cs:33 sp:7f8e5ce6c858 ax:0 si:563859177062 di:ffffffffff600000 [21545936.392290] exe[129651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56385911dab9 cs:33 sp:7f8e5ce6c858 ax:0 si:563859177062 di:ffffffffff600000 [21545944.577064] exe[163416] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56385911dab9 cs:33 sp:7f8e5ce6c858 ax:0 si:563859177062 di:ffffffffff600000 [21545960.108951] exe[129651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56385911dab9 cs:33 sp:7f8e5ce6c858 ax:0 si:563859177062 di:ffffffffff600000 [21545988.105044] exe[163416] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56385911dab9 cs:33 sp:7f8e5ce6c858 ax:0 si:563859177062 di:ffffffffff600000 [21545988.744376] exe[237831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56385911dab9 cs:33 sp:7f8e5ce6c858 ax:0 si:563859177062 di:ffffffffff600000 [21546009.871909] potentially unexpected fatal signal 5. [21546009.877146] CPU: 22 PID: 209074 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21546009.890014] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21546009.899640] RIP: 0033:0x7fffffffe062 [21546009.903662] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21546009.922874] RSP: 002b:000000c000659b90 EFLAGS: 00000297 [21546009.928620] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21546009.936364] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21546009.945292] RBP: 000000c000659c28 R08: 0000000000000000 R09: 0000000000000000 [21546009.953011] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000659c18 [21546009.960690] R13: 000000c000662b10 R14: 000000c00016cfc0 R15: 00000000000301b8 [21546009.969886] FS: 000000c00013b898 GS: 0000000000000000 [21546010.258875] potentially unexpected fatal signal 5. [21546010.265405] CPU: 62 PID: 211544 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21546010.277464] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21546010.287139] RIP: 0033:0x7fffffffe062 [21546010.291141] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21546010.312007] RSP: 002b:000000c000659b90 EFLAGS: 00000297 [21546010.317791] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21546010.325394] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21546010.334332] RBP: 000000c000659c28 R08: 0000000000000000 R09: 0000000000000000 [21546010.341909] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000659c18 [21546010.349485] R13: 000000c000662b10 R14: 000000c00016cfc0 R15: 00000000000301b8 [21546010.357069] FS: 000000c00013b898 GS: 0000000000000000 [21546022.132518] exe[129495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c317d42ab9 cs:33 sp:7f3299e4c858 ax:0 si:55c317d9c097 di:ffffffffff600000 [21546054.172604] exe[129482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c317d42ab9 cs:33 sp:7f3299e4c858 ax:0 si:55c317d9c097 di:ffffffffff600000 [21546075.860200] exe[165682] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c317d42ab9 cs:33 sp:7f3299e4c858 ax:0 si:55c317d9c062 di:ffffffffff600000 [21546081.012659] exe[129482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5556728d5ab9 cs:33 sp:7f3f12190858 ax:0 si:55567292f097 di:ffffffffff600000 [21546094.227048] exe[139162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5556728d5ab9 cs:33 sp:7f3f12190858 ax:0 si:55567292f062 di:ffffffffff600000 [21546099.183133] exe[165682] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5556728d5ab9 cs:33 sp:7f3f12190858 ax:0 si:55567292f097 di:ffffffffff600000 [21546110.464762] exe[129482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5556728d5ab9 cs:33 sp:7f3f12190858 ax:0 si:55567292f097 di:ffffffffff600000 [21546120.176072] exe[139162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5556728d5ab9 cs:33 sp:7f3f12190858 ax:0 si:55567292f062 di:ffffffffff600000 [21546166.667270] exe[129482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5556728d5ab9 cs:33 sp:7f3f12190858 ax:0 si:55567292f062 di:ffffffffff600000 [21546169.023702] exe[129503] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5556728d5ab9 cs:33 sp:7f3f12190858 ax:0 si:55567292f062 di:ffffffffff600000 [21546178.594207] exe[167713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5556728d5ab9 cs:33 sp:7f3f12190858 ax:0 si:55567292f062 di:ffffffffff600000 [21546204.329085] exe[167713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5556728d5ab9 cs:33 sp:7f3f12190858 ax:0 si:55567292f062 di:ffffffffff600000 [21546242.483084] exe[163408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f1c8539ab9 cs:33 sp:7efe16765858 ax:0 si:55f1c8593097 di:ffffffffff600000 [21546275.584234] exe[139130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564becf60ab9 cs:33 sp:7fde0ab22858 ax:0 si:564becfba097 di:ffffffffff600000 [21546298.984540] exe[129482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564becf60ab9 cs:33 sp:7fde0ab22858 ax:0 si:564becfba097 di:ffffffffff600000 [21546316.587943] exe[165682] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564becf60ab9 cs:33 sp:7fde0ab22858 ax:0 si:564becfba097 di:ffffffffff600000 [21546343.379977] exe[129480] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564becf60ab9 cs:33 sp:7fde0ab22858 ax:0 si:564becfba062 di:ffffffffff600000 [21546359.295919] exe[165681] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564becf60ab9 cs:33 sp:7fde0ab22858 ax:0 si:564becfba062 di:ffffffffff600000 [21546372.469068] exe[165681] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564becf60ab9 cs:33 sp:7fde0ab22858 ax:0 si:564becfba097 di:ffffffffff600000 [21546372.668335] exe[163408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564becf60ab9 cs:33 sp:7fde0ab22858 ax:0 si:564becfba062 di:ffffffffff600000 [21546375.584506] exe[165681] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564becf60ab9 cs:33 sp:7fde0ab22858 ax:0 si:564becfba062 di:ffffffffff600000 [21546409.915856] exe[139130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ebc16fcab9 cs:33 sp:7f2e9bf9f858 ax:0 si:55ebc1756062 di:ffffffffff600000 [21546412.834490] exe[133005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ebc16fcab9 cs:33 sp:7f2e9bf9f858 ax:0 si:55ebc1756062 di:ffffffffff600000 [21546415.670604] exe[133005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ebc16fcab9 cs:33 sp:7f2e9bf9f858 ax:0 si:55ebc1756062 di:ffffffffff600000 [21546417.778147] exe[139162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ebc16fcab9 cs:33 sp:7f2e9bf9f858 ax:0 si:55ebc1756062 di:ffffffffff600000 [21546418.054109] exe[165682] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ebc16fcab9 cs:33 sp:7f2e9bf9f858 ax:0 si:55ebc1756097 di:ffffffffff600000 [21546467.723454] exe[129495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b1c75fab9 cs:33 sp:7faa44688858 ax:0 si:557b1c7b9062 di:ffffffffff600000 [21546469.628160] exe[167713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b1c75fab9 cs:33 sp:7faa44688858 ax:0 si:557b1c7b9062 di:ffffffffff600000 [21546487.088905] exe[139162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c0086fab9 cs:33 sp:7f1f9c13c858 ax:0 si:560c008c9097 di:ffffffffff600000 [21546488.700532] exe[133005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c0086fab9 cs:33 sp:7f1f9c13c858 ax:0 si:560c008c9097 di:ffffffffff600000 [21546517.764660] exe[167713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e730bfab9 cs:33 sp:7f04cbc53858 ax:0 si:555e73119097 di:ffffffffff600000 [21546545.264659] exe[129495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e730bfab9 cs:33 sp:7f04cbc53858 ax:0 si:555e73119062 di:ffffffffff600000 [21546557.348518] exe[133733] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e730bfab9 cs:33 sp:7f04cbc53858 ax:0 si:555e73119062 di:ffffffffff600000 [21546576.217570] exe[259211] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f6863845dd cs:33 sp:7eb120b7ff98 ax:7eb120b7ffb0 si:ffffffffff600000 di:7eb120b7ffb0 [21546576.283694] exe[259283] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9421f65dd cs:33 sp:7edcbff82f98 ax:7edcbff82fb0 si:ffffffffff600000 di:7edcbff82fb0 [21546584.567762] exe[129651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e730bfab9 cs:33 sp:7f04cbc53858 ax:0 si:555e73119097 di:ffffffffff600000 [21546618.167209] exe[129566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e730bfab9 cs:33 sp:7f04cbc53858 ax:0 si:555e73119062 di:ffffffffff600000 [21546626.263583] exe[133733] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e730bfab9 cs:33 sp:7f04cbc53858 ax:0 si:555e73119097 di:ffffffffff600000 [21546642.565861] exe[129590] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e730bfab9 cs:33 sp:7f04cbc53858 ax:0 si:555e73119097 di:ffffffffff600000 [21546657.979541] exe[129590] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55628221fab9 cs:33 sp:7f249aefa858 ax:0 si:556282279097 di:ffffffffff600000 [21546705.709894] exe[129485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fee06ffab9 cs:33 sp:7f66c0722858 ax:0 si:55fee0759097 di:ffffffffff600000 [21546711.975450] exe[129485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fee06ffab9 cs:33 sp:7f66c0722858 ax:0 si:55fee0759062 di:ffffffffff600000 [21546767.225260] exe[237831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fee06ffab9 cs:33 sp:7f66c0722858 ax:0 si:55fee0759062 di:ffffffffff600000 [21546781.396757] exe[163408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fee06ffab9 cs:33 sp:7f66c0722858 ax:0 si:55fee0759062 di:ffffffffff600000 [21546793.941112] exe[165681] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fee06ffab9 cs:33 sp:7f66c0722858 ax:0 si:55fee0759062 di:ffffffffff600000 [21546815.621992] exe[129651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fee06ffab9 cs:33 sp:7f66c0722858 ax:0 si:55fee0759062 di:ffffffffff600000 [21546899.951402] exe[167713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fee06ffab9 cs:33 sp:7f66c0722858 ax:0 si:55fee0759062 di:ffffffffff600000 [21546944.502870] exe[129480] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fee06ffab9 cs:33 sp:7f66c0722858 ax:0 si:55fee0759097 di:ffffffffff600000 [21546956.775102] exe[133733] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fee06ffab9 cs:33 sp:7f66c0722858 ax:0 si:55fee0759062 di:ffffffffff600000 [21546957.809227] exe[129482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fee06ffab9 cs:33 sp:7f66c0722858 ax:0 si:55fee0759097 di:ffffffffff600000 [21546958.559289] exe[129503] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fee06ffab9 cs:33 sp:7f66c0722858 ax:0 si:55fee0759062 di:ffffffffff600000 [21546961.712228] exe[139130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fee06ffab9 cs:33 sp:7f66c0722858 ax:0 si:55fee0759062 di:ffffffffff600000 [21546962.322382] exe[163408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fee06ffab9 cs:33 sp:7f66c0722858 ax:0 si:55fee0759062 di:ffffffffff600000 [21546966.793052] exe[129651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fee06ffab9 cs:33 sp:7f66c0722858 ax:0 si:55fee0759062 di:ffffffffff600000 [21546968.333340] exe[163408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fee06ffab9 cs:33 sp:7f66c0722858 ax:0 si:55fee0759097 di:ffffffffff600000 [21546976.166971] exe[139130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fee06ffab9 cs:33 sp:7f66c0722858 ax:0 si:55fee0759062 di:ffffffffff600000 [21546988.731765] exe[165681] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fee06ffab9 cs:33 sp:7f66c0722858 ax:0 si:55fee0759097 di:ffffffffff600000 [21547001.047453] exe[139162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fee06ffab9 cs:33 sp:7f66c0722858 ax:0 si:55fee0759062 di:ffffffffff600000 [21547007.018398] exe[133009] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fee06ffab9 cs:33 sp:7f66c0722858 ax:0 si:55fee0759097 di:ffffffffff600000 [21547013.982217] exe[165681] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fee06ffab9 cs:33 sp:7f66c0722858 ax:0 si:55fee0759062 di:ffffffffff600000 [21547036.885527] exe[167713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fee06ffab9 cs:33 sp:7f66c0722858 ax:0 si:55fee0759062 di:ffffffffff600000 [21547037.984167] exe[129482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fee06ffab9 cs:33 sp:7f66c0722858 ax:0 si:55fee0759062 di:ffffffffff600000 [21547046.361296] exe[129480] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fee06ffab9 cs:33 sp:7f66c0722858 ax:0 si:55fee0759062 di:ffffffffff600000 [21547051.116745] exe[139162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fee06ffab9 cs:33 sp:7f66c0722858 ax:0 si:55fee0759062 di:ffffffffff600000 [21547069.696169] exe[237831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fee06ffab9 cs:33 sp:7f66c0722858 ax:0 si:55fee0759062 di:ffffffffff600000 [21547069.909803] exe[165681] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fee06ffab9 cs:33 sp:7f66c0722858 ax:0 si:55fee0759062 di:ffffffffff600000 [21547104.341330] exe[165681] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fee06ffab9 cs:33 sp:7f66c0722858 ax:0 si:55fee0759097 di:ffffffffff600000 [21547118.901343] exe[129651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fee06ffab9 cs:33 sp:7f66c0722858 ax:0 si:55fee0759097 di:ffffffffff600000 [21547127.363802] exe[129566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fee06ffab9 cs:33 sp:7f66c0722858 ax:0 si:55fee0759097 di:ffffffffff600000 [21547131.389250] exe[129485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fee06ffab9 cs:33 sp:7f66c0722858 ax:0 si:55fee0759097 di:ffffffffff600000 [21547145.739301] exe[139162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fee06ffab9 cs:33 sp:7f66c0722858 ax:0 si:55fee0759097 di:ffffffffff600000 [21547148.170367] exe[277026] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5645a2edfab9 cs:33 sp:7eb7fa8b4858 ax:0 si:5645a2f39097 di:ffffffffff600000 [21547148.352332] exe[281824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55989b86aab9 cs:33 sp:7ea4c04b7858 ax:0 si:55989b8c4097 di:ffffffffff600000 [21547148.431411] exe[257839] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55989b86aab9 cs:33 sp:7ea4c0496858 ax:0 si:55989b8c4097 di:ffffffffff600000 [21547173.694343] exe[133005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fee06ffab9 cs:33 sp:7f66c0722858 ax:0 si:55fee0759097 di:ffffffffff600000 [21547224.173099] exe[167713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fee06ffab9 cs:33 sp:7f66c0722858 ax:0 si:55fee0759097 di:ffffffffff600000 [21547237.241903] exe[139130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fee06ffab9 cs:33 sp:7f66c0722858 ax:0 si:55fee0759062 di:ffffffffff600000 [21547254.487573] exe[133731] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fee06ffab9 cs:33 sp:7f66c0722858 ax:0 si:55fee0759062 di:ffffffffff600000 [21547270.913074] exe[129482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fee06ffab9 cs:33 sp:7f66c0722858 ax:0 si:55fee0759062 di:ffffffffff600000 [21547327.389193] exe[133740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fee06ffab9 cs:33 sp:7f66c0722858 ax:0 si:55fee0759062 di:ffffffffff600000 [21547344.721584] exe[163416] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fee06ffab9 cs:33 sp:7f66c0722858 ax:0 si:55fee0759062 di:ffffffffff600000 [21547386.736898] exe[129566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fee06ffab9 cs:33 sp:7f66c0722858 ax:0 si:55fee0759062 di:ffffffffff600000 [21547403.320554] exe[133733] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fee06ffab9 cs:33 sp:7f66c0722858 ax:0 si:55fee0759062 di:ffffffffff600000 [21547406.698936] exe[129485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fee06ffab9 cs:33 sp:7f66c0722858 ax:0 si:55fee0759062 di:ffffffffff600000 [21547410.310931] exe[129655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fee06ffab9 cs:33 sp:7f66c0722858 ax:0 si:55fee0759062 di:ffffffffff600000 [21547414.220893] exe[163416] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fee06ffab9 cs:33 sp:7f66c0722858 ax:0 si:55fee0759097 di:ffffffffff600000 [21547431.619458] exe[133740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fee06ffab9 cs:33 sp:7f66c0722858 ax:0 si:55fee0759062 di:ffffffffff600000 [21547442.139693] exe[133009] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fee06ffab9 cs:33 sp:7f66c0722858 ax:0 si:55fee0759097 di:ffffffffff600000 [21547476.352813] exe[133731] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fee06ffab9 cs:33 sp:7f66c0722858 ax:0 si:55fee0759062 di:ffffffffff600000 [21547572.019898] exe[133740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fee06ffab9 cs:33 sp:7f66c0722858 ax:0 si:55fee0759062 di:ffffffffff600000 [21547572.839869] exe[133009] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fee06ffab9 cs:33 sp:7f66c0722858 ax:0 si:55fee0759062 di:ffffffffff600000 [21547594.018553] exe[129485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5614db941ab9 cs:33 sp:7f584da33858 ax:0 si:5614db99b097 di:ffffffffff600000 [21547596.654003] exe[129485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5614db941ab9 cs:33 sp:7f584da33858 ax:0 si:5614db99b097 di:ffffffffff600000 [21547600.916391] exe[139130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5614db941ab9 cs:33 sp:7f584da33858 ax:0 si:5614db99b062 di:ffffffffff600000 [21547601.391072] exe[237831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5614db941ab9 cs:33 sp:7f584da33858 ax:0 si:5614db99b062 di:ffffffffff600000 [21547621.278092] exe[129655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5614db941ab9 cs:33 sp:7f584da33858 ax:0 si:5614db99b097 di:ffffffffff600000 [21547628.722501] exe[163416] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5614db941ab9 cs:33 sp:7f584da33858 ax:0 si:5614db99b062 di:ffffffffff600000 [21547651.227056] exe[129490] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56441ad07ab9 cs:33 sp:7f87a604d858 ax:0 si:56441ad61097 di:ffffffffff600000 [21547675.699005] exe[162749] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56441ad07ab9 cs:33 sp:7f87a604d858 ax:0 si:56441ad61097 di:ffffffffff600000 [21547680.093761] exe[139130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56441ad07ab9 cs:33 sp:7f87a604d858 ax:0 si:56441ad61062 di:ffffffffff600000 [21547683.109242] exe[167713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56441ad07ab9 cs:33 sp:7f87a604d858 ax:0 si:56441ad61097 di:ffffffffff600000 [21547688.524386] exe[129480] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56441ad07ab9 cs:33 sp:7f87a604d858 ax:0 si:56441ad61062 di:ffffffffff600000 [21547709.185429] exe[129480] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56441ad07ab9 cs:33 sp:7f87a604d858 ax:0 si:56441ad61062 di:ffffffffff600000 [21547724.127431] exe[139144] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56441ad07ab9 cs:33 sp:7f87a604d858 ax:0 si:56441ad61062 di:ffffffffff600000 [21547728.002692] exe[139144] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56441ad07ab9 cs:33 sp:7f87a604d858 ax:0 si:56441ad61062 di:ffffffffff600000 [21547730.606251] exe[129503] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56441ad07ab9 cs:33 sp:7f87a604d858 ax:0 si:56441ad61062 di:ffffffffff600000 [21547755.799791] exe[162749] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56441ad07ab9 cs:33 sp:7f87a604d858 ax:0 si:56441ad61062 di:ffffffffff600000 [21547782.702112] exe[167713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56441ad07ab9 cs:33 sp:7f87a604d858 ax:0 si:56441ad61062 di:ffffffffff600000 [21547805.579513] exe[165682] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56441ad07ab9 cs:33 sp:7f87a604d858 ax:0 si:56441ad61062 di:ffffffffff600000 [21547825.143521] exe[139144] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56441ad07ab9 cs:33 sp:7f87a604d858 ax:0 si:56441ad61097 di:ffffffffff600000 [21547834.089915] exe[163415] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56441ad07ab9 cs:33 sp:7f87a604d858 ax:0 si:56441ad61062 di:ffffffffff600000 [21547842.670503] exe[162749] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56441ad07ab9 cs:33 sp:7f87a604d858 ax:0 si:56441ad61062 di:ffffffffff600000 [21547873.410466] exe[163408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56441ad07ab9 cs:33 sp:7f87a604d858 ax:0 si:56441ad61062 di:ffffffffff600000 [21547891.711914] exe[284207] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c3d8124ab9 cs:33 sp:7f5c73ffe858 ax:0 si:55c3d817e097 di:ffffffffff600000 [21547903.137920] exe[133731] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56441ad07ab9 cs:33 sp:7f87a604d858 ax:0 si:56441ad61062 di:ffffffffff600000 [21547919.615082] exe[257015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5605b9c0fab9 cs:33 