I0309 10:16:07.635806 136308 watchdog.go:295] Watchdog starting loop, tasks: 7, discount: 0s I0309 10:16:17.310760 140620 main.go:194] **************** gVisor **************** I0309 10:16:17.310865 140620 main.go:195] Version 0.0.0, go1.22.0 X:nocoverageredesign, amd64, 96 CPUs, linux, PID 140620, PPID 824359, UID 0, GID 0 D0309 10:16:17.310910 140620 main.go:196] Page size: 0x1000 (4096 bytes) I0309 10:16:17.310957 140620 main.go:197] Args: [/syzkaller/managers/ci-gvisor-ptrace-3-race-cover/current/image -root /syzkaller/managers/ci-gvisor-ptrace-3-race-cover/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -network=host -overlay2=all:self -net-raw -watchdog-action=panic -TESTONLY-unsafe-nonroot exec -user=0:0 -cap CAP_CHOWN -cap CAP_DAC_OVERRIDE -cap CAP_DAC_READ_SEARCH -cap CAP_FOWNER -cap CAP_FSETID -cap CAP_KILL -cap CAP_SETGID -cap CAP_SETUID -cap CAP_SETPCAP -cap CAP_LINUX_IMMUTABLE -cap CAP_NET_BIND_SERVICE -cap CAP_NET_BROADCAST -cap CAP_NET_ADMIN -cap CAP_NET_RAW -cap CAP_IPC_LOCK -cap CAP_IPC_OWNER -cap CAP_SYS_MODULE -cap CAP_SYS_RAWIO -cap CAP_SYS_CHROOT -cap CAP_SYS_PTRACE -cap CAP_SYS_PACCT -cap CAP_SYS_ADMIN -cap CAP_SYS_BOOT -cap CAP_SYS_NICE -cap CAP_SYS_RESOURCE -cap CAP_SYS_TIME -cap CAP_SYS_TTY_CONFIG -cap CAP_MKNOD -cap CAP_LEASE -cap CAP_AUDIT_WRITE -cap CAP_AUDIT_CONTROL -cap CAP_SETFCAP -cap CAP_MAC_OVERRIDE -cap CAP_MAC_ADMIN -cap CAP_SYSLOG -cap CAP_WAKE_ALARM -cap CAP_BLOCK_SUSPEND -cap CAP_AUDIT_READ ci-gvisor-ptrace-3-race-cover-1 /syz-execprog -executor=/syz-executor -arch=amd64 -sandbox=none -procs=1 -repeat=0 -threaded=true -collide=false -cover=0 -optional=slowdown=10:sandboxArg=0 /syzkaller1212379473] I0309 10:16:17.311062 140620 config.go:395] Platform: ptrace I0309 10:16:17.311108 140620 config.go:396] RootDir: /syzkaller/managers/ci-gvisor-ptrace-3-race-cover/workdir/gvisor_root I0309 10:16:17.311135 140620 config.go:397] FileAccess: exclusive / Directfs: true / Overlay: all:self I0309 10:16:17.311157 140620 config.go:398] Network: host I0309 10:16:17.311182 140620 config.go:400] Debug: true. Strace: false, max size: 1024, syscalls: D0309 10:16:17.311212 140620 config.go:412] Config.RootDir (--root): /syzkaller/managers/ci-gvisor-ptrace-3-race-cover/workdir/gvisor_root D0309 10:16:17.311246 140620 config.go:412] Config.Traceback (--traceback): system D0309 10:16:17.311280 140620 config.go:412] Config.Debug (--debug): D0309 10:16:17.311309 140620 config.go:412] Config.LogFilename (--log): (empty) D0309 10:16:17.311325 140620 config.go:412] Config.LogFormat (--log-format): text D0309 10:16:17.311349 140620 config.go:412] Config.DebugLog (--debug-log): /dev/stderr D0309 10:16:17.311366 140620 config.go:412] Config.DebugToUserLog (--debug-to-user-log): D0309 10:16:17.311401 140620 config.go:412] Config.DebugCommand (--debug-command): (empty) D0309 10:16:17.311417 140620 config.go:412] Config.PanicLog (--panic-log): (empty) D0309 10:16:17.311434 140620 config.go:412] Config.CoverageReport (--coverage-report): (empty) D0309 10:16:17.311454 140620 config.go:412] Config.DebugLogFormat (--debug-log-format): text D0309 10:16:17.311470 140620 config.go:412] Config.FileAccess (--file-access): D0309 10:16:17.311486 140620 config.go:412] Config.FileAccessMounts (--file-access-mounts): D0309 10:16:17.311502 140620 config.go:412] Config.Overlay (--overlay): D0309 10:16:17.311547 