sp:7ff309faf858 ax:0 si:5605b9c69097 di:ffffffffff600000 [21548003.116409] exe[133740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56441ad07ab9 cs:33 sp:7f87a604d858 ax:0 si:56441ad61062 di:ffffffffff600000 [21548018.489239] exe[165682] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e556e9aab9 cs:33 sp:7f8430224858 ax:0 si:55e556ef4097 di:ffffffffff600000 [21548038.359272] exe[133733] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e556e9aab9 cs:33 sp:7f8430224858 ax:0 si:55e556ef4097 di:ffffffffff600000 [21548046.209823] exe[139144] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e556e9aab9 cs:33 sp:7f8430224858 ax:0 si:55e556ef4062 di:ffffffffff600000 [21548046.475304] exe[129480] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e556e9aab9 cs:33 sp:7f8430224858 ax:0 si:55e556ef4062 di:ffffffffff600000 [21548061.659300] exe[129485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e556e9aab9 cs:33 sp:7f8430224858 ax:0 si:55e556ef4062 di:ffffffffff600000 [21548063.638031] exe[139130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e556e9aab9 cs:33 sp:7f8430224858 ax:0 si:55e556ef4062 di:ffffffffff600000 [21548067.736170] exe[129490] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e556e9aab9 cs:33 sp:7f8430224858 ax:0 si:55e556ef4097 di:ffffffffff600000 [21548094.261551] exe[163415] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e556e9aab9 cs:33 sp:7f8430224858 ax:0 si:55e556ef4062 di:ffffffffff600000 [21548095.023052] exe[129480] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e556e9aab9 cs:33 sp:7f8430224858 ax:0 si:55e556ef4062 di:ffffffffff600000 [21548101.271615] exe[248632] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56111b8e3ab9 cs:33 sp:7fa859c96858 ax:0 si:56111b93d062 di:ffffffffff600000 [21548124.595592] exe[129495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e556e9aab9 cs:33 sp:7f8430224858 ax:0 si:55e556ef4062 di:ffffffffff600000 [21548132.560773] exe[129490] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e556e9aab9 cs:33 sp:7f8430224858 ax:0 si:55e556ef4097 di:ffffffffff600000 [21548142.063344] exe[139162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e556e9aab9 cs:33 sp:7f8430224858 ax:0 si:55e556ef4097 di:ffffffffff600000 [21548144.673351] exe[129485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e556e9aab9 cs:33 sp:7f8430224858 ax:0 si:55e556ef4062 di:ffffffffff600000 [21548149.877981] exe[129566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e556e9aab9 cs:33 sp:7f8430224858 ax:0 si:55e556ef4062 di:ffffffffff600000 [21548150.245269] exe[162749] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e556e9aab9 cs:33 sp:7f8430224858 ax:0 si:55e556ef4062 di:ffffffffff600000 [21548157.931270] exe[162749] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e556e9aab9 cs:33 sp:7f8430224858 ax:0 si:55e556ef4097 di:ffffffffff600000 [21548182.840673] exe[129651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e556e9aab9 cs:33 sp:7f8430224858 ax:0 si:55e556ef4062 di:ffffffffff600000 [21548197.142106] exe[163415] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e556e9aab9 cs:33 sp:7f8430224858 ax:0 si:55e556ef4062 di:ffffffffff600000 [21548203.054799] exe[129655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e556e9aab9 cs:33 sp:7f8430224858 ax:0 si:55e556ef4097 di:ffffffffff600000 [21548220.876314] exe[133009] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e556e9aab9 cs:33 sp:7f8430224858 ax:0 si:55e556ef4062 di:ffffffffff600000 [21548276.859728] exe[133740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d540b7ab9 cs:33 sp:7f1f589fe858 ax:0 si:560d54111097 di:ffffffffff600000 [21548279.761009] exe[133005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d540b7ab9 cs:33 sp:7f1f589fe858 ax:0 si:560d54111062 di:ffffffffff600000 [21548282.016182] exe[163408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d540b7ab9 cs:33 sp:7f1f589fe858 ax:0 si:560d54111097 di:ffffffffff600000 [21548282.539731] exe[129566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d540b7ab9 cs:33 sp:7f1f589fe858 ax:0 si:560d54111062 di:ffffffffff600000 [21548287.036621] exe[139162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d540b7ab9 cs:33 sp:7f1f589fe858 ax:0 si:560d54111062 di:ffffffffff600000 [21548294.512079] exe[162749] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d540b7ab9 cs:33 sp:7f1f589fe858 ax:0 si:560d54111097 di:ffffffffff600000 [21548306.604656] exe[129566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c370927ab9 cs:33 sp:7f82f39a4858 ax:0 si:55c370981097 di:ffffffffff600000 [21548309.586788] exe[162749] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c370927ab9 cs:33 sp:7f82f39a4858 ax:0 si:55c370981062 di:ffffffffff600000 [21548352.108798] exe[129655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c370927ab9 cs:33 sp:7f82f39a4858 ax:0 si:55c370981062 di:ffffffffff600000 [21548353.409293] exe[139162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c370927ab9 cs:33 sp:7f82f39a4858 ax:0 si:55c370981097 di:ffffffffff600000 [21548361.724543] exe[129566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c370927ab9 cs:33 sp:7f82f39a4858 ax:0 si:55c370981097 di:ffffffffff600000 [21548418.979902] exe[139162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596114baab9 cs:33 sp:7f2353cb8858 ax:0 si:559611514062 di:ffffffffff600000 [21548423.507411] exe[129495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596114baab9 cs:33 sp:7f2353cb8858 ax:0 si:559611514062 di:ffffffffff600000 [21548450.583311] exe[133005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c6a4afeab9 cs:33 sp:7f578fb4d858 ax:0 si:55c6a4b58062 di:ffffffffff600000 [21548467.207733] exe[163416] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c6a4afeab9 cs:33 sp:7f578fb4d858 ax:0 si:55c6a4b58062 di:ffffffffff600000 [21548508.040126] exe[129480] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c6a4afeab9 cs:33 sp:7f578fb4d858 ax:0 si:55c6a4b58097 di:ffffffffff600000 [21548520.461866] exe[139144] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c6a4afeab9 cs:33 sp:7f578fb4d858 ax:0 si:55c6a4b58062 di:ffffffffff600000 [21548523.663058] exe[237831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c6a4afeab9 cs:33 sp:7f578fb4d858 ax:0 si:55c6a4b58062 di:ffffffffff600000 [21548529.497030] exe[133740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c6a4afeab9 cs:33 sp:7f578fb4d858 ax:0 si:55c6a4b58062 di:ffffffffff600000 [21548538.205545] exe[237831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c6a4afeab9 cs:33 sp:7f578fb4d858 ax:0 si:55c6a4b58097 di:ffffffffff600000 [21548543.758413] exe[133740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c6a4afeab9 cs:33 sp:7f578fb4d858 ax:0 si:55c6a4b58062 di:ffffffffff600000 [21548549.747215] exe[139144] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c6a4afeab9 cs:33 sp:7f578fb4d858 ax:0 si:55c6a4b58062 di:ffffffffff600000 [21548551.908596] exe[133740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c6a4afeab9 cs:33 sp:7f578fb4d858 ax:0 si:55c6a4b58062 di:ffffffffff600000 [21548555.710482] exe[139162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c6a4afeab9 cs:33 sp:7f578fb4d858 ax:0 si:55c6a4b58062 di:ffffffffff600000 [21548558.042858] exe[133733] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c6a4afeab9 cs:33 sp:7f578fb4d858 ax:0 si:55c6a4b58062 di:ffffffffff600000 [21548596.074607] exe[162749] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c6a4afeab9 cs:33 sp:7f578fb4d858 ax:0 si:55c6a4b58062 di:ffffffffff600000 [21548603.974665] exe[129495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c6a4afeab9 cs:33 sp:7f578fb4d858 ax:0 si:55c6a4b58097 di:ffffffffff600000 [21548611.550471] exe[167713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c6a4afeab9 cs:33 sp:7f578fb4d858 ax:0 si:55c6a4b58062 di:ffffffffff600000 [21548620.158704] exe[129485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c6a4afeab9 cs:33 sp:7f578fb4d858 ax:0 si:55c6a4b58062 di:ffffffffff600000 [21548634.707846] exe[237831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c6a4afeab9 cs:33 sp:7f578fb4d858 ax:0 si:55c6a4b58062 di:ffffffffff600000 [21548641.616676] exe[139162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c6a4afeab9 cs:33 sp:7f578fb4d858 ax:0 si:55c6a4b58097 di:ffffffffff600000 [21548661.721814] exe[129485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c6a4afeab9 cs:33 sp:7f578fb4d858 ax:0 si:55c6a4b58097 di:ffffffffff600000 [21548672.903274] exe[139162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c6a4afeab9 cs:33 sp:7f578fb4d858 ax:0 si:55c6a4b58062 di:ffffffffff600000 [21548713.100153] exe[129480] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c6a4afeab9 cs:33 sp:7f578fb4d858 ax:0 si:55c6a4b58062 di:ffffffffff600000 [21548745.824932] exe[129655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c6a4afeab9 cs:33 sp:7f578fb4d858 ax:0 si:55c6a4b58062 di:ffffffffff600000 [21548747.489502] exe[139162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c6a4afeab9 cs:33 sp:7f578fb4d858 ax:0 si:55c6a4b58062 di:ffffffffff600000 [21548829.954033] exe[165682] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c6a4afeab9 cs:33 sp:7f578fb4d858 ax:0 si:55c6a4b58062 di:ffffffffff600000 [21548850.973439] exe[162749] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c6a4afeab9 cs:33 sp:7f578fb4d858 ax:0 si:55c6a4b58070 di:ffffffffff600000 [21548876.612119] exe[133009] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c6a4afeab9 cs:33 sp:7f578fb4d858 ax:0 si:55c6a4b58062 di:ffffffffff600000 [21548885.636584] exe[165682] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c6a4afeab9 cs:33 sp:7f578fb4d858 ax:0 si:55c6a4b58062 di:ffffffffff600000 [21548886.255856] exe[129655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c6a4afeab9 cs:33 sp:7f578fb4d858 ax:0 si:55c6a4b58097 di:ffffffffff600000 [21548908.447973] exe[162749] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c6a4afeab9 cs:33 sp:7f578fb4d858 ax:0 si:55c6a4b58062 di:ffffffffff600000 [21548910.488771] exe[256768] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5614f3d74237 cs:33 sp:7f15e7f83ef8 ax:2f700000 si:5614f3de22f7 di:ffffffffff600000 [21548912.036238] exe[165682] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c6a4afeab9 cs:33 sp:7f578fb4d858 ax:0 si:55c6a4b58062 di:ffffffffff600000 [21548925.119302] exe[237831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c6a4afeab9 cs:33 sp:7f578fb4d858 ax:0 si:55c6a4b58062 di:ffffffffff600000 [21548974.612308] exe[162749] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c6a4afeab9 cs:33 sp:7f578fb4d858 ax:0 si:55c6a4b58062 di:ffffffffff600000 [21548979.287179] exe[129495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c6a4afeab9 cs:33 sp:7f578fb4d858 ax:0 si:55c6a4b58062 di:ffffffffff600000 [21548986.870718] exe[133731] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c6a4afeab9 cs:33 sp:7f578fb4d858 ax:0 si:55c6a4b58062 di:ffffffffff600000 [21549008.213315] exe[129651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c6a4afeab9 cs:33 sp:7f578fb4d858 ax:0 si:55c6a4b58097 di:ffffffffff600000 [21549034.473209] potentially unexpected fatal signal 5. [21549034.478500] CPU: 75 PID: 315507 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21549034.490506] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21549034.500156] RIP: 0033:0x7fffffffe062 [21549034.504186] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21549034.523391] RSP: 002b:000000c0005edbe8 EFLAGS: 00000297 [21549034.530426] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21549034.537974] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21549034.545535] RBP: 000000c0005edc80 R08: 0000000000000000 R09: 0000000000000000 [21549034.554450] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005edc70 [21549034.561998] R13: 000000c000686000 R14: 000000c000332c40 R15: 000000000003c882 [21549034.570936] FS: 000000c00013b098 GS: 0000000000000000 [21549049.604932] exe[162749] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c6a4afeab9 cs:33 sp:7f578fb4d858 ax:0 si:55c6a4b58062 di:ffffffffff600000 [21549079.575255] exe[165682] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c6a4afeab9 cs:33 sp:7f578fb4d858 ax:0 si:55c6a4b58097 di:ffffffffff600000 [21549096.495998] exe[167713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c6a4afeab9 cs:33 sp:7f578fb4d858 ax:0 si:55c6a4b58062 di:ffffffffff600000 [21549099.018498] exe[129651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c6a4afeab9 cs:33 sp:7f578fb4d858 ax:0 si:55c6a4b58062 di:ffffffffff600000 [21549113.340904] exe[283157] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564a86dd7237 cs:33 sp:7ee899327ef8 ax:2f700000 si:564a86e452f7 di:ffffffffff600000 [21549113.398943] exe[282780] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560f87d99237 cs:33 sp:7edd547e7ef8 ax:2f700000 si:560f87e072f7 di:ffffffffff600000 [21549113.422335] exe[283143] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560f87d99237 cs:33 sp:7edd547a5ef8 ax:2f700000 si:560f87e072f7 di:ffffffffff600000 [21549119.035700] exe[133005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c6a4afeab9 cs:33 sp:7f578fb4d858 ax:0 si:55c6a4b58097 di:ffffffffff600000 [21549119.995891] exe[165682] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c6a4afeab9 cs:33 sp:7f578fb4d858 ax:0 si:55c6a4b58097 di:ffffffffff600000 [21549121.937669] exe[163415] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c6a4afeab9 cs:33 sp:7f578fb4d858 ax:0 si:55c6a4b58097 di:ffffffffff600000 [21549150.045286] exe[133740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c6a4afeab9 cs:33 sp:7f578fb4d858 ax:0 si:55c6a4b58062 di:ffffffffff600000 [21549192.895643] exe[139144] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563825704ab9 cs:33 sp:7f9c92cf7858 ax:0 si:56382575e062 di:ffffffffff600000 [21549208.257744] exe[162749] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559010ed9ab9 cs:33 sp:7f73c4b35858 ax:0 si:559010f33097 di:ffffffffff600000 [21549213.513204] exe[133005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559010ed9ab9 cs:33 sp:7f73c4b35858 ax:0 si:559010f33097 di:ffffffffff600000 [21549255.654867] exe[163416] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559010ed9ab9 cs:33 sp:7f73c4b35858 ax:0 si:559010f33062 di:ffffffffff600000 [21549256.093137] exe[165681] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559010ed9ab9 cs:33 sp:7f73c4b35858 ax:0 si:559010f33062 di:ffffffffff600000 [21549257.368710] exe[133731] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559010ed9ab9 cs:33 sp:7f73c4b35858 ax:0 si:559010f33097 di:ffffffffff600000 [21549267.993959] exe[162749] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559010ed9ab9 cs:33 sp:7f73c4b35858 ax:0 si:559010f33062 di:ffffffffff600000 [21549270.240897] exe[129651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559010ed9ab9 cs:33 sp:7f73c4b35858 ax:0 si:559010f33097 di:ffffffffff600000 [21549270.477912] exe[163416] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559010ed9ab9 cs:33 sp:7f73c4b35858 ax:0 si:559010f33097 di:ffffffffff600000 [21549282.934061] exe[129651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559010ed9ab9 cs:33 sp:7f73c4b35858 ax:0 si:559010f33062 di:ffffffffff600000 [21549306.020569] exe[129566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559010ed9ab9 cs:33 sp:7f73c4b35858 ax:0 si:559010f33062 di:ffffffffff600000 [21549307.778983] exe[129566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559010ed9ab9 cs:33 sp:7f73c4b35858 ax:0 si:559010f33062 di:ffffffffff600000 [21549341.642243] exe[129655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed66763ab9 cs:33 sp:7f6543310858 ax:0 si:55ed667bd062 di:ffffffffff600000 [21549359.158802] exe[162749] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed66763ab9 cs:33 sp:7f6543310858 ax:0 si:55ed667bd097 di:ffffffffff600000 [21549375.544241] exe[133731] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed66763ab9 cs:33 sp:7f6543310858 ax:0 si:55ed667bd097 di:ffffffffff600000 [21549393.902318] exe[163415] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed66763ab9 cs:33 sp:7f6543310858 ax:0 si:55ed667bd062 di:ffffffffff600000 [21549433.475725] exe[162749] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed66763ab9 cs:33 sp:7f6543310858 ax:0 si:55ed667bd097 di:ffffffffff600000 [21549435.627326] exe[133009] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed66763ab9 cs:33 sp:7f6543310858 ax:0 si:55ed667bd062 di:ffffffffff600000 [21549498.094806] exe[162749] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2234c7ab9 cs:33 sp:7f28543fe858 ax:0 si:55b223521062 di:ffffffffff600000 [21549520.577871] exe[129655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2234c7ab9 cs:33 sp:7f28543fe858 ax:0 si:55b223521097 di:ffffffffff600000 [21549524.262137] potentially unexpected fatal signal 5. [21549524.267353] CPU: 78 PID: 261653 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21549524.279357] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21549524.288995] RIP: 0033:0x7fffffffe062 [21549524.293020] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21549524.312204] RSP: 002b:000000c0006c5be8 EFLAGS: 00000297 [21549524.319266] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21549524.328193] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21549524.337131] RBP: 000000c0006c5c80 R08: 0000000000000000 R09: 0000000000000000 [21549524.346060] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0006c5c70 [21549524.354998] R13: 000000c00079b000 R14: 000000c000491a40 R15: 000000000003fc81 [21549524.363939] FS: 0000000002207a50 GS: 0000000000000000 [21549531.300121] exe[129566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2234c7ab9 cs:33 sp:7f28543fe858 ax:0 si:55b223521062 di:ffffffffff600000 [21549537.137588] exe[237831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2234c7ab9 cs:33 sp:7f28543fe858 ax:0 si:55b223521062 di:ffffffffff600000 [21549613.129991] exe[129566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2234c7ab9 cs:33 sp:7f28543fe858 ax:0 si:55b223521070 di:ffffffffff600000 [21549613.755503] exe[163415] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2234c7ab9 cs:33 sp:7f28543fe858 ax:0 si:55b223521062 di:ffffffffff600000 [21549647.955139] exe[139144] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2234c7ab9 cs:33 sp:7f28543fe858 ax:0 si:55b223521062 di:ffffffffff600000 [21549669.839765] exe[129480] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b2234c7ab9 cs:33 sp:7f28543fe858 ax:0 si:55b223521097 di:ffffffffff600000 [21550870.661690] potentially unexpected fatal signal 5. [21550870.667040] CPU: 53 PID: 333383 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21550870.679035] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21550870.688688] RIP: 0033:0x7fffffffe062 [21550870.692738] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21550870.713366] RSP: 002b:000000c000567b90 EFLAGS: 00000297 [21550870.720345] RAX: 00000000000562d7 RBX: 0000000000000000 RCX: 00007fffffffe05a [21550870.729267] RDX: 0000000000000000 RSI: 000000c000568000 RDI: 0000000000012f00 [21550870.738206] RBP: 000000c000567c28 R08: 000000c0005701f0 R09: 0000000000000000 [21550870.747147] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000567c18 [21550870.756035] R13: 000000c0001a0b70 R14: 000000c00047e700 R15: 0000000000051627 [21550870.764940] FS: 000000c00013a898 GS: 0000000000000000 [21550880.694201] potentially unexpected fatal signal 5. [21550880.699439] CPU: 60 PID: 350252 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21550880.711436] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21550880.721060] RIP: 0033:0x7fffffffe062 [21550880.725058] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21550880.744286] RSP: 002b:000000c0005e5b90 EFLAGS: 00000297 [21550880.749966] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21550880.758933] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21550880.767870] RBP: 000000c0005e5c28 R08: 0000000000000000 R09: 0000000000000000 [21550880.776810] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005e5c18 [21550880.785742] R13: 000000c0006325a0 R14: 000000c0002a4700 R15: 0000000000051635 [21550880.794679] FS: 0000000001f6c6b0 GS: 0000000000000000 [21551117.361440] exe[354700] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562faa48bab9 cs:33 sp:7fdfefcfcef8 ax:0 si:20001a80 di:ffffffffff600000 [21551414.049906] exe[361216] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d54c12db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:40000000 [21551892.745463] exe[344582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fe00353237 cs:33 sp:7f3b293e5ef8 ax:2f700000 si:55fe003c12f7 di:ffffffffff600000 [21551988.903399] exe[338921] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd1226bab9 cs:33 sp:7f56f43fe858 ax:0 si:55cd122c5097 di:ffffffffff600000 [21552065.971669] exe[354692] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c01ec73ab9 cs:33 sp:7f9902b9c858 ax:0 si:55c01eccd062 di:ffffffffff600000 [21552080.010707] potentially unexpected fatal signal 11. [21552080.016222] CPU: 81 PID: 354793 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21552080.028206] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21552080.037854] RIP: 0033:0x55c01ec7ee0f [21552080.041918] Code: 25 10 00 00 00 be 18 00 00 00 48 8d b8 e0 02 00 00 66 48 0f 6e c7 66 0f 6c c0 0f 11 80 d8 02 00 00 b8 11 01 00 00 0f 05 89 d0 48 c7 c2 b0 ff ff ff f7 d8 64 89 02 ba ff ff ff ff 89 d0 c3 66 [21552080.062481] RSP: 002b:00007ff2314bf438 EFLAGS: 00010202 [21552080.069510] RAX: 0000000000000068 RBX: 0000000000000000 RCX: 000055c01ec7edd3 [21552080.078487] RDX: 0000000000000068 RSI: 0000000000000000 RDI: 0000000001200011 [21552080.087419] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [21552080.096358] R10: 000055c01f8e0750 R11: 0000000000000246 R12: 0000000000000001 [21552080.098409] potentially unexpected fatal signal 5. [21552080.105297] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [21552080.111844] CPU: 75 PID: 358754 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21552080.111845] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21552080.111850] RIP: 0033:0x7fffffffe062 [21552080.111853] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21552080.111854] RSP: 002b:000000c000525b90 EFLAGS: 00000297 [21552080.111855] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21552080.111858] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21552080.120762] FS: 000055c01f8e0480 GS: 0000000000000000 [21552080.197342] RBP: 000000c000525c28 R08: 0000000000000000 R09: 0000000000000000 [21552080.204917] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000525c18 [21552080.213861] R13: 000000c000347f20 R14: 000000c0005088c0 R15: 000000000005640b [21552080.222766] FS: 0000000001f6c6b0 GS: 0000000000000000 [21552316.783748] exe[370118] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d517a4ab9 cs:33 sp:7eff818eaef8 ax:0 si:20001540 di:ffffffffff600000 [21553231.826746] potentially unexpected fatal signal 11. [21553231.832084] CPU: 83 PID: 337924 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21553231.843546] potentially unexpected fatal signal 11. [21553231.844097] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21553231.849346] CPU: 67 PID: 340576 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21553231.849348] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21553231.849353] RIP: 0033:0x55caa21b5dd3 [21553231.849359] Code: Unable to access opcode bytes at RIP 0x55caa21b5da9. [21553231.849360] RSP: 002b:00007fac0d912438 EFLAGS: 00010246 [21553231.849362] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 000055caa21b5dd3 [21553231.849363] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000001200011 [21553231.849364] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [21553231.849369] R10: 000055caa2e17750 R11: 0000000000000246 R12: 0000000000000001 [21553231.859033] RIP: 0033:0x5565ea89aae7 [21553231.859039] Code: 54 10 00 01 00 00 00 48 c7 05 71 54 10 00 00 00 00 00 c7 05 57 54 10 00 01 00 00 00 0f 11 05 c0 54 10 00 0f 11 05 39 54 10 00 <64> 4c 8b 14 25 10 00 00 00 48 85 c0 74 52 48 89 c2 48 83 e2 fe a8 [21553231.864830] potentially unexpected fatal signal 11. [21553231.864835] CPU: 30 PID: 331828 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21553231.864836] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21553231.864841] RIP: 0033:0x55caa21b5e0f [21553231.864845] Code: 25 10 00 00 00 be 18 00 00 00 48 8d b8 e0 02 00 00 66 48 0f 6e c7 66 0f 6c c0 0f 11 80 d8 02 00 00 b8 11 01 00 00 0f 05 89 d0 48 c7 c2 b0 ff ff ff f7 d8 64 89 02 ba ff ff ff ff 89 d0 c3 66 [21553231.864846] RSP: 002b:00007fac0d912438 EFLAGS: 00010202 [21553231.864848] RAX: 0000000000000049 RBX: 0000000000000000 RCX: 000055caa21b5dd3 [21553231.864849] RDX: 0000000000000049 RSI: 0000000000000000 RDI: 0000000001200011 [21553231.864850] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [21553231.864850] R10: 000055caa2e17750 R11: 0000000000000246 R12: 0000000000000001 [21553231.864851] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [21553231.864852] FS: 000055caa2e17480 GS: 0000000000000000 [21553231.872478] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [21553231.872480] FS: 000055caa2e17480 GS: 0000000000000000 [21553232.086674] RSP: 002b:00007fb776bf6440 EFLAGS: 00010202 [21553232.093733] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00005565ea89ae0d [21553232.102804] RDX: 0000000000000000 RSI: 0000000000000018 RDI: 00005565eb4fc760 [21553232.111742] RBP: 0000000000000000 R08: 0000000000000000 R09: 00005565eb4fb320 [21553232.120698] R10: 00005565eb4fc750 R11: 00005565eb4fb320 R12: 0000000000000000 [21553232.129627] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [21553232.138557] FS: 00005565eb4fc480 GS: 0000000000000000 [21553297.933962] potentially unexpected fatal signal 5. [21553297.937539] potentially unexpected fatal signal 5. [21553297.939182] CPU: 53 PID: 385602 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21553297.944368] CPU: 6 PID: 383730 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21553297.944370] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21553297.944375] RIP: 0033:0x7fffffffe062 [21553297.944378] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21553297.944379] RSP: 002b:000000c0005e5b90 EFLAGS: 00000297 [21553297.944381] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21553297.944381] RDX: 0000000000000000 RSI: 0000000000200000 RDI: 00007fcd66400000 [21553297.944382] RBP: 000000c0005e5c28 R08: 0000000000000000 R09: 0000000000000000 [21553297.944382] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0005e5c18 [21553297.944383] R13: 000000c000202b70 R14: 000000c00015f340 R15: 000000000005d600 [21553297.944384] FS: 000000c00013b098 GS: 0000000000000000 [21553298.056995] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21553298.068083] RIP: 0033:0x7fffffffe062 [21553298.073489] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21553298.094062] RSP: 002b:000000c0005e5b90 EFLAGS: 00000297 [21553298.099702] RAX: 000055afbed64000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21553298.108633] RDX: 0000000000000003 RSI: 0000000000065000 RDI: 000055afbed64000 [21553298.117729] RBP: 000000c0005e5c28 R08: 0000000000000009 R09: 000000001213e000 [21553298.126665] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c0005e5c18 [21553298.135567] R13: 000000c000202b70 R14: 000000c00015f340 R15: 000000000005d600 [21553298.144494] FS: 000000c00013b098 GS: 0000000000000000 [21553528.211024] potentially unexpected fatal signal 11. [21553528.216363] CPU: 8 PID: 346749 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21553528.228273] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21553528.237904] RIP: 0033:0x55f997732a66 [21553528.241871] Code: ff 48 8d 35 6d 56 09 00 48 8b 94 24 c8 03 00 00 48 8d 3d 67 56 09 00 31 c0 e8 96 35 ff ff 66 0f 1f 44 00 00 48 89 fa 48 89 f8 <40> 88 3d 59 0c ca 00 48 d1 ea 80 25 4f 0c ca 00 01 83 e2 01 88 15 [21553528.261137] RSP: 002b:00007f5dea7fd538 EFLAGS: 00010287 [21553528.266789] RAX: 0000000000000780 RBX: 00000000ffffffff RCX: 000055f99777aa0d [21553528.274347] RDX: 0000000000000780 RSI: 00007f5dea7fd5a0 RDI: 0000000000000780 [21553528.283371] RBP: 00007f5dea7fd59c R08: 000000000000000a R09: 00007f5dea7fd287 [21553528.290926] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000032 [21553528.299838] R13: 000000000036f0e0 R14: 000000000036f0a5 R15: 000000000000001e [21553528.307341] potentially unexpected fatal signal 5. [21553528.307479] FS: 000055f9983da480 GS: 0000000000000000 [21553528.312797] CPU: 66 PID: 344234 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21553528.333199] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21553528.342949] RIP: 0033:0x7fffffffe062 [21553528.345488] potentially unexpected fatal signal 5. [21553528.348354] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21553528.353548] CPU: 14 PID: 342907 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21553528.353551] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21553528.353557] RIP: 0033:0x7fffffffe062 [21553528.353560] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21553528.353562] RSP: 002b:000000c00004daa8 EFLAGS: 00000297 [21553528.353563] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21553528.353564] RDX: 0000000000000000 RSI: 0000000000004000 RDI: 00007f05b6341000 [21553528.353564] RBP: 000000c00004db30 R08: 0000000000000000 R09: 0000000000000000 [21553528.353565] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00004d9c8 [21553528.353566] R13: 000000c000143008 R14: 000000c0001d1180 R15: 000000000005340b [21553528.353567] FS: 00007f92ef89e6c0 GS: 0000000000000000 [21553528.470889] RSP: 002b:000000c00004daa8 EFLAGS: 00000297 [21553528.477940] RAX: 000055dc63c00000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21553528.486859] RDX: 0000000000000003 RSI: 0000000000104000 RDI: 000055dc63c00000 [21553528.495833] RBP: 000000c00004db30 R08: 0000000000000009 R09: 0000000012fbc000 [21553528.504862] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00004d9c8 [21553528.513824] R13: 000000c000143008 R14: 000000c0001d1180 R15: 000000000005340b [21553528.522751] FS: 00007f92ef89e6c0 GS: 0000000000000000 [21553627.624152] potentially unexpected fatal signal 5. [21553627.629434] CPU: 64 PID: 363944 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21553627.641470] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21553627.651184] RIP: 0033:0x7fffffffe062 [21553627.655216] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21553627.674513] RSP: 002b:000000c00004daa8 EFLAGS: 00000297 [21553627.681469] RAX: 00007f8e7a2da000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21553627.690496] RDX: 0000000000000003 RSI: 0000000000002000 RDI: 00007f8e7a2da000 [21553627.699449] RBP: 000000c00004db30 R08: 0000000000000009 R09: 000000000adb3000 [21553627.708372] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00004d9c8 [21553627.717334] R13: 000000c0004d0808 R14: 000000c0004db500 R15: 0000000000058799 [21553627.726227] FS: 00007ff1237fe6c0 GS: 0000000000000000 [21553759.831633] exe[400431] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af79a7eab9 cs:33 sp:7eb96d1e3858 ax:0 si:55af79ad8062 di:ffffffffff600000 [21554105.537847] potentially unexpected fatal signal 5. [21554105.543085] CPU: 42 PID: 344449 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21554105.555105] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21554105.564872] RIP: 0033:0x7fffffffe062 [21554105.568980] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21554105.588637] RSP: 002b:000000c00004db08 EFLAGS: 00000297 [21554105.595658] RAX: 000055ee7d400000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21554105.604577] RDX: 0000000000000003 RSI: 000000000013a000 RDI: 000055ee7d400000 [21554105.612105] RBP: 000000c00004db90 R08: 0000000000000009 R09: 0000000007dda000 [21554105.621101] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00004da50 [21554105.630061] R13: 000000c000143808 R14: 000000c00045ca80 R15: 0000000000051efb [21554105.639033] FS: 00007f58da49c6c0 GS: 0000000000000000 [21554287.744561] potentially unexpected fatal signal 5. [21554287.749803] CPU: 92 PID: 486988 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21554287.761812] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21554287.771519] RIP: 0033:0x7fffffffe062 [21554287.775604] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21554287.794855] RSP: 002b:000000c000687b08 EFLAGS: 00000297 [21554287.801911] RAX: 000055b6d5d08000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21554287.810846] RDX: 0000000000000001 RSI: 0000000000001000 RDI: 000055b6d5d08000 [21554287.819762] RBP: 000000c000687b90 R08: 0000000000000009 R09: 00000000003fe000 [21554287.828861] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c000687a50 [21554287.837773] R13: 000000c000300008 R14: 000000c000477880 R15: 0000000000076b05 [21554287.846705] FS: 00007f0ef37fe6c0 GS: 0000000000000000 [21554300.586210] potentially unexpected fatal signal 5. [21554300.591429] CPU: 41 PID: 489144 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21554300.603635] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21554300.613346] RIP: 0033:0x7fffffffe062 [21554300.617407] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21554300.638011] RSP: 002b:000000c00004db08 EFLAGS: 00000297 [21554300.644993] RAX: 00007fbd12f69000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21554300.653922] RDX: 0000000000000001 RSI: 0000000000002000 RDI: 00007fbd12f69000 [21554300.662873] RBP: 000000c00004db90 R08: 0000000000000009 R09: 00000000017f1000 [21554300.671769] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00004da50 [21554300.680706] R13: 000000c000143008 R14: 000000c00037b340 R15: 0000000000076b07 [21554300.689624] FS: 00007f3606a9e6c0 GS: 0000000000000000 [21554384.539810] potentially unexpected fatal signal 5. [21554384.545117] CPU: 21 PID: 491456 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21554384.557089] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21554384.566703] RIP: 0033:0x7fffffffe062 [21554384.570659] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21554384.589847] RSP: 002b:000000c00004daa8 EFLAGS: 00000297 [21554384.595471] RAX: 000055cf0f0df000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21554384.603048] RDX: 0000000000000003 RSI: 00000000000b9000 RDI: 000055cf0f0df000 [21554384.610606] RBP: 000000c00004db30 R08: 0000000000000009 R09: 000000000cfb1000 [21554384.619575] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00004d9c8 [21554384.628709] R13: 0000000002883b00 R14: 000000c000170a80 R15: 0000000000077245 [21554384.637740] FS: 0000000004c2e3c0 GS: 0000000000000000 [21555010.500371] exe[400883] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56056e943ab9 cs:33 sp:7f4232ee7858 ax:0 si:56056e99d062 di:ffffffffff600000 [21555010.644543] exe[400786] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562182cbbab9 cs:33 sp:7f9e6684a858 ax:0 si:562182d15062 di:ffffffffff600000 [21555010.739251] exe[400786] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562182cbbab9 cs:33 sp:7f9e6684a858 ax:0 si:562182d15062 di:ffffffffff600000 [21555010.847217] exe[397896] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562182cbbab9 cs:33 sp:7f9e6684a858 ax:0 si:562182d15062 di:ffffffffff600000 [21555475.668050] exe[399471] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623899b5237 cs:33 sp:7ee6e253bef8 ax:2f700000 si:562389a232f7 di:ffffffffff600000 [21556939.766560] potentially unexpected fatal signal 5. [21556939.771774] CPU: 36 PID: 446496 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21556939.783787] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21556939.793409] RIP: 0033:0x7fffffffe062 [21556939.797378] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21556939.816569] RSP: 002b:000000c00061bb90 EFLAGS: 00000297 [21556939.822228] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21556939.830046] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21556939.837622] RBP: 000000c00061bc28 R08: 0000000000000000 R09: 0000000000000000 [21556939.846578] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00061bc18 [21556939.855500] R13: 000000c000683bc0 R14: 000000c000496700 R15: 0000000000068a55 [21556939.863154] FS: 0000000001f6c6b0 GS: 0000000000000000 [21557224.475591] exe[507810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b45ca5eab9 cs:33 sp:7f450842d858 ax:0 si:55b45cab8062 di:ffffffffff600000 [21557224.585645] exe[507810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ad62eaab9 cs:33 sp:7f19f49fe858 ax:0 si:559ad6344062 di:ffffffffff600000 [21557224.745209] exe[507810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b45ca5eab9 cs:33 sp:7f450842d858 ax:0 si:55b45cab8062 di:ffffffffff600000 [21557224.945856] exe[505699] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ad62eaab9 cs:33 sp:7f19f49fe858 ax:0 si:559ad6344062 di:ffffffffff600000 [21557660.314198] exe[527889] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ccbb1e0ab9 cs:33 sp:7f900506c858 ax:0 si:55ccbb23a062 di:ffffffffff600000 [21557660.373913] exe[527797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56312d469ab9 cs:33 sp:7f1e1041f858 ax:0 si:56312d4c3062 di:ffffffffff600000 [21557660.441021] exe[552064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ccbb1e0ab9 cs:33 sp:7f900506c858 ax:0 si:55ccbb23a062 di:ffffffffff600000 [21557660.549304] exe[523259] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ccbb1e0ab9 cs:33 sp:7f900506c858 ax:0 si:55ccbb23a062 di:ffffffffff600000 [21558343.689445] exe[523060] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579d7342ab9 cs:33 sp:7fa7611b0858 ax:0 si:5579d739c070 di:ffffffffff600000 [21558343.924759] exe[522063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579d7342ab9 cs:33 sp:7fa7611b0858 ax:0 si:5579d739c070 di:ffffffffff600000 [21558343.968600] exe[516831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56055900fab9 cs:33 sp:7ffa0d0a1858 ax:0 si:560559069070 di:ffffffffff600000 [21558344.054407] exe[525018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e13968cab9 cs:33 sp:7f0f95ac4858 ax:0 si:55e1396e6070 di:ffffffffff600000 [21558344.187984] exe[525018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e13968cab9 cs:33 sp:7f0f95ac4858 ax:0 si:55e1396e6070 di:ffffffffff600000 [21558344.312339] exe[534699] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e13968cab9 cs:33 sp:7f0f95ac4858 ax:0 si:55e1396e6070 di:ffffffffff600000 [21558344.358206] exe[517068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560fd4985ab9 cs:33 sp:7fe7351fe858 ax:0 si:560fd49df070 di:ffffffffff600000 [21559111.109340] exe[566469] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56091d070ab9 cs:33 sp:7fd9572ec858 ax:0 si:56091d0ca097 di:ffffffffff600000 [21559356.045547] exe[531827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5595ee3f7ab9 cs:33 sp:7f5a12296858 ax:0 si:5595ee451062 di:ffffffffff600000 [21559356.134760] exe[549960] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559136581ab9 cs:33 sp:7f98331f8858 ax:0 si:5591365db062 di:ffffffffff600000 [21559356.255993] exe[531598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559136581ab9 cs:33 sp:7f98331f8858 ax:0 si:5591365db062 di:ffffffffff600000 [21559356.366509] exe[531598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564707be9ab9 cs:33 sp:7f3a1e3e0858 ax:0 si:564707c43062 di:ffffffffff600000 [21559540.102303] exe[561907] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b6cc94dab9 cs:33 sp:7f0c7affe858 ax:0 si:55b6cc9a7062 di:ffffffffff600000 [21560090.155205] exe[576876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563612911ab9 cs:33 sp:7f42ab6fa858 ax:0 si:56361296b062 di:ffffffffff600000 [21560090.241591] exe[577018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a286264ab9 cs:33 sp:7f3e64d33858 ax:0 si:55a2862be062 di:ffffffffff600000 [21560090.358472] exe[577052] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55595047dab9 cs:33 sp:7f882450f858 ax:0 si:5559504d7062 di:ffffffffff600000 [21560090.451289] exe[576949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563612911ab9 cs:33 sp:7f42ab6fa858 ax:0 si:56361296b062 di:ffffffffff600000 [21560982.218927] exe[590940] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56036ca2dab9 cs:33 sp:7ef02f463ef8 ax:0 si:200000c0 di:ffffffffff600000 [21561096.923075] exe[574728] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d0bd364ab9 cs:33 sp:7fd96dffe858 ax:0 si:55d0bd3be070 di:ffffffffff600000 [21561574.036536] exe[588504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d0df60ab9 cs:33 sp:7f93dc1fe858 ax:0 si:564d0dfba062 di:ffffffffff600000 [21561710.427564] exe[570506] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5590f3124db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:100000 [21562157.052828] exe[612435] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5821c7ab9 cs:33 sp:7f525baf5858 ax:0 si:55b582221097 di:ffffffffff600000 [21562517.112014] exe[614977] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d91b21dab9 cs:33 sp:7fc7b369d858 ax:0 si:55d91b277062 di:ffffffffff600000 [21562533.729179] exe[611297] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ba416aab9 cs:33 sp:7eec78a97ef8 ax:0 si:20000100 di:ffffffffff600000 [21562582.643798] exe[578091] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56015e6d8ab9 cs:33 sp:7f409873b858 ax:0 si:56015e732062 di:ffffffffff600000 [21562588.312038] exe[608838] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56111209e237 cs:33 sp:7fa793a4cef8 ax:2f700000 si:56111210c2f7 di:ffffffffff600000 [21562607.085822] exe[606459] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556215654237 cs:33 sp:7fed31326ef8 ax:2f700000 si:5562156c22f7 di:ffffffffff600000 [21562649.306307] exe[621855] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ab1f052237 cs:33 sp:7f903fcf6ef8 ax:2f700000 si:55ab1f0c02f7 di:ffffffffff600000 [21562674.537850] exe[589413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560e91f3f237 cs:33 sp:7f9d72e8aef8 ax:2f700000 si:560e91fad2f7 di:ffffffffff600000 [21562686.941573] exe[495137] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55617c9f7237 cs:33 sp:7f4ad8129ef8 ax:2f700000 si:55617ca652f7 di:ffffffffff600000 [21562728.624630] exe[501276] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc5e5d3237 cs:33 sp:7ed7ef3feef8 ax:2f700000 si:55fc5e6412f7 di:ffffffffff600000 [21563000.904686] exe[601766] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3c73de237 cs:33 sp:7f7393902ef8 ax:2f700000 si:55b3c744c2f7 di:ffffffffff600000 [21563005.587758] exe[611466] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a017c9c237 cs:33 sp:7f6d131abef8 ax:2f700000 si:55a017d0a2f7 di:ffffffffff600000 [21563006.578030] exe[590183] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56530aa2a237 cs:33 sp:7eaf98923ef8 ax:2f700000 si:56530aa982f7 di:ffffffffff600000 [21563091.724642] exe[623527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb2b503237 cs:33 sp:7f8ec9b0cef8 ax:2f700000 si:55bb2b5712f7 di:ffffffffff600000 [21563097.756212] exe[626390] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bdcab0237 cs:33 sp:7fde66c75ef8 ax:2f700000 si:555bdcb1e2f7 di:ffffffffff600000 [21563264.836819] exe[605088] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555726611237 cs:33 sp:7ee3d6136ef8 ax:2f700000 si:55572667f2f7 di:ffffffffff600000 [21563424.948256] exe[600294] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561101b81237 cs:33 sp:7f154d8e1ef8 ax:2f700000 si:561101bef2f7 di:ffffffffff600000 [21563788.427100] exe[620427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c35446dab9 cs:33 sp:7ffaa353f858 ax:0 si:55c3544c7070 di:ffffffffff600000 [21564645.097084] exe[635471] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b748488ab9 cs:33 sp:7f01cf3dd858 ax:0 si:55b7484e2062 di:ffffffffff600000 [21564681.956024] exe[648494] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e4faa2cab9 cs:33 sp:7f84a025c858 ax:0 si:55e4faa86062 di:ffffffffff600000 [21566140.130223] exe[695066] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e5efdd1ab9 cs:33 sp:7f58469c7ef8 ax:0 si:20000580 di:ffffffffff600000 [21566817.713513] exe[701684] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559972eb9ab9 cs:33 sp:7f2448360ef8 ax:0 si:20005040 di:ffffffffff600000 [21568286.186868] potentially unexpected fatal signal 5. [21568286.192233] CPU: 66 PID: 753261 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21568286.204203] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21568286.213842] RIP: 0033:0x7fffffffe062 [21568286.217864] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21568286.237232] RSP: 002b:000000c0006a1b90 EFLAGS: 00000297 [21568286.244260] RAX: 000055e406c00000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21568286.248056] potentially unexpected fatal signal 5. [21568286.253164] RDX: 0000000000000003 RSI: 0000000000080000 RDI: 000055e406c00000 [21568286.258608] CPU: 82 PID: 786863 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21568286.258611] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21568286.258615] RIP: 0033:0x7fffffffe062 [21568286.258620] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21568286.266180] RBP: 000000c0006a1c28 R08: 0000000000000009 R09: 000000000d05f000 [21568286.266181] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c0006a1c18 [21568286.266182] R13: 000000c000347f20 R14: 000000c000182e00 R15: 00000000000b4d10 [21568286.266183] FS: 0000000001f6c6b0 GS: 0000000000000000 [21568286.342227] RSP: 002b:000000c00060db90 EFLAGS: 00000297 [21568286.347905] RAX: 0000559cdab59000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21568286.355513] RDX: 0000000000000003 RSI: 0000000000065000 RDI: 0000559cdab59000 [21568286.364462] RBP: 000000c00060dc28 R08: 0000000000000009 R09: 000000000ad18000 [21568286.372055] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00060dc18 [21568286.379655] R13: 000000c000619260 R14: 000000c000182380 R15: 00000000000b98a8 [21568286.387230] FS: 000000c000180098 GS: 0000000000000000 [21568286.448538] potentially unexpected fatal signal 5. [21568286.453945] CPU: 71 PID: 740018 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21568286.464989] potentially unexpected fatal signal 11. [21568286.465994] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21568286.471309] CPU: 53 PID: 753086 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21568286.482387] RIP: 0033:0x7fffffffe062 [21568286.482391] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21568286.482392] RSP: 002b:000000c00004daa8 EFLAGS: 00000297 [21568286.482395] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21568286.482396] RDX: 0000000000000000 RSI: 0000000000065000 RDI: 0000560fc7529000 [21568286.482397] RBP: 000000c00004db30 R08: 0000000000000000 R09: 0000000000000000 [21568286.482397] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00004d9c8 [21568286.482398] R13: 0000000002883b00 R14: 000000c0004e68c0 R15: 00000000000b3ef5 [21568286.482398] FS: 00000000056463c0 GS: 0000000000000000 [21568286.538549] potentially unexpected fatal signal 5. [21568286.539839] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21568286.548780] CPU: 88 PID: 707501 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21568286.548782] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21568286.548788] RIP: 0033:0x7fffffffe062 [21568286.548791] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21568286.548797] RSP: 002b:000000c00068fb08 EFLAGS: 00000297 [21568286.557698] RIP: 0033:0x5654f581fe48 [21568286.557703] Code: 8b 54 15 10 48 39 15 d7 e8 c4 00 0f 82 c6 01 00 00 4c 8b 80 78 04 00 00 49 39 d6 48 8b 0c 24 4c 0f 42 f2 48 8b b0 70 04 00 00 <66> 0f 6f 05 20 81 06 00 4c 89 c2 48 c1 e2 04 4c 8d 5e 01 48 01 ca [21568286.557704] RSP: 002b:00007f3f41eba170 EFLAGS: 00010246 [21568286.557706] RAX: 00005654f59190c0 RBX: 00005654f64767f0 RCX: 00005654f64767f0 [21568286.557707] RDX: 0000000000000000 RSI: 0000000000000148 RDI: 0000000000000001 [21568286.557708] RBP: 0000000000000000 R08: 0000000000000001 R09: 0000000000000000 [21568286.557708] R10: 0000000000021000 R11: 0000000000000010 R12: 0000000000000001 [21568286.557709] R13: 00005654f646eb60 R14: 0000000000000000 R15: 0000000000000001 [21568286.557710] FS: 00005654f6475480 GS: 0000000000000000 [21568286.569679] potentially unexpected fatal signal 11. [21568286.572297] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21568286.572298] RDX: 0000000000000000 RSI: 00000000001fb000 RDI: 00005650dec05000 [21568286.572301] RBP: 000000c00068fb90 R08: 0000000000000000 R09: 0000000000000000 [21568286.572305] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00068fa50 [21568286.577560] CPU: 73 PID: 741928 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21568286.577562] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21568286.577567] RIP: 0033:0x55d7d85c2bf0 [21568286.577570] Code: ff f7 d8 64 89 02 48 c7 c0 ff ff ff ff c3 0f 1f 40 00 48 c7 c2 b0 ff ff ff f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b8 0f 1f 00 <48> 8b 05 e1 23 10 00 48 85 c0 74 01 c3 50 48 8d 0d 1b 3b 07 00 ba [21568286.577571] RSP: 002b:00007f812a22a2f8 EFLAGS: 00010202 [21568286.577573] RAX: 0000000000000000 RBX: 00007f812a22a470 RCX: 000055d7d85c2da9 [21568286.577574] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f812a22a470 [21568286.577575] RBP: 0000000000000000 R08: 000055d7d86f0f8c R09: 000055d7d86f0f8c [21568286.577576] R10: 00007fba95400048 R11: 0000000000000246 R12: 000055d7d86f0f80 [21568286.577576] R13: 00007f812a22a470 R14: 000055d7d86f0f80 R15: 000055d7d8579bb0 [21568286.577577] FS: 000055d7d9221480 GS: 0000000000000000 [21568286.881078] R13: 000000c000143008 R14: 000000c000514e00 R15: 00000000000acadd [21568286.890211] FS: 00007f6b4649e6c0 GS: 0000000000000000 [21568287.979793] potentially unexpected fatal signal 11. [21568287.985241] CPU: 28 PID: 696099 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21568287.997319] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21568288.007056] RIP: 0033:0x55c14217e360 [21568288.011169] Code: 48 89 c1 48 29 e8 48 c1 f8 02 48 85 c9 48 89 c2 48 89 d8 48 0f 45 c2 48 83 c4 08 5b 5d c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 <48> 8b 05 21 e5 0f 00 48 85 c0 74 14 48 83 ec 08 ff d0 85 c0 75 1a [21568288.031742] RSP: 002b:00007f02e1e4d538 EFLAGS: 00010202 [21568288.038758] RAX: 0000000000000000 RBX: 000000000000033e RCX: 0000000000000000 [21568288.047705] RDX: 0000000000000000 RSI: 00007f02e1e4d5b0 RDI: 0000000000000001 [21568288.056640] RBP: 0000000000000001 R08: 0000000000000000 R09: 0000000000000000 [21568288.065558] R10: 000055c142de0750 R11: 0000000000000246 R12: 0000000000000000 [21568288.074484] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [21568288.083437] FS: 000055c142de0480 GS: 0000000000000000 [21568299.094629] potentially unexpected fatal signal 11. [21568299.099951] CPU: 35 PID: 788594 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21568299.111968] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21568299.121602] RIP: 0033:0x557c32e4da7b [21568299.125625] Code: 5c 12 00 48 8d 34 19 48 39 d5 48 89 75 60 0f 95 c2 48 29 d8 48 83 c1 10 0f b6 d2 48 83 c8 01 48 c1 e2 02 48 09 da 48 83 ca 01 <48> 89 51 f8 48 89 46 08 eb 80 48 8d 0d 51 5d 09 00 48 8d 15 55 6f [21568299.146185] RSP: 002b:00007ffa305a8120 EFLAGS: 00010206 [21568299.153193] RAX: 0000000000020711 RBX: 0000000000000120 RCX: 0000557c33ad17e0 [21568299.162119] RDX: 0000000000000121 RSI: 0000557c33ad18f0 RDI: 0000000000000004 [21568299.171126] RBP: 0000557c32f73660 R08: 00000000ffffffff R09: 0000000000000000 [21568299.180050] R10: 0000000000021000 R11: 0000000000000010 R12: 0000000000000110 [21568299.187715] R13: 0000000000000012 R14: 0000557c32f736c0 R15: 0000000000000120 [21568299.196652] FS: 0000557c33ad0480 GS: 0000000000000000 [21568745.462818] exe[834663] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d3ece6ab9 cs:33 sp:7f5ddffe4858 ax:0 si:562d3ed40062 di:ffffffffff600000 [21568746.126960] exe[830416] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3b98f8ab9 cs:33 sp:7f3918a25858 ax:0 si:55d3b9952062 di:ffffffffff600000 [21568747.069091] exe[834643] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55837ca14ab9 cs:33 sp:7fc39d234858 ax:0 si:55837ca6e062 di:ffffffffff600000 [21568789.020084] exe[829161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e0acabfab9 cs:33 sp:7ec520732858 ax:0 si:55e0acb19062 di:ffffffffff600000 [21569579.960993] exe[855854] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c85190ab9 cs:33 sp:7efd600f1ef8 ax:0 si:20000300 di:ffffffffff600000 [21570009.328963] exe[851972] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e8b3fdab9 cs:33 sp:7f1fcbba6858 ax:0 si:564e8b457062 di:ffffffffff600000 [21570009.398438] exe[848233] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f203106ab9 cs:33 sp:7ed4c48ee858 ax:0 si:55f203160062 di:ffffffffff600000 [21570010.293858] exe[838004] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b171a85ab9 cs:33 sp:7f512fbfe858 ax:0 si:55b171adf062 di:ffffffffff600000 [21570015.200933] exe[827514] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561db23dfab9 cs:33 sp:7f987e674858 ax:0 si:561db2439062 di:ffffffffff600000 [21570227.665734] exe[858283] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d0f9b6ab9 cs:33 sp:7fb027278858 ax:0 si:560d0fa10062 di:ffffffffff600000 [21570227.725965] exe[829358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed3f5f9ab9 cs:33 sp:7fa71e72d858 ax:0 si:55ed3f653062 di:ffffffffff600000 [21570227.793798] exe[858283] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d0f9b6ab9 cs:33 sp:7fb027278858 ax:0 si:560d0fa10062 di:ffffffffff600000 [21570227.849846] exe[858322] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b7bbca7ab9 cs:33 sp:7f0a94272858 ax:0 si:55b7bbd01062 di:ffffffffff600000 [21571116.959762] exe[870423] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dcb468bab9 cs:33 sp:7ef55cb80ef8 ax:0 si:20000100 di:ffffffffff600000 [21571593.259932] exe[820808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eda5abab9 cs:33 sp:7fa8e3fc1858 ax:0 si:556eda605062 di:ffffffffff600000 [21571593.332060] exe[818855] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640a7073ab9 cs:33 sp:7f912ae2b858 ax:0 si:5640a70cd062 di:ffffffffff600000 [21571593.393603] exe[869665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efbc116ab9 cs:33 sp:7f589df19858 ax:0 si:55efbc170062 di:ffffffffff600000 [21571593.454243] exe[844392] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eda5abab9 cs:33 sp:7fa8e3fc1858 ax:0 si:556eda605062 di:ffffffffff600000 [21571926.623126] exe[841944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c786c20ab9 cs:33 sp:7f16c5b8b858 ax:0 si:55c786c7a062 di:ffffffffff600000 [21571926.754613] exe[836044] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615ac5d2ab9 cs:33 sp:7f33ea62d858 ax:0 si:5615ac62c062 di:ffffffffff600000 [21571926.850749] exe[841944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c786c20ab9 cs:33 sp:7f16c5b8b858 ax:0 si:55c786c7a062 di:ffffffffff600000 [21571926.986389] exe[821293] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615ac5d2ab9 cs:33 sp:7f33ea62d858 ax:0 si:5615ac62c062 di:ffffffffff600000 [21572094.988267] potentially unexpected fatal signal 5. [21572094.993573] CPU: 95 PID: 841451 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21572095.005560] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21572095.015193] RIP: 0033:0x7fffffffe062 [21572095.019167] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21572095.038364] RSP: 002b:000000c000735be8 EFLAGS: 00000297 [21572095.044041] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21572095.052953] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21572095.061875] RBP: 000000c000735c80 R08: 0000000000000000 R09: 0000000000000000 [21572095.069428] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000735c70 [21572095.078443] R13: 000000c000744000 R14: 000000c00058ce00 R15: 00000000000c5b81 [21572095.087309] FS: 000000c00013a898 GS: 0000000000000000 [21572095.577451] potentially unexpected fatal signal 5. [21572095.582703] CPU: 39 PID: 849539 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21572095.594907] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21572095.604723] RIP: 0033:0x7fffffffe062 [21572095.610032] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21572095.630635] RSP: 002b:000000c0006f1be8 EFLAGS: 00000297 [21572095.637676] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21572095.645266] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21572095.652934] RBP: 000000c0006f1c80 R08: 0000000000000000 R09: 0000000000000000 [21572095.661853] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0006f1c70 [21572095.670906] R13: 000000c000734000 R14: 000000c00033ac40 R15: 00000000000c5b79 [21572095.678494] FS: 000000c000600898 GS: 0000000000000000 [21572105.179773] potentially unexpected fatal signal 5. [21572105.185055] CPU: 31 PID: 851983 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21572105.197254] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21572105.206934] RIP: 0033:0x7fffffffe062 [21572105.210964] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21572105.231578] RSP: 002b:000000c0007b5be8 EFLAGS: 00000297 [21572105.238591] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21572105.246160] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21572105.253731] RBP: 000000c0007b5c80 R08: 0000000000000000 R09: 0000000000000000 [21572105.261335] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0007b5c70 [21572105.268926] R13: 000000c000781000 R14: 000000c0004ca8c0 R15: 00000000000c628b [21572105.276524] FS: 000000c000180098 GS: 0000000000000000 [21572127.920372] potentially unexpected fatal signal 5. [21572127.925613] CPU: 39 PID: 852689 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21572127.937594] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21572127.947254] RIP: 0033:0x7fffffffe062 [21572127.951237] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21572127.970497] RSP: 002b:000000c00004daa8 EFLAGS: 00000297 [21572127.977787] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21572127.986679] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21572127.995618] RBP: 000000c00004db30 R08: 0000000000000000 R09: 0000000000000000 [21572128.004661] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00004d9c8 [21572128.013548] R13: 000000c000180008 R14: 000000c0001a3dc0 R15: 00000000000c6c0d [21572128.022476] FS: 00007f8d2bfff6c0 GS: 0000000000000000 [21572286.128034] exe[895425] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562980aecab9 cs:33 sp:7fea4acbb858 ax:0 si:562980b46070 di:ffffffffff600000 [21572286.224775] exe[895471] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56433a536ab9 cs:33 sp:7f616751f858 ax:0 si:56433a590070 di:ffffffffff600000 [21572286.279108] exe[893948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562980aecab9 cs:33 sp:7fea4acbb858 ax:0 si:562980b46070 di:ffffffffff600000 [21572286.378094] exe[890082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559feec57ab9 cs:33 sp:7ff3afb83858 ax:0 si:559feecb1070 di:ffffffffff600000 [21572286.378564] exe[894809] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562980aecab9 cs:33 sp:7fea4acbb858 ax:0 si:562980b46070 di:ffffffffff600000 [21572286.488474] exe[896080] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562980aecab9 cs:33 sp:7fea4acbb858 ax:0 si:562980b46070 di:ffffffffff600000 [21572286.520187] exe[894787] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56433a536ab9 cs:33 sp:7f616751f858 ax:0 si:56433a590070 di:ffffffffff600000 [21573900.713668] exe[902108] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e179caab9 cs:33 sp:7fe2189d8858 ax:0 si:555e17a24062 di:ffffffffff600000 [21574380.886781] exe[894863] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a934a96ab9 cs:33 sp:7f4b095e2858 ax:0 si:55a934af0062 di:ffffffffff600000 [21575134.457283] exe[906056] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c1cfc90ab9 cs:33 sp:7f3e2ab2a858 ax:0 si:55c1cfcea070 di:ffffffffff600000 [21575387.188584] exe[907551] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5582f3cc4ab9 cs:33 sp:7ffbcf347858 ax:0 si:5582f3d1e062 di:ffffffffff600000 [21575387.305495] exe[907551] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee49002ab9 cs:33 sp:7fee21f81858 ax:0 si:55ee4905c062 di:ffffffffff600000 [21575387.419186] exe[919035] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56265770eab9 cs:33 sp:7f42700de858 ax:0 si:562657768062 di:ffffffffff600000 [21575387.562581] exe[908034] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56265770eab9 cs:33 sp:7f42700de858 ax:0 si:562657768062 di:ffffffffff600000 [21575495.161834] exe[918942] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561f73bbd237 cs:33 sp:7edd047feef8 ax:2f700000 si:561f73c2b2f7 di:ffffffffff600000 [21576001.255279] exe[914221] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a4f8e61ab9 cs:33 sp:7fd02984def8 ax:0 si:20000080 di:ffffffffff600000 [21576076.498389] exe[953281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575ea87dab9 cs:33 sp:7fd358052858 ax:0 si:5575ea8d7062 di:ffffffffff600000 [21576076.581755] exe[957222] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e8866a2ab9 cs:33 sp:7f98f2c72858 ax:0 si:55e8866fc062 di:ffffffffff600000 [21576076.658991] exe[959172] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55620bd35ab9 cs:33 sp:7fb1590bf858 ax:0 