140620 config.go:412] Config.Overlay2 (--overlay2): D0309 10:16:17.311563 140620 config.go:412] Config.FSGoferHostUDS (--fsgofer-host-uds): D0309 10:16:17.311648 140620 config.go:412] Config.HostUDS (--host-uds): D0309 10:16:17.311679 140620 config.go:412] Config.HostFifo (--host-fifo): D0309 10:16:17.311696 140620 config.go:412] Config.Network (--network): D0309 10:16:17.311718 140620 config.go:412] Config.EnableRaw (--net-raw): D0309 10:16:17.311735 140620 config.go:412] Config.AllowPacketEndpointWrite (--TESTONLY-allow-packet-endpoint-write): D0309 10:16:17.311761 140620 config.go:412] Config.HostGSO (--gso): D0309 10:16:17.311776 140620 config.go:412] Config.GvisorGSO (--software-gso): D0309 10:16:17.311803 140620 config.go:412] Config.GvisorGROTimeout (--gvisor-gro): D0309 10:16:17.311823 140620 config.go:412] Config.TXChecksumOffload (--tx-checksum-offload): D0309 10:16:17.311839 140620 config.go:412] Config.RXChecksumOffload (--rx-checksum-offload): D0309 10:16:17.311855 140620 config.go:412] Config.QDisc (--qdisc): D0309 10:16:17.311870 140620 config.go:412] Config.LogPackets (--log-packets): D0309 10:16:17.311908 140620 config.go:412] Config.PCAP (--pcap-log): (empty) D0309 10:16:17.311944 140620 config.go:412] Config.Platform (--platform): ptrace D0309 10:16:17.311959 140620 config.go:412] Config.PlatformDevicePath (--platform_device_path): (empty) D0309 10:16:17.311990 140620 config.go:412] Config.MetricServer (--metric-server): (empty) D0309 10:16:17.312011 140620 config.go:412] Config.ProfilingMetrics (--profiling-metrics): (empty) D0309 10:16:17.312032 140620 config.go:412] Config.ProfilingMetricsLog (--profiling-metrics-log): (empty) D0309 10:16:17.312056 140620 config.go:412] Config.ProfilingMetricsRate (--profiling-metrics-rate-us): D0309 10:16:17.312072 140620 config.go:412] Config.Strace (--strace): D0309 10:16:17.312098 140620 config.go:412] Config.StraceSyscalls (--strace-syscalls): (empty) D0309 10:16:17.312135 140620 config.go:412] Config.StraceLogSize (--strace-log-size): D0309 10:16:17.312151 140620 config.go:412] Config.StraceEvent (--strace-event): D0309 10:16:17.312166 140620 config.go:414] Config.DisableSeccomp: D0309 10:16:17.312188 140620 config.go:412] Config.EnableCoreTags (--enable-core-tags): D0309 10:16:17.312222 140620 config.go:412] Config.WatchdogAction (--watchdog-action): D0309 10:16:17.312254 140620 config.go:412] Config.PanicSignal (--panic-signal): D0309 10:16:17.312283 140620 config.go:412] Config.ProfileEnable (--profile): D0309 10:16:17.312311 140620 config.go:412] Config.ProfileBlock (--profile-block): (empty) D0309 10:16:17.312336 140620 config.go:412] Config.ProfileCPU (--profile-cpu): (empty) D0309 10:16:17.312361 140620 config.go:412] Config.ProfileHeap (--profile-heap): (empty) D0309 10:16:17.312376 140620 config.go:412] Config.ProfileMutex (--profile-mutex): (empty) D0309 10:16:17.312411 140620 config.go:412] Config.TraceFile (--trace): (empty) D0309 10:16:17.312442 140620 config.go:414] Config.RestoreFile: (empty) D0309 10:16:17.312477 140620 config.go:412] Config.NumNetworkChannels (--num-network-channels): D0309 10:16:17.312493 140620 config.go:412] Config.Rootless (--rootless): D0309 10:16:17.312508 140620 config.go:412] Config.AlsoLogToStderr (--alsologtostderr): D0309 10:16:17.312542 140620 config.go:412] Config.ReferenceLeak (--ref-leak-mode): D0309 