si:55620bd8f062 di:ffffffffff600000 [21576076.748262] exe[943758] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c5b7ceaab9 cs:33 sp:7f4544070858 ax:0 si:55c5b7d44062 di:ffffffffff600000 [21576315.303573] exe[913907] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563bffac85dd cs:33 sp:7ec81cd5ef98 ax:7ec81cd5efb0 si:ffffffffff600000 di:7ec81cd5efb0 [21576456.390081] exe[916290] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55db91e61ab9 cs:33 sp:7f3411bfe858 ax:0 si:55db91ebb097 di:ffffffffff600000 [21576632.125761] potentially unexpected fatal signal 5. [21576632.131043] CPU: 95 PID: 925657 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21576632.143064] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21576632.152751] RIP: 0033:0x7fffffffe062 [21576632.156923] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21576632.177509] RSP: 002b:000000c00073bbe8 EFLAGS: 00000297 [21576632.184510] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21576632.193449] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21576632.202424] RBP: 000000c00073bc80 R08: 0000000000000000 R09: 0000000000000000 [21576632.211361] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00073bc70 [21576632.220295] R13: 000000c000748000 R14: 000000c00019a8c0 R15: 00000000000de71a [21576632.229277] FS: 0000000002207a50 GS: 0000000000000000 [21576696.708627] exe[970469] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557bc0642ab9 cs:33 sp:7f7a473c3ef8 ax:0 si:20003e40 di:ffffffffff600000 [21576758.677827] exe[965435] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564131591ab9 cs:33 sp:7fa58cea7858 ax:0 si:5641315eb062 di:ffffffffff600000 [21576759.770701] exe[974309] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5638c14feab9 cs:33 sp:7ff7350d2858 ax:0 si:5638c1558062 di:ffffffffff600000 [21577129.919797] exe[971937] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56383ebfadb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:b4080400 [21577197.317359] exe[979569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a08c04ddb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:b4080400 [21577197.328008] exe[973462] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d8e8113db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:b4080400 [21577199.176356] exe[980875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef49504db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:b4080400 [21577199.571383] exe[872523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556ecdbfddb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:b4080400 [21577262.417432] exe[857089] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563802c51db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:b4080400 [21577267.880845] exe[983455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9621f5ab9 cs:33 sp:7ee1ab043858 ax:0 si:55c96224f062 di:ffffffffff600000 [21577273.629819] exe[872972] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5565742a1db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:b4080400 [21577277.173118] exe[845687] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d8e398db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:b4080400 [21577428.203484] exe[980719] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c994000ab9 cs:33 sp:7ef1e40c2858 ax:0 si:55c99405a097 di:ffffffffff600000 [21577428.287055] exe[980358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c994000ab9 cs:33 sp:7ef1e40c2858 ax:0 si:55c99405a097 di:ffffffffff600000 [21577547.283105] exe[974505] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d50d8c5db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:b4080400 [21577552.735187] exe[958620] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56523b6b9db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:b4080400 [21577756.221839] exe[944769] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6edc9ddb1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:b4080400 [21577837.494533] exe[965611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9a2570db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:b4080400 [21577952.429782] exe[944758] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55864ca57ab9 cs:33 sp:7f25b2a24858 ax:0 si:55864cab1062 di:ffffffffff600000 [21577991.888602] exe[942668] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ecc2908ab9 cs:33 sp:7f8570732858 ax:0 si:55ecc2962062 di:ffffffffff600000 [21578157.989493] exe[852138] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f35479ab9 cs:33 sp:7faabedddef8 ax:0 si:200000c0 di:ffffffffff600000 [21578225.491070] exe[955371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee2901bab9 cs:33 sp:7fcd2d664858 ax:0 si:55ee29075062 di:ffffffffff600000 [21578265.361835] exe[950332] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d2c8e26ab9 cs:33 sp:7efd6a4bb858 ax:0 si:55d2c8e80062 di:ffffffffff600000 [21578430.838765] exe[995707] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5589faedaab9 cs:33 sp:7ff31a288858 ax:0 si:5589faf34062 di:ffffffffff600000 [21579249.013202] exe[995608] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562be267bab9 cs:33 sp:7f6725191ef8 ax:0 si:0 di:ffffffffff600000 [21579309.760734] exe[984229] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562df617dab9 cs:33 sp:7f05c69a7ef8 ax:0 si:0 di:ffffffffff600000 [21579311.701818] exe[976854] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa4601eab9 cs:33 sp:7ee9e0175ef8 ax:0 si:0 di:ffffffffff600000 [21579312.302019] exe[3562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ef2921ab9 cs:33 sp:7f1e40c46ef8 ax:0 si:0 di:ffffffffff600000 [21579335.475134] potentially unexpected fatal signal 5. [21579335.480349] CPU: 83 PID: 4650 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21579335.492188] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21579335.501837] RIP: 0033:0x7fffffffe062 [21579335.505858] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21579335.525044] RSP: 002b:000000c0005cdb90 EFLAGS: 00000297 [21579335.532041] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21579335.540972] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21579335.549896] RBP: 000000c0005cdc28 R08: 0000000000000000 R09: 0000000000000000 [21579335.558819] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0005cdc18 [21579335.565222] potentially unexpected fatal signal 5. [21579335.567766] R13: 000000c0005d5f50 R14: 000000c00047a8c0 R15: 00000000000e4f5b [21579335.574328] CPU: 28 PID: 4652 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21579335.574329] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21579335.574332] RIP: 0033:0x7fffffffe062 [21579335.574334] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21579335.574336] RSP: 002b:000000c0005cdb90 EFLAGS: 00000297 [21579335.582582] potentially unexpected fatal signal 5. [21579335.582587] CPU: 71 PID: 4655 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21579335.582589] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21579335.582595] RIP: 0033:0x7fffffffe062 [21579335.582598] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21579335.582600] RSP: 002b:000000c0005cdb90 EFLAGS: 00000297 [21579335.582601] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21579335.582602] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21579335.582603] RBP: 000000c0005cdc28 R08: 0000000000000000 R09: 0000000000000000 [21579335.582605] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005cdc18 [21579335.582605] R13: 000000c0005d5f50 R14: 000000c00047a8c0 R15: 00000000000e4f5b [21579335.582607] FS: 0000000001f6c6b0 GS: 0000000000000000 [21579335.583228] FS: 0000000001f6c6b0 GS: 0000000000000000 [21579335.710233] potentially unexpected fatal signal 5. [21579335.725935] CPU: 75 PID: 4649 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21579335.725936] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21579335.725940] RIP: 0033:0x7fffffffe062 [21579335.725943] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21579335.725944] RSP: 002b:000000c0005cdb90 EFLAGS: 00000297 [21579335.725945] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21579335.725946] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21579335.725947] RBP: 000000c0005cdc28 R08: 0000000000000000 R09: 0000000000000000 [21579335.725947] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0005cdc18 [21579335.725948] R13: 000000c0005d5f50 R14: 000000c00047a8c0 R15: 00000000000e4f5b [21579335.725949] FS: 0000000001f6c6b0 GS: 0000000000000000 [21579335.788753] potentially unexpected fatal signal 5. [21579335.796403] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21579335.796405] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21579335.796406] RBP: 000000c0005cdc28 R08: 0000000000000000 R09: 0000000000000000 [21579335.796406] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005cdc18 [21579335.796407] R13: 000000c0005d5f50 R14: 000000c00047a8c0 R15: 00000000000e4f5b [21579335.796408] FS: 0000000001f6c6b0 GS: 0000000000000000 [21579335.893774] CPU: 50 PID: 4651 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21579335.905582] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21579335.916582] RIP: 0033:0x7fffffffe062 [21579335.920573] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21579335.939740] RSP: 002b:000000c0005cdb90 EFLAGS: 00000297 [21579335.946734] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21579335.954267] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21579335.961816] RBP: 000000c0005cdc28 R08: 0000000000000000 R09: 0000000000000000 [21579335.969347] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0005cdc18 [21579335.976914] R13: 000000c0005d5f50 R14: 000000c00047a8c0 R15: 00000000000e4f5b [21579335.984473] FS: 0000000001f6c6b0 GS: 0000000000000000 [21579347.035705] potentially unexpected fatal signal 5. [21579347.040923] CPU: 76 PID: 940438 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21579347.052942] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21579347.054259] potentially unexpected fatal signal 5. [21579347.062586] RIP: 0033:0x7fffffffe062 [21579347.062590] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21579347.062591] RSP: 002b:000000c00069db90 EFLAGS: 00000297 [21579347.062593] RAX: 0000000000001696 RBX: 0000000000000000 RCX: 00007fffffffe05a [21579347.062593] RDX: 0000000000000000 RSI: 000000c00069e000 RDI: 0000000000012f00 [21579347.062594] RBP: 000000c00069dc28 R08: 000000c0003be010 R09: 0000000000000000 [21579347.062597] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00069dc18 [21579347.067857] CPU: 91 PID: 944627 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21579347.071829] R13: 000000c000345f20 R14: 000000c000501500 R15: 00000000000e5952 [21579347.071830] FS: 000000c000280098 GS: 0000000000000000 [21579347.072807] potentially unexpected fatal signal 5. [21579347.091042] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21579347.096692] CPU: 32 PID: 944053 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21579347.096694] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21579347.096698] RIP: 0033:0x7fffffffe062 [21579347.096701] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21579347.096702] RSP: 002b:000000c00069db90 EFLAGS: 00000297 [21579347.096703] RAX: 000000000000169a RBX: 0000000000000000 RCX: 00007fffffffe05a [21579347.096704] RDX: 0000000000000000 RSI: 000000c00069e000 RDI: 0000000000012f00 [21579347.096704] RBP: 000000c00069dc28 R08: 000000c000c86b50 R09: 0000000000000000 [21579347.096705] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00069dc18 [21579347.096705] R13: 000000c000345f20 R14: 000000c000501500 R15: 00000000000e5952 [21579347.096708] FS: 000000c000280098 GS: 0000000000000000 [21579347.104263] RIP: 0033:0x7fffffffe062 [21579347.278335] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21579347.298935] RSP: 002b:000000c00069db90 EFLAGS: 00000297 [21579347.305984] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21579347.314925] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21579347.323859] RBP: 000000c00069dc28 R08: 0000000000000000 R09: 0000000000000000 [21579347.332795] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00069dc18 [21579347.341750] R13: 000000c000345f20 R14: 000000c000501500 R15: 00000000000e5952 [21579347.350675] FS: 000000c000280098 GS: 0000000000000000 [21579377.884371] exe[12396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d07d785ab9 cs:33 sp:7ee38c797ef8 ax:0 si:0 di:ffffffffff600000 [21579391.026790] exe[9923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55702fda4ab9 cs:33 sp:7f6819cd3ef8 ax:0 si:0 di:ffffffffff600000 [21579402.948690] exe[15512] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b463476ab9 cs:33 sp:7ec152bfeef8 ax:0 si:0 di:ffffffffff600000 [21579403.695662] exe[972947] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b8e5d70ab9 cs:33 sp:7ff96b57b858 ax:0 si:55b8e5dca062 di:ffffffffff600000 [21579534.156679] exe[22251] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5626f71deab9 cs:33 sp:7f4bce74bef8 ax:0 si:0 di:ffffffffff600000 [21579560.470160] exe[19576] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee273a7ab9 cs:33 sp:7f67469feef8 ax:0 si:0 di:ffffffffff600000 [21579562.516939] exe[4559] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560b0b4aaab9 cs:33 sp:7faac9bfeef8 ax:0 si:0 di:ffffffffff600000 [21579605.244651] potentially unexpected fatal signal 11. [21579605.249995] CPU: 38 PID: 14158 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21579605.261885] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21579605.271519] RIP: 0033:0x471351 [21579605.274994] Code: 66 89 07 66 89 44 1f fe c3 89 07 89 44 1f fc c3 48 89 07 c3 48 89 07 48 89 44 1f f8 c3 f3 44 0f 7f 3f f3 44 0f 7f 7c 1f f0 c3 44 0f 7f 3f f3 44 0f 7f 7f 10 f3 44 0f 7f 7c 1f e0 f3 44 0f 7f [21579605.294240] RSP: 002b:000000c010bc4cf8 EFLAGS: 00010287 [21579605.301257] RAX: 0000000000000000 RBX: 0000000000000030 RCX: 000000c00f208000 [21579605.310179] RDX: 00007f88f2f1f3c8 RSI: 0000000000000000 RDI: 000000c014500000 [21579605.319103] RBP: 000000c010bc4d58 R08: 0000000000000001 R09: 0000000000000030 [21579605.328030] R10: 00007f88ab3c2d20 R11: 000000c014500000 R12: 0000000000000001 [21579605.336956] R13: 00007f88ac302880 R14: 000000c006b151e0 R15: 00000000000000aa [21579605.345887] FS: 000000c00f208090 GS: 0000000000000000 [21579741.944320] exe[31809] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559164dffab9 cs:33 sp:7fd94ef47ef8 ax:0 si:0 di:ffffffffff600000 [21579915.096953] exe[4318] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563456612ab9 cs:33 sp:7ec1f2897ef8 ax:0 si:0 di:ffffffffff600000 [21579990.662881] exe[973754] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560fe3956ab9 cs:33 sp:7eee599ad858 ax:0 si:560fe39b0097 di:ffffffffff600000 [21580091.039797] exe[43500] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e80bf1bab9 cs:33 sp:7fb3d6508ef8 ax:0 si:0 di:ffffffffff600000 [21580092.668501] exe[39913] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f8d9e1ab9 cs:33 sp:7fdf87fa4ef8 ax:0 si:0 di:ffffffffff600000 [21580243.820030] potentially unexpected fatal signal 5. [21580243.825256] CPU: 75 PID: 993697 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21580243.837372] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21580243.847031] RIP: 0033:0x7fffffffe062 [21580243.851089] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21580243.871680] RSP: 002b:000000c00073dbe8 EFLAGS: 00000297 [21580243.878702] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21580243.887655] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21580243.896657] RBP: 000000c00073dc80 R08: 0000000000000000 R09: 0000000000000000 [21580243.905632] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00073dc70 [21580243.914566] R13: 000000c000746000 R14: 000000c000175c00 R15: 00000000000ecd86 [21580243.923496] FS: 000000c000180098 GS: 0000000000000000 [21581370.182679] exe[66993] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56333a9a6ab9 cs:33 sp:7f04a46fb858 ax:0 si:56333aa00062 di:ffffffffff600000 [21581646.105625] exe[66406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56238168bab9 cs:33 sp:7f73b85bdef8 ax:0 si:20006200 di:ffffffffff600000 [21581870.974224] exe[74212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f25d39ab9 cs:33 sp:7fb92b251858 ax:0 si:562f25d93062 di:ffffffffff600000 [21581873.808147] exe[74212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f25d39ab9 cs:33 sp:7fb92b251858 ax:0 si:562f25d93062 di:ffffffffff600000 [21581876.616150] exe[75067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f25d39ab9 cs:33 sp:7fb92b251858 ax:0 si:562f25d93062 di:ffffffffff600000 [21581879.398341] exe[79706] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f25d39ab9 cs:33 sp:7fb92b251858 ax:0 si:562f25d93062 di:ffffffffff600000 [21581881.645198] exe[74212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f25d39ab9 cs:33 sp:7fb92b272858 ax:0 si:562f25d93062 di:ffffffffff600000 [21581882.032010] exe[79706] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f25d39ab9 cs:33 sp:7fb92b272858 ax:0 si:562f25d93062 di:ffffffffff600000 [21581882.356228] exe[75067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f25d39ab9 cs:33 sp:7fb92b272858 ax:0 si:562f25d93062 di:ffffffffff600000 [21581883.178958] exe[84538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f25d39ab9 cs:33 sp:7fb92b251858 ax:0 si:562f25d93062 di:ffffffffff600000 [21582314.130388] exe[89097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a4c7dd6ab9 cs:33 sp:7f0a71a75ef8 ax:0 si:0 di:ffffffffff600000 [21582662.548536] exe[33312] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bae802ab9 cs:33 sp:7edd377c3858 ax:0 si:559bae85c062 di:ffffffffff600000 [21582948.608888] potentially unexpected fatal signal 5. [21582948.614182] CPU: 51 PID: 106055 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21582948.626166] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21582948.635803] RIP: 0033:0x7fffffffe062 [21582948.639848] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21582948.659034] RSP: 002b:000000c0005f7b90 EFLAGS: 00000297 [21582948.664655] RAX: 000000000001d62e RBX: 0000000000000000 RCX: 00007fffffffe05a [21582948.673489] RDX: 0000000000000000 RSI: 000000c0005f8000 RDI: 0000000000012f00 [21582948.682397] RBP: 000000c0005f7c28 R08: 000000c0018c2790 R09: 0000000000000000 [21582948.689927] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005f7c18 [21582948.698834] R13: 000000c0003c4330 R14: 000000c0004a3a40 R15: 00000000000014d2 [21582948.706347] FS: 0000000001f6c6b0 GS: 0000000000000000 [21582948.891861] potentially unexpected fatal signal 5. [21582948.897113] CPU: 0 PID: 100268 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21582948.909020] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21582948.918700] RIP: 0033:0x7fffffffe062 [21582948.922712] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21582948.943256] RSP: 002b:000000c0005f7b90 EFLAGS: 00000297 [21582948.948880] RAX: 000000000001d68c RBX: 0000000000000000 RCX: 00007fffffffe05a [21582948.957777] RDX: 0000000000000000 RSI: 000000c0005f8000 RDI: 0000000000012f00 [21582948.965301] RBP: 000000c0005f7c28 R08: 000000c007550790 R09: 0000000000000000 [21582948.974204] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005f7c18 [21582948.981750] R13: 000000c0003c4330 R14: 000000c0004a3a40 R15: 00000000000014d2 [21582948.991001] FS: 0000000001f6c6b0 GS: 0000000000000000 [21582949.061952] potentially unexpected fatal signal 5. [21582949.067786] CPU: 38 PID: 102143 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21582949.081176] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21582949.092191] RIP: 0033:0x7fffffffe062 [21582949.097530] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21582949.118102] RSP: 002b:000000c0005f7b90 EFLAGS: 00000297 [21582949.125162] RAX: 000000000001d698 RBX: 0000000000000000 RCX: 00007fffffffe05a [21582949.134070] RDX: 0000000000000000 RSI: 000000c0005f8000 RDI: 0000000000012f00 [21582949.143043] RBP: 000000c0005f7c28 R08: 000000c002488790 R09: 0000000000000000 [21582949.151966] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005f7c18 [21582949.160845] R13: 000000c0003c4330 R14: 000000c0004a3a40 R15: 00000000000014d2 [21582949.170395] FS: 0000000001f6c6b0 GS: 0000000000000000 [21582949.201605] potentially unexpected fatal signal 5. [21582949.207580] CPU: 63 PID: 120423 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21582949.220937] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21582949.231964] RIP: 0033:0x7fffffffe062 [21582949.237270] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21582949.256431] RSP: 002b:000000c0005f7b90 EFLAGS: 00000297 [21582949.263423] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21582949.270936] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21582949.278530] RBP: 000000c0005f7c28 R08: 0000000000000000 R09: 0000000000000000 [21582949.287405] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0005f7c18 [21582949.296327] R13: 000000c0003c4330 R14: 000000c0004a3a40 R15: 00000000000014d2 [21582949.305248] FS: 0000000001f6c6b0 GS: 0000000000000000 [21582949.378644] potentially unexpected fatal signal 5. [21582949.383868] CPU: 6 PID: 101848 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21582949.395765] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21582949.406796] RIP: 0033:0x7fffffffe062 [21582949.409930] potentially unexpected fatal signal 5. [21582949.410770] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21582949.415960] CPU: 1 PID: 102305 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21582949.415962] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21582949.415967] RIP: 0033:0x7fffffffe062 [21582949.415971] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21582949.435162] RSP: 002b:000000c0005f7b90 EFLAGS: 00000297 [21582949.435166] RAX: 000000000001d680 RBX: 0000000000000000 RCX: 00007fffffffe05a [21582949.435167] RDX: 0000000000000000 RSI: 000000c0005f8000 RDI: 0000000000012f00 [21582949.435168] RBP: 000000c0005f7c28 R08: 000000c003ab92d0 R09: 0000000000000000 [21582949.435169] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005f7c18 [21582949.435170] R13: 000000c0003c4330 R14: 000000c0004a3a40 R15: 00000000000014d2 [21582949.435171] FS: 0000000001f6c6b0 GS: 0000000000000000 [21582949.436619] potentially unexpected fatal signal 5. [21582949.447110] RSP: 002b:000000c0005f7b90 EFLAGS: 00000297 [21582949.456735] CPU: 28 PID: 105152 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21582949.460715] RAX: 000000000001d678 RBX: 0000000000000000 RCX: 00007fffffffe05a [21582949.479905] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21582949.485543] RDX: 0000000000000000 RSI: 000000c0005f8000 RDI: 0000000000012f00 [21582949.493096] RIP: 0033:0x7fffffffe062 [21582949.493100] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21582949.493101] RSP: 002b:000000c0005f7b90 EFLAGS: 00000297 [21582949.493103] RAX: 000000000001d6a5 RBX: 0000000000000000 RCX: 00007fffffffe05a [21582949.493104] RDX: 0000000000000000 RSI: 000000c0005f8000 RDI: 0000000000012f00 [21582949.493104] RBP: 000000c0005f7c28 R08: 000000c00350b0f0 R09: 0000000000000000 [21582949.493105] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005f7c18 [21582949.493105] R13: 000000c0003c4330 R14: 000000c0004a3a40 R15: 00000000000014d2 [21582949.493106] FS: 0000000001f6c6b0 GS: 0000000000000000 [21582949.653008] RBP: 000000c0005f7c28 R08: 000000c000d7fd20 R09: 0000000000000000 [21582949.660567] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0005f7c18 [21582949.668122] R13: 000000c0003c4330 R14: 000000c0004a3a40 R15: 00000000000014d2 [21582949.675666] FS: 0000000001f6c6b0 GS: 0000000000000000 [21582949.682206] potentially unexpected fatal signal 5. [21582949.687486] CPU: 1 PID: 95942 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21582949.699301] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21582949.708941] RIP: 0033:0x7fffffffe062 [21582949.712934] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21582949.732118] RSP: 002b:000000c0005f7b90 EFLAGS: 00000297 [21582949.737758] RAX: 000000000001d67f RBX: 0000000000000000 RCX: 00007fffffffe05a [21582949.745309] RDX: 0000000000000000 RSI: 000000c0005f8000 RDI: 0000000000012f00 [21582949.752887] RBP: 000000c0005f7c28 R08: 000000c0020fb960 R09: 0000000000000000 [21582949.760442] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005f7c18 [21582949.767983] R13: 000000c0003c4330 R14: 000000c0004a3a40 R15: 00000000000014d2 [21582949.776927] FS: 0000000001f6c6b0 GS: 0000000000000000 [21582949.837254] potentially unexpected fatal signal 5. [21582949.843712] CPU: 2 PID: 120276 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21582949.855668] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21582949.865307] RIP: 0033:0x7fffffffe062 [21582949.869279] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21582949.888480] RSP: 002b:000000c0005f7b90 EFLAGS: 00000297 [21582949.895446] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21582949.902970] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21582949.910492] RBP: 000000c0005f7c28 R08: 0000000000000000 R09: 0000000000000000 [21582949.918012] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0005f7c18 [21582949.925565] R13: 000000c0003c4330 R14: 000000c0004a3a40 R15: 00000000000014d2 [21582949.933103] FS: 0000000001f6c6b0 GS: 0000000000000000 [21582950.912935] potentially unexpected fatal signal 5. [21582950.914669] potentially unexpected fatal signal 5. [21582950.918241] CPU: 64 PID: 120336 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21582950.924746] CPU: 0 PID: 120337 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [21582950.924748] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21582950.924753] RIP: 0033:0x7fffffffe062 [21582950.924756] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21582950.924757] RSP: 002b:000000c0005f7b90 EFLAGS: 00000297 [21582950.924759] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21582950.924759] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21582950.924760] RBP: 000000c0005f7c28 R08: 0000000000000000 R09: 0000000000000000 [21582950.924760] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0005f7c18 [21582950.924761] R13: 000000c0003c4330 R14: 000000c0004a3a40 R15: 00000000000014d2 [21582950.924761] FS: 0000000001f6c6b0 GS: 0000000000000000 [21582951.033105] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [21582951.042763] RIP: 0033:0x7fffffffe062 [21582951.046761] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [21582951.066026] RSP: 002b:000000c0005f7b90 EFLAGS: 00000297 [21582951.071695] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [21582951.079304] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [21582951.088233] RBP: 000000c0005f7c28 R08: 0000000000000000 R09: 0000000000000000 [21582951.095835] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005f7c18 [21582951.103407] R13: 000000c0003c4330 R14: 000000c0004a3a40 R15: 00000000000014d2 [21582951.112330] FS: 0000000001f6c6b0 GS: 0000000000000000 [21583069.124179] exe[89898] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d7fc073db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:b4080400 [21583118.428950] exe[124696] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f3fbba6ab9 cs:33 sp:7f840c2d1858 ax:0 si:55f3fbc00062 di:ffffffffff600000 [21583208.905824] exe[122415] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fd2f086ab9 cs:33 sp:7f45d6aaf858 ax:0 si:55fd2f0e0062 di:ffffffffff600000 [21583414.499354] exe[136806] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555b797ecab9 cs:33 sp:7fbedca75ef8 ax:0 si:20000080 di:ffffffffff600000 [21584013.872366] exe[150249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b98c5ec237 cs:33 sp:7ff6e0511ef8 ax:2f700000 si:55b98c65a2f7 di:ffffffffff600000 [21584124.378249] exe[75067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ab4ae0ab9 cs:33 sp:7fba9e076858 ax:0 si:564ab4b3a062 di:ffffffffff600000 [21584124.763403] exe[74099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ab4ae0ab9 cs:33 sp:7fba9e076858 ax:0 si:564ab4b3a062 di:ffffffffff600000 [21584182.623563] exe[153055] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4fba5ab9 cs:33 sp:7ed76d145ef8 ax:0 si:20000100 di:ffffffffff600000 [21584284.790944] exe[82639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56132d2d2237 cs:33 sp:7fe6bd4b7ef8 ax:2f700000 si:56132d3402f7 di:ffffffffff600000 [21584286.974126] exe[149643] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a90492237 cs:33 sp:7ea2bf84def8 ax:2f700000 si:561a905002f7 di:ffffffffff600000 [21584288.869460] exe[148676] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56152c0b3237 cs:33 sp:7f9f45facef8 ax:2f700000 si:56152c1212f7 di:ffffffffff600000 [21584291.499215] exe[158596] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ef26647237 cs:33 sp:7f654e3ecef8 ax:2f700000 si:55ef266b52f7 di:ffffffffff600000 [21584346.064270] exe[159199] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55991fd81237 cs:33 sp:7fb54dea0ef8 ax:2f700000 si:55991fdef2f7 di:ffffffffff600000 [21584350.829362] exe[87062] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564675240237 cs:33 sp:7f907742def8 ax:2f700000 si:5646752ae2f7 di:ffffffffff600000 [21584360.202194] exe[127625] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d4dea0ab9 cs:33 sp:7f3091fb3ef8 ax:0 si:0 di:ffffffffff600000 [21584383.105961] exe[159963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561582033237 cs:33 sp:7fecb2443ef8 ax:2f700000 si:5615820a12f7 di:ffffffffff600000 [21584497.661557] exe[79031] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621ce62a237 cs:33 sp:7eef4339def8 ax:2f700000 si:5621ce6982f7 di:ffffffffff600000 [21584622.679170] exe[84430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0fb929237 cs:33 sp:7fdac65d7ef8 ax:2f700000 si:55f0fb9972f7 di:ffffffffff600000 [21584821.311879] exe[147250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565319e7fab9 cs:33 sp:7f8248bdc858 ax:0 si:565319ed9097 di:ffffffffff600000 [21584821.381749] exe[147250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565319e7fab9 cs:33 sp:7f8248bdc858 ax:0 si:565319ed9097 di:ffffffffff600000 [21584821.446873] exe[153083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565319e7fab9 cs:33 sp:7f8248bdc858 ax:0 si:565319ed9097 di:ffffffffff600000 [21584821.505431] exe[147099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565319e7fab9 cs:33 sp:7f8248bdc858 ax:0 si:565319ed9097 di:ffffffffff600000 [21584821.577297] exe[147090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565319e7fab9 cs:33 sp:7f8248bdc858 ax:0 si:565319ed9097 di:ffffffffff600000 [21584821.636550] exe[147250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565319e7fab9 cs:33 sp:7f8248bdc858 ax:0 si:565319ed9097 di:ffffffffff600000 [21584821.702383] exe[153083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565319e7fab9 cs:33 sp:7f8248bdc858 ax:0 si:565319ed9062 di:ffffffffff600000 [21584821.771802] exe[147136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565319e7fab9 cs:33 sp:7f8248bbb858 ax:0 si:565319ed9097 di:ffffffffff600000 [21584830.338027] exe[151598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562f7318a237 cs:33 sp:7ec942d6bef8 ax:2f700000 si:562f731f82f7 di:ffffffffff600000 [21584849.979071] exe[147524] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565319e7fab9 cs:33 sp:7f8248bdc858 ax:0 si:565319ed9062 di:ffffffffff600000 [21584850.045497] exe[147507] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565319e7fab9 cs:33 sp:7f8248bbb858 ax:0 si:565319ed9062 di:ffffffffff600000 [21584850.108303] exe[147585] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565319e7fab9 cs:33 sp:7f8248bdc858 ax:0 si:565319ed9062 di:ffffffffff600000 [21584850.173010] exe[161026] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565319e7fab9 cs:33 sp:7f8248bdc858 ax:0 si:565319ed9062 di:ffffffffff600000 [21584850.236785] exe[147250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565319e7fab9 cs:33 sp:7f8248bdc858 ax:0 si:565319ed9062 di:ffffffffff600000 [21584854.293718] exe[161026] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565319e7fab9 cs:33 sp:7f8248bdc858 ax:0 si:565319ed9062 di:ffffffffff600000 [21584854.360611] exe[148804] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565319e7fab9 cs:33 sp:7f8248bdc858 ax:0 si:565319ed9062 di:ffffffffff600000 [21584854.430709] exe[147101] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565319e7fab9 cs:33 sp:7f8248bdc858 ax:0 si:565319ed9062 di:ffffffffff600000 [21584863.325203] exe[148774] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565319e7fab9 cs:33 sp:7f8248bdc858 ax:0 si:565319ed9062 di:ffffffffff600000 [21584863.418188] exe[148774] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565319e7fab9 cs:33 sp:7f8248bdc858 ax:0 si:565319ed9062 di:ffffffffff600000 [21584863.491092] exe[147670] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565319e7fab9 cs:33 sp:7f8248bdc858 ax:0 si:565319ed9062 di:ffffffffff600000 [21584863.550137] exe[147101] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565319e7fab9 cs:33 sp:7f8248bbb858 ax:0 si:565319ed9062 di:ffffffffff600000 [21584863.616460] exe[147670] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565319e7fab9 cs:33 sp:7f8248bdc858 ax:0 si:565319ed9062 di:ffffffffff600000 [21584863.677102] exe[147528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565319e7fab9 cs:33 sp:7f8248bdc858 ax:0 si:565319ed9062 di:ffffffffff600000 [21584863.677903] exe[148774] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565319e7fab9 cs:33 sp:7f8248bbb858 ax:0 si:565319ed9062 di:ffffffffff600000 [21584863.759326] exe[147528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565319e7fab9 cs:33 sp:7f8248bdc858 ax:0 si:565319ed9062 di:ffffffffff600000 [21584863.825761] exe[147507] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565319e7fab9 cs:33 sp:7f8248bdc858 ax:0 si:565319ed9062 di:ffffffffff600000 [21584864.718922] exe[148774] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565319e7fab9 cs:33 sp:7f8248bdc858 ax:0 si:565319ed9062 di:ffffffffff600000 [21584868.366555] warn_bad_vsyscall: 36 callbacks suppressed [21584868.366558] exe[147507] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565319e7fab9 cs:33 sp:7f8248bdc858 ax:0 si:565319ed9062 di:ffffffffff600000 [21584868.443411] exe[147772] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565319e7fab9 cs:33 sp:7f8248bdc858 ax:0 si:565319ed9062 di:ffffffffff600000 [21584868.504328] exe[161026] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565319e7fab9 cs:33 sp:7f8248b9a858 ax:0 si:565319ed9062 di:ffffffffff600000 [21584868.569790] exe[147772] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565319e7fab9 cs:33 sp:7f8248bdc858 ax:0 si:565319ed9062 di:ffffffffff600000 [21584868.637981] exe[147674] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565319e7fab9 cs:33 sp:7f8248bdc858 ax:0 si:565319ed9062 di:ffffffffff600000 [21584868.706413] exe[153771] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565319e7fab9 cs:33 sp:7f8248bdc858 ax:0 si:565319ed9062 di:ffffffffff600000 [21584868.771920] exe[147101] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565319e7fab9 cs:33 sp:7f8248bdc858 ax:0 si:565319ed9062 di:ffffffffff600000 [21584868.845675] exe[153771] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565319e7fab9 cs:33 sp:7f8248bdc858 ax:0 si:565319ed9062 di:ffffffffff600000 [21584868.907842] exe[147674] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565319e7fab9 cs:33 sp:7f8248bdc858 ax:0 si:565319ed9062 di:ffffffffff600000 [21584868.970482] exe[147509] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565319e7fab9 cs:33 sp:7f8248bdc858 ax:0 si:565319ed9062 di:ffffffffff600000 [21584873.576778] warn_bad_vsyscall: 139 callbacks suppressed [21584873.576781] exe[147126] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565319e7fab9 cs:33 sp:7f8248bdc858 ax:0 si:565319ed9062 di:ffffffffff600000 [21584874.473229] exe[147126] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565319e7fab9 cs:33 sp:7f8248bdc858 ax:0 si:565319ed9062 di:ffffffffff600000 [21584874.494150] exe[147772] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565319e7fab9 cs:33 sp:7f8248bbb858 ax:0 si:565319ed9062 di:ffffffffff600000 [21584874.561833] exe[147507] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565319e7fab9 cs:33 sp:7f8248bdc858 ax:0 si:565319ed9062 di:ffffffffff600000 [21584874.628522] exe[147682] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565319e7fab9 cs:33 sp:7f8248bdc858 ax:0 si:565319ed9062 di:ffffffffff600000 [21584874.697229] exe[147507] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565319e7fab9 cs:33 sp:7f8248bdc858 ax:0 si:565319ed9062 di:ffffffffff600000 [21584874.770486] exe[147250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565319e7fab9 cs:33 sp:7f8248bdc858 ax:0 si:565319ed9062 di:ffffffffff600000 [21584874.843242] exe[161953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565319e7fab9 cs:33 sp:7f8248bdc858 ax:0 si:565319ed9062 di:ffffffffff600000 [21584874.925248] exe[147126] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565319e7fab9 cs:33 sp:7f8248bdc858 ax:0 si:565319ed9062 di:ffffffffff600000 [21584874.945349] exe[147509] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565319e7fab9 cs:33 sp:7f8248bdc858 ax:0 si:565319ed9062 di:ffffffffff600000 [21584878.582542] warn_bad_vsyscall: 84 callbacks suppressed [21584878.582546] exe[148775] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565319e7fab9 cs:33 sp:7f8248bbb858 ax:0 si:565319ed9062 di:ffffffffff600000 [21584878.652423] exe[147126] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565319e7fab9 cs:33 sp:7f8248bdc858 ax:0 si:565319ed9062 di:ffffffffff600000 [21584878.723751] exe[161983] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565319e7fab9 cs:33 sp:7f8248bdc858 ax:0 si:565319ed9062 di:ffffffffff600000 [21584878.813731] exe[148775] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565319e7fab9 cs:33 sp:7f8248bdc858 ax:0 si:565319ed9097 di:ffffffffff600000 [21584878.881339] exe[147682] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565319e7fab9 cs:33 sp:7f8248bdc858 ax:0 si:565319ed9097 di:ffffffffff600000 [21584878.904017] exe[147682] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565319e7fab9 cs:33 sp:7f8248bbb858 ax:0 si:565319ed9097 di:ffffffffff600000 [21584879.125258] exe[161026] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565319e7fab9 cs:33 sp:7f8248bdc858 ax:0 si:565319ed9062 di:ffffffffff600000 [21584879.205952] exe[147670] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565319e7fab9 cs:33 sp:7f8248bdc858 ax:0 si:565319ed9062 di:ffffffffff600000 [21584879.228312] exe[147670] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565319e7fab9 cs:33 sp:7f8248bdc858 ax:0 si:565319ed9062 di:ffffffffff600000 [21584879.300611] exe[147090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565319e7fab9 cs:33 sp:7f8248bdc858 ax:0 si:565319ed9062 di:ffffffffff600000 [21584889.303993] warn_bad_vsyscall: 3 callbacks suppressed [21584889.303997] exe[147090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a545477ab9 cs:33 sp:7f2f936cf858 ax:0 si:55a5454d1062 di:ffffffffff600000 [21584910.390299] exe[147585] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9c0ab4ab9 cs:33 sp:7f0a6bb0e858 ax:0 si:55d9c0b0e062 di:ffffffffff600000 [21584920.484902] exe[148775] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9c0ab4ab9 cs:33 sp:7f0a6bb0e858 ax:0 si:55d9c0b0e062 di:ffffffffff600000 [21584926.099360] exe[147101] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9c0ab4ab9 cs:33 sp:7f0a6bb0e858 ax:0 si:55d9c0b0e062 di:ffffffffff600000 [21584926.562770] exe[126050] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf17267237 cs:33 sp:7f63e90f2ef8 ax:2f700000 si:55cf172d52f7 di:ffffffffff600000 [21584927.531308] exe[164697] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d47707237 cs:33 sp:7ecdbf72fef8 ax:2f700000 si:559d477752f7 di:ffffffffff600000 [21584927.918238] exe[147507] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9c0ab4ab9 cs:33 sp:7f0a6bb0e858 ax:0 si:55d9c0b0e062 di:ffffffffff600000 [21584929.313676] exe[148774] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9c0ab4ab9 cs:33 sp:7f0a6bb0e858 ax:0 si:55d9c0b0e062 di:ffffffffff600000 [21584931.332191] exe[147351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9c0ab4ab9 cs:33 sp:7f0a6bb0e858 ax:0 si:55d9c0b0e062 di:ffffffffff600000 [21584932.960074] exe[161953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9c0ab4ab9 cs:33 sp:7f0a6bb0e858 ax:0 si:55d9c0b0e062 di:ffffffffff600000 [21584934.579431] exe[161953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9c0ab4ab9 cs:33 sp:7f0a6bb0e858 ax:0 si:55d9c0b0e062 di:ffffffffff600000 [21584936.242462] exe[159186] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5603399f8237 cs:33 sp:7ea23f588ef8 ax:2f700000 si:560339a662f7 di:ffffffffff600000 [21584936.357201] exe[152627] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5603399f8237 cs:33 sp:7ea23f588ef8 ax:2f700000 si:560339a662f7 di:ffffffffff600000 [21584940.753794] exe[147351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9c0ab4ab9 cs:33 sp:7f0a6bb0e858 ax:0 si:55d9c0b0e062 di:ffffffffff600000 [21584988.197263] exe[153083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9c0ab4ab9 cs:33 sp:7f0a6bb0e858 ax:0 si:55d9c0b0e062 di:ffffffffff600000 [21584993.122882] exe[161983] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9c0ab4ab9 cs:33 sp:7f0a6bb0e858 ax:0 si:55d9c0b0e062 di:ffffffffff600000 [21585003.892220] exe[147106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9c0ab4ab9 cs:33 sp:7f0a6bb0e858 ax:0 si:55d9c0b0e062 di:ffffffffff600000 [21585008.879722] exe[147383] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9c0ab4ab9 cs:33 sp:7f0a6bb0e858 ax:0 si:55d9c0b0e062 di:ffffffffff600000 [21585009.101937] exe[147136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9c0ab4ab9 cs:33 sp:7f0a6bb0e858 ax:0 si:55d9c0b0e062 di:ffffffffff600000 [21585011.508759] exe[147099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9c0ab4ab9 cs:33 sp:7f0a6bb0e858 ax:0 si:55d9c0b0e062 di:ffffffffff600000 [21585013.071500] exe[147136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9c0ab4ab9 cs:33 sp:7f0a6bb0e858 ax:0 si:55d9c0b0e062 di:ffffffffff600000 [21585013.704342] exe[147682] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9c0ab4ab9 cs:33 sp:7f0a6bb0e858 ax:0 si:55d9c0b0e062 di:ffffffffff600000 [21585017.125633] exe[147351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9c0ab4ab9 cs:33 sp:7f0a6bb0e858 ax:0 si:55d9c0b0e062 di:ffffffffff600000 [21585017.918570] exe[147524] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9c0ab4ab9 cs:33 sp:7f0a6bb0e858 ax:0 si:55d9c0b0e062 di:ffffffffff600000 [21585022.462171] exe[148774] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9c0ab4ab9 cs:33 sp:7f0a6bb0e858 ax:0 si:55d9c0b0e097 di:ffffffffff600000 [21585023.491602] exe[147636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9c0ab4ab9 cs:33 sp:7f0a6bb0e858 ax:0 si:55d9c0b0e062 di:ffffffffff600000 [21585028.245965] exe[147528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9c0ab4ab9 cs:33 sp:7f0a6bb0e858 ax:0 si:55d9c0b0e097 di:ffffffffff600000 [21585033.978348] exe[147585] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9c0ab4ab9 cs:33 sp:7f0a6bb0e858 ax:0 si:55d9c0b0e062 di:ffffffffff600000 [21585037.078232] exe[161026] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9c0ab4ab9 cs:33 sp:7f0a6bb0e858 ax:0 si:55d9c0b0e097 di:ffffffffff600000 [21585038.132150] exe[161980] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eba39cab9 cs:33 sp:7f8b6fb5a858 ax:0 si:561eba3f6062 di:ffffffffff600000 [21585038.901508] exe[147585] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eba39cab9 cs:33 sp:7f8b6fb5a858 ax:0 si:561eba3f6062 di:ffffffffff600000 [21585038.963280] exe[147093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eba39cab9 cs:33 sp:7f8b6fb5a858 ax:0 si:561eba3f6062 di:ffffffffff600000 [21585043.976596] exe[147585] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eba39cab9 cs:33 sp:7f8b6fb5a858 ax:0 si:561eba3f6062 di:ffffffffff600000 [21585048.869341] exe[161983] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eba39cab9 cs:33 sp:7f8b6fb5a858 ax:0 si:561eba3f6097 di:ffffffffff600000 [21585053.579000] exe[147351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eba39cab9 cs:33 sp:7f8b6fb5a858 ax:0 si:561eba3f6062 di:ffffffffff600000 [21585067.423298] exe[147126] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eba39cab9 cs:33 sp:7f8b6fb5a858 ax:0 si:561eba3f6062 di:ffffffffff600000 [21585068.710629] exe[147101] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eba39cab9 cs:33 sp:7f8b6fb5a858 ax:0 si:561eba3f6097 di:ffffffffff600000 [21585071.222847] exe[147636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eba39cab9 cs:33 sp:7f8b6fb5a858 ax:0 si:561eba3f6062 di:ffffffffff600000 [21585077.760028] exe[147099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eba39cab9 cs:33 sp:7f8b6fb5a858 ax:0 si:561eba3f6062 di:ffffffffff600000 [21585104.028542] exe[147101] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561eba39cab9 cs:33 sp:7f8b6fb5a858 ax:0 si:561eba3f6062 di:ffffffffff600000 [21585134.600308] exe[147848] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae1540dab9 cs:33 sp:7fdff67fe858 ax:0 si:55ae15467062 di:ffffffffff600000 [21585139.488281] exe[147106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae1540dab9 cs:33 sp:7fdff67fe858 ax:0 si:55ae15467062 di:ffffffffff600000 [21585141.507508] exe[147099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae1540dab9 cs:33 sp:7fdff67fe858 ax:0 si:55ae15467062 di:ffffffffff600000 [21585153.968359] exe[147265] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae1540dab9 cs:33 sp:7fdff67fe858 ax:0 si:55ae15467097 di:ffffffffff600000 [21585164.271451] exe[161983] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a9de904ab9 cs:33 sp:7f6f56338858 ax:0 si:55a9de95e062 di:ffffffffff600000 [21585167.168356] exe[147670] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a9de904ab9 cs:33 sp:7f6f56338858 ax:0 si:55a9de95e062 di:ffffffffff600000 [21585175.130581] exe[147250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a9de904ab9 cs:33 sp:7f6f56338858 ax:0 si:55a9de95e062 di:ffffffffff600000 [21585176.274828] exe[147585] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55892352cab9 cs:33 sp:7f5166846858 ax:0 si:558923586062 di:ffffffffff600000 [21585176.647541] exe[147093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55892352cab9 cs:33 sp:7f5166846858 ax:0 si:558923586097 di:ffffffffff600000 [21585181.263738] exe[147101] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55892352cab9 cs:33 sp:7f5166846858 ax:0 si:558923586062 di:ffffffffff600000 [21585186.740934] exe[147682] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55892352cab9 cs:33 sp:7f5166846858 ax:0 si:558923586062 di:ffffffffff600000 [21585188.547321] exe[153771] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55892352cab9 cs:33 sp:7f5166846858 ax:0 si:558923586062 di:ffffffffff600000 [21585195.037710] exe[147382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55892352cab9 cs:33 sp:7f5166846858 ax:0 si:558923586062 di:ffffffffff600000 [21585196.680507] exe[147351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55892352cab9 cs:33 sp:7f5166846858 ax:0 si:558923586062 di:ffffffffff600000 [21585200.104043] exe[148768] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55892352cab9 cs:33 sp:7f5166846858 ax:0 si:558923586062 di:ffffffffff600000 [21585202.397794] exe[153771] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55892352cab9 cs:33 sp:7f5166825858 ax:0 si:558923586062 di:ffffffffff600000 [21585206.181035] exe[153771] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55892352cab9 cs:33 sp:7f5166846858 ax:0 si:558923586062 di:ffffffffff600000 [21585212.089411] exe[161026] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55892352cab9 cs:33 sp:7f5166846858 ax:0 si:558923586062 di:ffffffffff600000 [21585213.176020] exe[147674] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55892352cab9 cs:33 sp:7f5166846858 ax:0 si:558923586062 di:ffffffffff600000 [21585216.894341] exe[161026] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55892352cab9 cs:33 sp:7f5166846858 ax:0 si:558923586062 di:ffffffffff600000 [21585219.104725] exe[148768] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55892352cab9 cs:33 sp:7f5166846858 ax:0 si:558923586097 di:ffffffffff600000 [21585219.838476] exe[161026] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55892352cab9 cs:33 sp:7f5166846858 ax:0 si:558923586097 di:ffffffffff600000 [21585226.890987] exe[148804] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55892352cab9 cs:33 sp:7f5166846858 ax:0 si:558923586062 di:ffffffffff600000 [21585229.543391] exe[147090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55892352cab9 cs:33 sp:7f5166846858 ax:0 si:558923586097 di:ffffffffff600000 [21585231.839545] exe[150114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55892352cab9 cs:33 sp:7f5166846858 ax:0 si:558923586062 di:ffffffffff600000 [21585239.707440] exe[153755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55892352cab9 cs:33 sp:7f5166846858 ax:0 si:558923586062 di:ffffffffff600000 [21585246.457771] exe[147379] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55892352cab9 cs:33 sp:7f5166846858 ax:0 si:558923586062 di:ffffffffff600000 [21585251.749736] exe[147379] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55892352cab9 cs:33 sp:7f5166846858 ax:0 si:558923586097 di:ffffffffff600000 [21585253.134417] exe[147674] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55892352cab9 cs:33 sp:7f5166846858 ax:0 si:558923586062 di:ffffffffff600000 [21585253.205911] exe[153755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55892352cab9 cs:33 sp:7f5166846858 ax:0 si:558923586062 di:ffffffffff600000 [21585255.735686] exe[150114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55892352cab9 cs:33 sp:7f5166846858 ax:0 si:558923586062 di:ffffffffff600000 [21585256.078937] exe[148768] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55892352cab9 cs:33 sp:7f5166846858 ax:0 si:558923586062 di:ffffffffff600000 [21585259.902506] exe[153755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55892352cab9 cs:33 sp:7f5166846858 ax:0 si:558923586062 di:ffffffffff600000 [21585260.005002] exe[148804] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55892352cab9 cs:33 sp:7f5166846858 ax:0 si:558923586062 di:ffffffffff600000 [21585267.117594] exe[77193] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55883724fab9 cs:33 sp:7efd794a0858 ax:0 si:5588372a9062 di:ffffffffff600000 [21585267.599656] exe[76481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55883724fab9 cs:33 sp:7efd794a0858 ax:0 si:5588372a9062 di:ffffffffff600000 [21585268.055661] exe[74384] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55883724fab9 cs:33 sp:7efd794a0858 ax:0 si:5588372a9097 di:ffffffffff600000 [21585268.445826] exe[77193] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55883724fab9 cs:33 sp:7efd794a0858 ax:0 si:5588372a9097 di:ffffffffff600000 [21585268.446573] exe[147090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55892352cab9 cs:33 sp:7f5166846858 ax:0 si:558923586097 di:ffffffffff600000 [21585268.508388] exe[78639] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55883724fab9 cs:33 sp:7efd7947f858 ax:0 si:5588372a9097 di:ffffffffff600000 [21585269.044430] exe[153771] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55892352cab9 cs:33 sp:7f5166846858 ax:0 si:558923586062 di:ffffffffff600000 [21585269.212772] exe[76481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55883724fab9 cs:33 sp:7efd794a0858 ax:0 si:5588372a9062 di:ffffffffff600000 [21585269.600161] exe[83204] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55883724fab9 cs:33 sp:7efd794a0858 ax:0 si:5588372a9062 di:ffffffffff600000 [21585269.600651] exe[74380] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55883724fab9 cs:33 sp:7efd7947f858 ax:0 si:5588372a9062 di:ffffffffff600000 [21585272.317381] warn_bad_vsyscall: 7 callbacks suppressed [21585272.317385] exe[83204] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55883724fab9 cs:33 sp:7efd794a0858 ax:0 si:5588372a9097 di:ffffffffff600000 [21585272.655367] exe[80044] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55883724fab9 cs:33 sp:7efd794a0858 ax:0 si:5588372a9097 di:ffffffffff600000 [21585273.006394] exe[76489] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55883724fab9 cs:33 sp:7efd794a0858 ax:0 si:5588372a9097 di:ffffffffff600000 [21585273.373475] exe[76489] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55883724fab9 cs:33 sp:7efd794a0858 ax:0 si:5588372a9097 di:ffffffffff600000 [21585274.141086] exe[147382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55892352cab9 cs:33 sp:7f5166846858 ax:0 si:558923586062 di:ffffffffff600000 [21585274.167462] exe[74004] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55883724fab9 cs:33 sp:7efd794a0858 ax:0 si:5588372a9062 di:ffffffffff600000 [21585274.961490] exe[76481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55883724fab9 cs:33 sp:7efd7945e858 ax:0 si:5588372a9062 di:ffffffffff600000 [21585275.330516] exe[83204] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55883724fab9 cs:33 sp:7efd794a0858 ax:0 si:5588372a9062 di:ffffffffff600000 [21585275.661663] exe[74720] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55883724fab9 cs:33 sp:7efd794a0858 ax:0 si:5588372a9062 di:ffffffffff600000 [21585275.999131] exe[76481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55883724fab9 cs:33 sp:7efd794a0858 ax:0 si:5588372a9097 di:ffffffffff600000 [21585277.728970] warn_bad_vsyscall: 3 callbacks suppressed [21585277.728973] exe[74095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55883724fab9 cs:33 sp:7efd794a0858 ax:0 si:5588372a9062 di:ffffffffff600000 [21585278.040978] exe[74720] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55883724fab9 cs:33 sp:7efd794a0858 ax:0 si:5588372a9062 di:ffffffffff600000 [21585278.898857] exe[74095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55883724fab9 cs:33 sp:7efd794a0858 ax:0 si:5588372a9062 di:ffffffffff600000 [21585278.937410] exe[74095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55883724fab9 cs:33 sp:7efd794a0858 ax:0 si:5588372a9062 di:ffffffffff600000 [21585278.978745] exe[74003] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55883724fab9 cs:33 sp:7efd794a0858 ax:0 si:5588372a9062 di:ffffffffff600000 [21585279.317784] exe[74095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55883724fab9 cs:33 sp:7efd794a0858 ax:0 si:5588372a9062 di:ffffffffff600000 [21585279.691760] exe[76481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55883724fab9 cs:33 sp:7efd794a0858 ax:0 si:5588372a9062 di:ffffffffff600000 [21585280.615470] exe[74380] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55883724fab9 cs:33 sp:7efd794a0858 ax:0 si:5588372a9062 di:ffffffffff600000 [21585280.999125] exe[74720] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55883724fab9 cs:33 sp:7efd7947f858 ax:0 si:5588372a9062 di:ffffffffff600000 [21585281.924254] exe[76877] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55883724fab9 cs:33 sp:7efd794a0858 ax:0 si:5588372a9062 di:ffffffffff600000 [21585283.154848] warn_bad_vsyscall: 2 callbacks suppressed [21585283.154853] exe[74380] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55883724fab9 cs:33 sp:7efd794a0858 ax:0 si:5588372a9062 di:ffffffffff600000 [21585283.480594] exe[74004] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55883724fab9 cs:33 sp:7efd794a0858 ax:0 si:5588372a9062 di:ffffffffff600000 [21585283.774853] exe[83204] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55883724fab9 cs:33 sp:7efd794a0858 ax:0 si:5588372a9062 di:ffffffffff600000 [21585284.136706] exe[84538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55883724fab9 cs:33 sp:7efd794a0858 ax:0 si:5588372a9062 di:ffffffffff600000 [21585284.183654] exe[84538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55883724fab9 cs:33 sp:7efd7947f858 ax:0 si:5588372a9062 di:ffffffffff600000 [21585284.278359] exe[148774] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55892352cab9 cs:33 sp:7f5166846858 ax:0 si:558923586062 di:ffffffffff600000 [21585284.665623] exe[83204] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55883724fab9 cs:33 sp:7efd794a0858 ax:0 si:5588372a9062 di:ffffffffff600000 [21585285.140907] exe[76877] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55883724fab9 cs:33 sp:7efd794a0858 ax:0 si:5588372a9062 di:ffffffffff600000 [21585285.528400] exe[74095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55883724fab9 cs:33 sp:7efd794a0858 ax:0 si:5588372a9097 di:ffffffffff600000 [21585285.942318] exe[74212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55883724fab9 cs:33 sp:7efd7947f858 ax:0 si:5588372a9097 di:ffffffffff600000 [21585288.218112] warn_bad_vsyscall: 3 callbacks suppressed [21585288.218115] exe[74720] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55883724fab9 cs:33 sp:7efd794a0858 ax:0 si:5588372a9062 di:ffffffffff600000 [21585289.063553] exe[74003] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55883724fab9 cs:33 sp:7efd794a0858 ax:0 si:5588372a9062 di:ffffffffff600000 [21585289.108346] exe[74095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55883724fab9 cs:33 sp:7efd794a0858 ax:0 si:5588372a9062 di:ffffffffff600000 [21585289.560803] exe[74095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55883724fab9 cs:33 sp:7efd794a0858 ax:0 si:5588372a9097 di:ffffffffff600000 [21585289.971700] exe[74212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55883724fab9 cs:33 sp:7efd794a0858 ax:0 si:5588372a9097 di:ffffffffff600000 [21585290.279779] exe[76877] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55883724fab9 cs:33 sp:7efd794a0858 ax:0 si:5588372a9062 di:ffffffffff600000 [21585290.825969] exe[74003] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55883724fab9 cs:33 sp:7efd794a0858 ax:0 si:5588372a9062 di:ffffffffff600000 [21585290.873839] exe[74095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55883724fab9 cs:33 sp:7efd794a0858 ax:0 si:5588372a9062 di:ffffffffff600000 [21585291.170444] exe[77128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55883724fab9 cs:33 sp:7efd794a0858 ax:0 si:5588372a9062 di:ffffffffff600000 [21585291.537599] exe[77128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55883724fab9 cs:33 sp:7efd794a0858 ax:0 si:5588372a9062 di:ffffffffff600000 [21585293.256227] warn_bad_vsyscall: 6 callbacks suppressed [21585293.256231] exe[153755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55892352cab9 cs:33 sp:7f5166846858 ax:0 si:558923586097 di:ffffffffff600000 [21585293.570702] exe[80044] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55883724fab9 cs:33 sp:7efd794a0858 ax:0 si:5588372a9062 di:ffffffffff600000 [21585293.917004] exe[74003] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55883724fab9 cs:33 sp:7efd794a0858 ax:0 si:5588372a9062 di:ffffffffff600000 [21585294.429163] exe[77128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55883724fab9 cs:33 sp:7efd7947f858 ax:0 si:5588372a9062 di:ffffffffff600000 [21585294.479803] exe[77128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55883724fab9 cs:33 sp:7efd7947f858 ax:0 si:5588372a9062 di:ffffffffff600000 [21585294.514919] exe[74380] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55883724fab9 cs:33 sp:7efd7947f858 ax:0 si:5588372a9062 di:ffffffffff600000 [21585294.553737] exe[74499] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55883724fab9 cs:33 sp:7efd7947f858 ax:0 si:5588372a9062 di:ffffffffff600000 [21585294.590642] exe[74380] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55883724fab9 cs:33 sp:7efd7947f858 ax:0 si:5588372a9062 di:ffffffffff600000 [21585294.624178] exe[74380] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55883724fab9 cs:33 sp:7efd7947f858 ax:0 si:5588372a9062 di:ffffffffff600000 [21585294.658621] exe[74380] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55883724fab9 cs:33 sp:7efd7947f858 ax:0 si:5588372a9062 di:ffffffffff600000 [21585299.431815] warn_bad_vsyscall: 63 callbacks suppressed [21585299.431819] exe[76877] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55883724fab9 cs:33 sp:7efd7947f858 ax:0 si:5588372a9097 di:ffffffffff600000 [21585300.755661] exe[150114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55892352cab9 cs:33 sp:7f5166846858 ax:0 si:558923586062 di:ffffffffff600000 [21585301.316535] exe[148765] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55892352cab9 cs:33 sp:7f5166846858 ax:0 si:558923586062 di:ffffffffff600000 [21585301.946029] exe[76481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55883724fab9 cs:33 sp:7efd7947f858 ax:0 si:5588372a9097 di:ffffffffff600000 [21585301.946458] exe[74621] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55883724fab9 cs:33 sp:7efd7945e858 ax:0 si:5588372a9097 di:ffffffffff600000 [21585302.588187] exe[147509] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55892352cab9 cs:33 sp:7f5166846858 ax:0 si:558923586062 di:ffffffffff600000 [21585304.176586] exe[74621] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55883724fab9 cs:33 sp:7efd794a0858 ax:0 si:5588372a9062 di:ffffffffff600000 [21585304.593362] exe[76481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55883724fab9 