10:16:17.312573 140620 config.go:412] Config.CPUNumFromQuota (--cpu-num-from-quota): D0309 10:16:17.312599 140620 config.go:412] Config.AllowFlagOverride (--allow-flag-override): D0309 10:16:17.312623 140620 config.go:412] Config.OCISeccomp (--oci-seccomp): D0309 10:16:17.312638 140620 config.go:412] Config.IgnoreCgroups (--ignore-cgroups): D0309 10:16:17.312661 140620 config.go:412] Config.SystemdCgroup (--systemd-cgroup): D0309 10:16:17.312676 140620 config.go:412] Config.PodInitConfig (--pod-init-config): (empty) D0309 10:16:17.312698 140620 config.go:412] Config.BufferPooling (--buffer-pooling): D0309 10:16:17.312736 140620 config.go:412] Config.XDP (--EXPERIMENTAL-xdp): D0309 10:16:17.312768 140620 config.go:412] Config.AFXDPUseNeedWakeup (--EXPERIMENTAL-xdp-need-wakeup): D0309 10:16:17.312784 140620 config.go:412] Config.FDLimit (--fdlimit): D0309 10:16:17.312819 140620 config.go:412] Config.DCache (--dcache): D0309 10:16:17.312842 140620 config.go:412] Config.IOUring (--iouring): D0309 10:16:17.312868 140620 config.go:412] Config.DirectFS (--directfs): D0309 10:16:17.312883 140620 config.go:412] Config.NVProxy (--nvproxy): D0309 10:16:17.312899 140620 config.go:412] Config.NVProxyDocker (--nvproxy-docker): D0309 10:16:17.312929 140620 config.go:412] Config.TPUProxy (--tpuproxy): D0309 10:16:17.312944 140620 config.go:412] Config.TestOnlyAllowRunAsCurrentUserWithoutChroot (--TESTONLY-unsafe-nonroot): D0309 10:16:17.312982 140620 config.go:412] Config.TestOnlyTestNameEnv (--TESTONLY-test-name-env): (empty) D0309 10:16:17.313007 140620 config.go:412] Config.TestOnlyAFSSyscallPanic (--TESTONLY-afs-syscall-panic): D0309 10:16:17.313051 140620 config.go:414] Config.explicitlySet: D0309 10:16:17.313082 140620 config.go:412] Config.ReproduceNAT (--reproduce-nat): D0309 10:16:17.313098 140620 config.go:412] Config.ReproduceNftables (--reproduce-nftables): D0309 10:16:17.313113 140620 config.go:412] Config.TestOnlyAutosaveImagePath (--TESTONLY-autosave-image-path): (empty) I0309 10:16:17.313136 140620 main.go:199] **************** gVisor **************** W0309 10:16:17.313165 140620 main.go:214] Block the TERM signal. This is only safe in tests! D0309 10:16:17.313344 140620 state_file.go:78] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-3-race-cover/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-3-race-cover-1}, opts: {Exact:false SkipCheck:false TryLock:false RootContainer:false} D0309 10:16:17.320247 140620 container.go:678] Signal container, cid: ci-gvisor-ptrace-3-race-cover-1, signal: signal 0 (0) D0309 10:16:17.320344 140620 sandbox.go:1211] Signal sandbox "ci-gvisor-ptrace-3-race-cover-1" D0309 10:16:17.320370 140620 sandbox.go:613] Connecting to sandbox "ci-gvisor-ptrace-3-race-cover-1" D0309 10:16:17.320645 140620 urpc.go:568] urpc: successfully marshalled 111 bytes. D0309 10:16:17.320967 136308 urpc.go:611] urpc: unmarshal success. D0309 10:16:17.321292 136308 controller.go:582] containerManager.Signal: cid: ci-gvisor-ptrace-3-race-cover-1, PID: 0, signal: 0, mode: Process D0309 10:16:17.321639 136308 urpc.go:568] urpc: successfully marshalled 37 bytes. D0309 10:16:17.321740 140620 urpc.go:611] urpc: unmarshal success. D0309 10:16:17.321834 140620 exec.go:129] Exec arguments: /syz-execprog -executor=/syz-executor -arch=amd64 -sandbox=none -procs=1 -repeat=0 -threaded=true -collide=false -cover=0 -optional=slowdown=10:sandboxArg=0 /syzkaller1212379473 D0309 10:16:17.321869 140620 exec.go:130] Exec capabilities: &{PermittedCaps:274877906943 InheritableCaps:274877906943 EffectiveCaps:274877906943 BoundingCaps:274877906943 AmbientCaps:0} D0309 10:16:17.321934 140620 container.go:595] Execute in container, cid: ci-gvisor-ptrace-3-race-cover-1, args: /syz-execprog -executor=/syz-executor -arch=amd64 -sandbox=none -procs=1 -repeat=0 -threaded=true -collide=false -cover=0 -optional=slowdown=10:sandboxArg=0 /syzkaller1212379473 D0309 10:16:17.322006 140620 sandbox.go:562] Executing new process in container "ci-gvisor-ptrace-3-race-cover-1" in sandbox "ci-gvisor-ptrace-3-race-cover-1" D0309 10:16:17.322057 140620 sandbox.go:613] Connecting to sandbox "ci-gvisor-ptrace-3-race-cover-1" D0309 10:16:17.322540 140620 urpc.go:568] urpc: successfully marshalled 641 bytes. D0309 10:16:17.322803 136308 urpc.go:611] urpc: unmarshal success. D0309 10:16:17.323639 136308 controller.go:396] containerManager.ExecuteAsync, cid: ci-gvisor-ptrace-3-race-cover-1, args: /syz-execprog -executor=/syz-executor -arch=amd64 -sandbox=none -procs=1 -repeat=0 -threaded=true -collide=false -cover=0 -optional=slowdown=10:sandboxArg=0 /syzkaller1212379473 W0309 10:16:17.324458 136308 proc.go:280] cgroup mount for controller cpu not found W0309 10:16:17.324596 136308 proc.go:280] cgroup mount for controller cpuacct not found W0309 10:16:17.324827 136308 proc.go:280] cgroup mount for controller cpuset not found W0309 10:16:17.324946 136308 proc.go:280] cgroup mount for controller devices not found W0309 10:16:17.325046 136308 proc.go:280] cgroup mount for controller job not found W0309 10:16:17.325135 136308 proc.go:280] cgroup mount for controller memory not found W0309 10:16:17.325243 136308 proc.go:280] cgroup mount for controller pids not found I0309 10:16:17.325280 136308 kernel.go:942] EXEC: [/syz-execprog -executor=/syz-executor -arch=amd64 -sandbox=none -procs=1 -repeat=0 -threaded=true -collide=false -cover=0 -optional=slowdown=10:sandboxArg=0 /syzkaller1212379473] D0309 10:16:17.331117 136308 syscalls.go:262] Allocating stack with size of 8388608 bytes D0309 10:16:17.334553 136308 loader.go:1217] updated processes: map[{ci-gvisor-ptrace-3-race-cover-1 0}:0xc0007e7200 {ci-gvisor-ptrace-3-race-cover-1 8}:0xc0007626c0] D0309 10:16:17.334706 136308 urpc.go:568] urpc: successfully marshalled 36 bytes. D0309 10:16:17.334829 140620 urpc.go:611] urpc: unmarshal success. D0309 10:16:17.334933 140620 container.go:666] Wait on process 8 in container, cid: ci-gvisor-ptrace-3-race-cover-1 D0309 10:16:17.335024 140620 sandbox.go:1165] Waiting for PID 8 in sandbox "ci-gvisor-ptrace-3-race-cover-1" D0309 10:16:17.335088 140620 sandbox.go:613] Connecting to sandbox "ci-gvisor-ptrace-3-race-cover-1" D0309 10:16:17.335312 140620 urpc.go:568] urpc: successfully marshalled 93 bytes. D0309 10:16:17.335409 136308 urpc.go:611] urpc: unmarshal success. D0309 10:16:17.335543 136308 controller.go:521] containerManager.Wait, cid: ci-gvisor-ptrace-3-race-cover-1, pid: 8 D0309 10:16:17.428158 136308 task_signals.go:470] [ 8: 8] Notified of signal 23 D0309 10:16:17.428396 136308 task_signals.go:220] [ 8: 8] Signal 23: delivering to handler D0309 10:16:17.429671 136308 task_signals.go:470] [ 8: 8] Notified of signal 23 D0309 10:16:17.429985 