cs:33 sp:7efd794a0858 ax:0 si:5588372a9062 di:ffffffffff600000 [21585304.648594] exe[74005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55883724fab9 cs:33 sp:7efd7945e858 ax:0 si:5588372a9062 di:ffffffffff600000 [21585305.040120] exe[91547] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55883724fab9 cs:33 sp:7efd794a0858 ax:0 si:5588372a9097 di:ffffffffff600000 [21585305.774041] exe[91547] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55883724fab9 cs:33 sp:7efd794a0858 ax:0 si:5588372a9097 di:ffffffffff600000 [21585306.092076] exe[76877] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55883724fab9 cs:33 sp:7efd794a0858 ax:0 si:5588372a9062 di:ffffffffff600000 [21585306.459513] exe[76877] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55883724fab9 cs:33 sp:7efd794a0858 ax:0 si:5588372a9062 di:ffffffffff600000 [21585306.781420] exe[76481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55883724fab9 cs:33 sp:7efd794a0858 ax:0 si:5588372a9062 di:ffffffffff600000 [21585307.175300] exe[76877] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55883724fab9 cs:33 sp:7efd7947f858 ax:0 si:5588372a9062 di:ffffffffff600000 [21585308.009928] exe[74384] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55883724fab9 cs:33 sp:7efd7947f858 ax:0 si:5588372a9062 di:ffffffffff600000 [21585308.590185] exe[147126] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55892352cab9 cs:33 sp:7f5166846858 ax:0 si:558923586062 di:ffffffffff600000 [21585310.722679] exe[76475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55883724fab9 cs:33 sp:7efd7947f858 ax:0 si:5588372a9062 di:ffffffffff600000 [21585311.064134] exe[91547] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55883724fab9 cs:33 sp:7efd794a0858 ax:0 si:5588372a9097 di:ffffffffff600000 [21585311.440611] exe[80044] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55883724fab9 cs:33 sp:7efd794a0858 ax:0 si:5588372a9097 di:ffffffffff600000 [21585311.810596] exe[74621] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55883724fab9 cs:33 sp:7efd794a0858 ax:0 si:5588372a9097 di:ffffffffff600000 [21585312.165128] exe[74005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55883724fab9 cs:33 sp:7efd7945e858 ax:0 si:5588372a9097 di:ffffffffff600000 [21585312.203731] exe[74005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55883724fab9 cs:33 sp:7efd7945e858 ax:0 si:5588372a9097 di:ffffffffff600000 [21585312.246373] exe[74212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55883724fab9 cs:33 sp:7efd7945e858 ax:0 si:5588372a9097 di:ffffffffff600000 [21585312.281174] exe[74212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55883724fab9 cs:33 sp:7efd7945e858 ax:0 si:5588372a9097 di:ffffffffff600000 [21585312.315796] exe[74212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55883724fab9 cs:33 sp:7efd7945e858 ax:0 si:5588372a9097 di:ffffffffff600000 [21585312.363787] exe[76877] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55883724fab9 cs:33 sp:7efd7945e858 ax:0 si:5588372a9097 di:ffffffffff600000 [21585315.763648] warn_bad_vsyscall: 67 callbacks suppressed [21585315.763652] exe[91547] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55883724fab9 cs:33 sp:7efd794a0858 ax:0 si:5588372a9097 di:ffffffffff600000 [21585316.092377] exe[91547] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55883724fab9 cs:33 sp:7efd794a0858 ax:0 si:5588372a9097 di:ffffffffff600000 [21585316.407761] exe[74005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55883724fab9 cs:33 sp:7efd794a0858 ax:0 si:5588372a9062 di:ffffffffff600000 [21585316.802706] exe[76481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55883724fab9 cs:33 sp:7efd794a0858 ax:0 si:5588372a9062 di:ffffffffff600000 [21585317.241382] exe[76877] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55883724fab9 cs:33 sp:7efd794a0858 ax:0 si:5588372a9062 di:ffffffffff600000 [21585317.785511] exe[80044] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55883724fab9 cs:33 sp:7efd794a0858 ax:0 si:5588372a9062 di:ffffffffff600000 [21585318.099943] exe[74005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55883724fab9 cs:33 sp:7efd794a0858 ax:0 si:5588372a9062 di:ffffffffff600000 [21585318.523910] exe[74621] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55883724fab9 cs:33 sp:7efd794a0858 ax:0 si:5588372a9062 di:ffffffffff600000 [21585318.531832] exe[77128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55883724fab9 cs:33 sp:7efd7947f858 ax:0 si:5588372a9062 di:ffffffffff600000 [21585318.851975] exe[74384] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55883724fab9 cs:33 sp:7efd794a0858 ax:0 si:5588372a9097 di:ffffffffff600000 [21585321.185345] warn_bad_vsyscall: 6 callbacks suppressed [21585321.185349] exe[147509] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55892352cab9 cs:33 sp:7f5166846858 ax:0 si:558923586062 di:ffffffffff600000 [21585321.900543] exe[74103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d82d11ab9 cs:33 sp:7f317a12d858 ax:0 si:563d82d6b062 di:ffffffffff600000 [21585323.354189] exe[153755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55892352cab9 cs:33 sp:7f5166846858 ax:0 si:558923586062 di:ffffffffff600000 [21585323.769405] exe[147096] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55892352cab9 cs:33 sp:7f5166846858 ax:0 si:558923586062 di:ffffffffff600000 [21585324.690147] exe[84538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d82d11ab9 cs:33 sp:7f317a12d858 ax:0 si:563d82d6b062 di:ffffffffff600000 [21585324.741953] exe[74009] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d82d11ab9 cs:33 sp:7f317a12d858 ax:0 si:563d82d6b062 di:ffffffffff600000 [21585326.548037] exe[74005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d82d11ab9 cs:33 sp:7f317a12d858 ax:0 si:563d82d6b062 di:ffffffffff600000 [21585327.334408] exe[74009] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d82d11ab9 cs:33 sp:7f317a12d858 ax:0 si:563d82d6b062 di:ffffffffff600000 [21585327.645773] exe[76481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d82d11ab9 cs:33 sp:7f317a12d858 ax:0 si:563d82d6b097 di:ffffffffff600000 [21585327.996422] exe[80040] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d82d11ab9 cs:33 sp:7f317a12d858 ax:0 si:563d82d6b097 di:ffffffffff600000 [21585328.048288] exe[76481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d82d11ab9 cs:33 sp:7f317a10c858 ax:0 si:563d82d6b097 di:ffffffffff600000 [21585328.367083] exe[74005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d82d11ab9 cs:33 sp:7f317a12d858 ax:0 si:563d82d6b062 di:ffffffffff600000 [21585328.795651] exe[74720] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d82d11ab9 cs:33 sp:7f317a12d858 ax:0 si:563d82d6b062 di:ffffffffff600000 [21585329.142269] exe[80040] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d82d11ab9 cs:33 sp:7f317a12d858 ax:0 si:563d82d6b062 di:ffffffffff600000 [21585329.501573] exe[84538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d82d11ab9 cs:33 sp:7f317a12d858 ax:0 si:563d82d6b062 di:ffffffffff600000 [21585329.775730] exe[84539] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d82d11ab9 cs:33 sp:7f317a12d858 ax:0 si:563d82d6b062 di:ffffffffff600000 [21585331.611505] warn_bad_vsyscall: 5 callbacks suppressed [21585331.611509] exe[84539] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d82d11ab9 cs:33 sp:7f317a10c858 ax:0 si:563d82d6b062 di:ffffffffff600000 [21585331.894117] exe[151960] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d82d11ab9 cs:33 sp:7f317a12d858 ax:0 si:563d82d6b062 di:ffffffffff600000 [21585332.619625] exe[74009] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d82d11ab9 cs:33 sp:7f317a12d858 ax:0 si:563d82d6b062 di:ffffffffff600000 [21585332.945081] exe[76481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d82d11ab9 cs:33 sp:7f317a12d858 ax:0 si:563d82d6b062 di:ffffffffff600000 [21585333.290757] exe[74366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d82d11ab9 cs:33 sp:7f317a12d858 ax:0 si:563d82d6b062 di:ffffffffff600000 [21585333.330159] exe[74009] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d82d11ab9 cs:33 sp:7f317a12d858 ax:0 si:563d82d6b062 di:ffffffffff600000 [21585333.684093] exe[80040] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d82d11ab9 cs:33 sp:7f317a12d858 ax:0 si:563d82d6b062 di:ffffffffff600000 [21585334.031418] exe[74366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d82d11ab9 cs:33 sp:7f317a12d858 ax:0 si:563d82d6b062 di:ffffffffff600000 [21585334.071924] exe[74366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d82d11ab9 cs:33 sp:7f317a12d858 ax:0 si:563d82d6b062 di:ffffffffff600000 [21585334.413536] exe[161026] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55892352cab9 cs:33 sp:7f5166846858 ax:0 si:558923586062 di:ffffffffff600000 [21585338.960203] warn_bad_vsyscall: 9 callbacks suppressed [21585338.960206] exe[147382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55892352cab9 cs:33 sp:7f5166846858 ax:0 si:558923586062 di:ffffffffff600000 [21585339.178200] exe[151960] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d82d11ab9 cs:33 sp:7f317a12d858 ax:0 si:563d82d6b062 di:ffffffffff600000 [21585340.445178] exe[74005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d82d11ab9 cs:33 sp:7f317a12d858 ax:0 si:563d82d6b097 di:ffffffffff600000 [21585340.475590] exe[148804] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a4bda4ab9 cs:33 sp:7f914c74f858 ax:0 si:560a4bdfe062 di:ffffffffff600000 [21585341.194418] exe[84539] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d82d11ab9 cs:33 sp:7f317a12d858 ax:0 si:563d82d6b097 di:ffffffffff600000 [21585341.640670] exe[74009] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d82d11ab9 cs:33 sp:7f317a10c858 ax:0 si:563d82d6b097 di:ffffffffff600000 [21585341.962133] exe[84539] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d82d11ab9 cs:33 sp:7f317a12d858 ax:0 si:563d82d6b062 di:ffffffffff600000 [21585342.440894] exe[74720] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d82d11ab9 cs:33 sp:7f317a12d858 ax:0 si:563d82d6b062 di:ffffffffff600000 [21585342.448668] exe[74009] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d82d11ab9 cs:33 sp:7f317a10c858 ax:0 si:563d82d6b062 di:ffffffffff600000 [21585342.778158] exe[74005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d82d11ab9 cs:33 sp:7f317a12d858 ax:0 si:563d82d6b062 di:ffffffffff600000 [21585343.980964] warn_bad_vsyscall: 2 callbacks suppressed [21585343.980968] exe[74009] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d82d11ab9 cs:33 sp:7f317a10c858 ax:0 si:563d82d6b097 di:ffffffffff600000 [21585344.034195] exe[151960] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d82d11ab9 cs:33 sp:7f317a10c858 ax:0 si:563d82d6b097 di:ffffffffff600000 [21585344.080197] exe[151960] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d82d11ab9 cs:33 sp:7f317a10c858 ax:0 si:563d82d6b097 di:ffffffffff600000 [21585344.128607] exe[151960] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d82d11ab9 cs:33 sp:7f317a10c858 ax:0 si:563d82d6b097 di:ffffffffff600000 [21585344.177238] exe[84538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d82d11ab9 cs:33 sp:7f317a10c858 ax:0 si:563d82d6b097 di:ffffffffff600000 [21585344.226556] exe[84538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d82d11ab9 cs:33 sp:7f317a10c858 ax:0 si:563d82d6b097 di:ffffffffff600000 [21585344.278475] exe[84538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d82d11ab9 cs:33 sp:7f317a10c858 ax:0 si:563d82d6b097 di:ffffffffff600000 [21585344.325155] exe[84538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d82d11ab9 cs:33 sp:7f317a10c858 ax:0 si:563d82d6b097 di:ffffffffff600000 [21585344.371120] exe[84538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d82d11ab9 cs:33 sp:7f317a10c858 ax:0 si:563d82d6b097 di:ffffffffff600000 [21585344.418167] exe[84538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d82d11ab9 cs:33 sp:7f317a10c858 ax:0 si:563d82d6b097 di:ffffffffff600000 [21585349.143056] warn_bad_vsyscall: 35 callbacks suppressed [21585349.143060] exe[74003] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d82d11ab9 cs:33 sp:7f317a10c858 ax:0 si:563d82d6b062 di:ffffffffff600000 [21585349.463123] exe[74003] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d82d11ab9 cs:33 sp:7f317a12d858 ax:0 si:563d82d6b062 di:ffffffffff600000 [21585352.232859] exe[76489] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d82d11ab9 cs:33 sp:7f317a12d858 ax:0 si:563d82d6b062 di:ffffffffff600000 [21585352.620818] exe[84538] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d82d11ab9 cs:33 sp:7f317a12d858 ax:0 si:563d82d6b062 di:ffffffffff600000 [21585352.978122] exe[74720] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d82d11ab9 cs:33 sp:7f317a12d858 ax:0 si:563d82d6b062 di:ffffffffff600000 [21585353.295646] exe[74720] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d82d11ab9 cs:33 sp:7f317a12d858 ax:0 si:563d82d6b062 di:ffffffffff600000 [21585354.274548] exe[74004] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d82d11ab9 cs:33 sp:7f317a12d858 ax:0 si:563d82d6b062 di:ffffffffff600000 [21585354.344297] exe[138036] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d82d11ab9 cs:33 sp:7f317a12d858 ax:0 si:563d82d6b062 di:ffffffffff600000 [21585354.702606] exe[74005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d82d11ab9 cs:33 sp:7f317a12d858 ax:0 si:563d82d6b062 di:ffffffffff600000 [21585355.420466] exe[74003] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d82d11ab9 cs:33 sp:7f317a12d858 ax:0 si:563d82d6b062 di:ffffffffff600000 [21585355.466592] exe[74003] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d82d11ab9 cs:33 sp:7f317a10c858 ax:0 si:563d82d6b062 di:ffffffffff600000 [21585356.196168] exe[74003] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d82d11ab9 cs:33 sp:7f317a12d858 ax:0 si:563d82d6b062 di:ffffffffff600000 [21585356.563749] exe[76481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d82d11ab9 cs:33 sp:7f317a12d858 ax:0 si:563d82d6b062 di:ffffffffff600000 [21585356.877983] exe[84539] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d82d11ab9 cs:33 sp:7f317a12d858 ax:0 si:563d82d6b062 di:ffffffffff600000 [21585357.258181] exe[76489] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d82d11ab9 cs:33 sp:7f317a12d858 ax:0 si:563d82d6b062 di:ffffffffff600000 [21585357.302299] exe[74003] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d82d11ab9 cs:33 sp:7f317a12d858 ax:0 si:563d82d6b062 di:ffffffffff600000 [21585359.616004] warn_bad_vsyscall: 5 callbacks suppressed [21585359.616008] exe[76294] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d82d11ab9 cs:33 sp:7f317a12d858 ax:0 si:563d82d6b062 di:ffffffffff600000 [21585359.947112] exe[74009] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d82d11ab9 cs:33 sp:7f317a12d858 ax:0 si:563d82d6b062 di:ffffffffff600000 [21585359.999046] exe[74103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d82d11ab9 cs:33 sp:7f317a0eb858 ax:0 si:563d82d6b062 di:ffffffffff600000 [21585360.272601] exe[168120] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1f80d3ab9 cs:33 sp:7fd70adba858 ax:0 si:55a1f812d062 di:ffffffffff600000 [21585360.295780] exe[84539] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d82d11ab9 cs:33 sp:7f317a12d858 ax:0 si:563d82d6b062 di:ffffffffff600000 [21585360.804996] exe[74103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d82d11ab9 cs:33 sp:7f317a12d858 ax:0 si:563d82d6b062 di:ffffffffff600000 [21585361.162270] exe[76294] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d82d11ab9 cs:33 sp:7f317a12d858 ax:0 si:563d82d6b062 di:ffffffffff600000 [21585361.512616] exe[84539] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d82d11ab9 cs:33 sp:7f317a12d858 ax:0 si:563d82d6b062 di:ffffffffff600000 [21585361.821558] exe[74004] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d82d11ab9 cs:33 sp:7f317a12d858 ax:0 si:563d82d6b062 di:ffffffffff600000 [21585362.169277] exe[74103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d82d11ab9 cs:33 sp:7f317a12d858 ax:0 si:563d82d6b062 di:ffffffffff600000 [21585365.315404] warn_bad_vsyscall: 5 callbacks suppressed [21585365.315408] exe[84539] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d82d11ab9 cs:33 sp:7f317a12d858 ax:0 si:563d82d6b097 di:ffffffffff600000 [21585365.678826] exe[74009] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d82d11ab9 cs:33 sp:7f317a12d858 ax:0 si:563d82d6b062 di:ffffffffff600000 [21585366.079981] exe[76489] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d82d11ab9 cs:33 sp:7f317a12d858 ax:0 si:563d82d6b062 di:ffffffffff600000 [21585366.385603] exe[76294] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d82d11ab9 cs:33 sp:7f317a12d858 ax:0 si:563d82d6b062 di:ffffffffff600000 [21585366.714945] exe[74009] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d82d11ab9 cs:33 sp:7f317a12d858 ax:0 si:563d82d6b062 di:ffffffffff600000 [21585366.751826] exe[74003] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d82d11ab9 cs:33 sp:7f317a12d858 ax:0 si:563d82d6b062 di:ffffffffff600000 [21585367.167987] exe[76294] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d82d11ab9 cs:33 sp:7f317a12d858 ax:0 si:563d82d6b062 di:ffffffffff600000 [21585367.607484] exe[74103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d82d11ab9 cs:33 sp:7f317a10c858 ax:0 si:563d82d6b062 di:ffffffffff600000 [21585367.938384] exe[76294] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d82d11ab9 cs:33 sp:7f317a12d858 ax:0 si:563d82d6b097 di:ffffffffff600000 [21585368.402086] exe[84539] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d82d11ab9 cs:33 sp:7f317a12d858 ax:0 si:563d82d6b097 di:ffffffffff600000 [21585375.740746] warn_bad_vsyscall: 1 callbacks suppressed [21585375.740751] exe[147351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1f80d3ab9 cs:33 sp:7fd70adba858 ax:0 si:55a1f812d062 di:ffffffffff600000 [21585383.497712] exe[147258] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a78641ab9 cs:33 sp:7ff0ab463858 ax:0 si:557a7869b062 di:ffffffffff600000 [21585383.573126] exe[147379] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a78641ab9 cs:33 sp:7ff0ab463858 ax:0 si:557a7869b097 di:ffffffffff600000 [21585390.541691] exe[148804] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a78641ab9 cs:33 sp:7ff0ab463858 ax:0 si:557a7869b062 di:ffffffffff600000 [21585397.637710] exe[148774] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a78641ab9 cs:33 sp:7ff0ab463858 ax:0 si:557a7869b062 di:ffffffffff600000 [21585399.976831] exe[147258] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a78641ab9 cs:33 sp:7ff0ab463858 ax:0 si:557a7869b097 di:ffffffffff600000 [21585402.851357] exe[147379] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a78641ab9 cs:33 sp:7ff0ab463858 ax:0 si:557a7869b062 di:ffffffffff600000 [21585410.478021] exe[147670] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a78641ab9 cs:33 sp:7ff0ab463858 ax:0 si:557a7869b097 di:ffffffffff600000 [21585411.792116] exe[148804] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a78641ab9 cs:33 sp:7ff0ab463858 ax:0 si:557a7869b097 di:ffffffffff600000 [21585420.304197] exe[147351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a78641ab9 cs:33 sp:7ff0ab463858 ax:0 si:557a7869b062 di:ffffffffff600000 [21585421.832006] exe[153755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a78641ab9 cs:33 sp:7ff0ab463858 ax:0 si:557a7869b062 di:ffffffffff600000 [21585428.260331] exe[161026] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a78641ab9 cs:33 sp:7ff0ab463858 ax:0 si:557a7869b062 di:ffffffffff600000 [21585437.111685] exe[147258] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a78641ab9 cs:33 sp:7ff0ab463858 ax:0 si:557a7869b062 di:ffffffffff600000 [21585453.487829] exe[147383] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a78641ab9 cs:33 sp:7ff0ab463858 ax:0 si:557a7869b097 di:ffffffffff600000 [21585461.008475] exe[150114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564c5bce3ab9 cs:33 sp:7f8dc733a858 ax:0 si:564c5bd3d062 di:ffffffffff600000 [21585463.816322] exe[147096] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ffe8aadab9 cs:33 sp:7ff887ffe858 ax:0 si:55ffe8b07097 di:ffffffffff600000 [21585475.758357] exe[147682] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ffe8aadab9 cs:33 sp:7ff887ffe858 ax:0 si:55ffe8b07062 di:ffffffffff600000 [21585476.059869] exe[147772] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ffe8aadab9 cs:33 sp:7ff887ffe858 ax:0 si:55ffe8b07097 di:ffffffffff600000