136308 task_signals.go:220] [ 8: 8] Signal 23: delivering to handler D0309 10:16:17.441760 136308 task_signals.go:470] [ 8: 8] Notified of signal 23 D0309 10:16:17.441911 136308 task_signals.go:220] [ 8: 8] Signal 23: delivering to handler D0309 10:16:17.442851 136308 task_signals.go:470] [ 8: 8] Notified of signal 23 D0309 10:16:17.443074 136308 task_signals.go:220] [ 8: 8] Signal 23: delivering to handler D0309 10:16:17.454609 136308 task_signals.go:470] [ 8: 8] Notified of signal 23 D0309 10:16:17.454786 136308 task_signals.go:220] [ 8: 8] Signal 23: delivering to handler D0309 10:16:17.469021 136308 task_signals.go:470] [ 8: 8] Notified of signal 23 D0309 10:16:17.469345 136308 task_signals.go:220] [ 8: 8] Signal 23: delivering to handler 2024/03/09 10:16:17 ignoring optional flag "sandboxArg"="0" D0309 10:16:17.485477 136308 task_signals.go:470] [ 8: 8] Notified of signal 23 D0309 10:16:17.485855 136308 task_signals.go:220] [ 8: 8] Signal 23: delivering to handler D0309 10:16:17.508536 136308 task_signals.go:470] [ 8: 8] Notified of signal 23 D0309 10:16:17.508813 136308 task_signals.go:220] [ 8: 8] Signal 23: delivering to handler D0309 10:16:17.594063 136308 task_signals.go:470] [ 8: 12] Notified of signal 23 D0309 10:16:17.594418 136308 task_signals.go:220] [ 8: 12] Signal 23: delivering to handler D0309 10:16:17.594846 136308 task_signals.go:470] [ 8: 10] Notified of signal 23 D0309 10:16:17.595175 136308 task_signals.go:220] [ 8: 10] Signal 23: delivering to handler D0309 10:16:17.596211 136308 task_signals.go:481] [ 8: 12] No task notified of signal 23 D0309 10:16:17.596492 136308 task_signals.go:470] [ 8: 8] Notified of signal 23 D0309 10:16:17.596718 136308 task_signals.go:220] [ 8: 8] Signal 23: delivering to handler D0309 10:16:17.597129 136308 task_signals.go:220] [ 8: 12] Signal 23: delivering to handler D0309 10:16:17.601624 136308 task_signals.go:470] [ 8: 12] Notified of signal 23 D0309 10:16:17.601870 136308 task_signals.go:220] [ 8: 12] Signal 23: delivering to handler D0309 10:16:17.603903 136308 task_signals.go:470] [ 8: 12] Notified of signal 23 D0309 10:16:17.604643 136308 task_signals.go:179] [ 8: 12] Restarting syscall 202: interrupted by signal 23 D0309 10:16:17.604718 136308 task_signals.go:220] [ 8: 12] Signal 23: delivering to handler D0309 10:16:17.606757 136308 task_signals.go:470] [ 8: 12] Notified of signal 23 D0309 10:16:17.607411 136308 task_signals.go:179] [ 8: 12] Restarting syscall 202: interrupted by signal 23 D0309 10:16:17.607485 136308 task_signals.go:220] [ 8: 12] Signal 23: delivering to handler D0309 10:16:17.633305 136308 task_signals.go:470] [ 8: 12] Notified of signal 23 D0309 10:16:17.633580 136308 task_signals.go:220] [ 8: 12] Signal 23: delivering to handler D0309 10:16:17.656324 136308 task_signals.go:470] [ 8: 12] Notified of signal 23 D0309 10:16:17.656752 136308 task_signals.go:220] [ 8: 12] Signal 23: delivering to handler 2024/03/09 10:16:17 parsed 1 programs D0309 10:16:17.679990 136308 task_signals.go:470] [ 8: 12] Notified of signal 23 D0309 10:16:17.680390 136308 task_signals.go:220] [ 8: 12] Signal 23: delivering to handler D0309 10:16:17.693432 136308 task_signals.go:470] [ 8: 12] Notified of signal 23 D0309 10:16:17.693940 136308 task_signals.go:220] [ 8: 12] Signal 23: delivering to handler D0309 10:16:17.706632 136308 task_stop.go:118] [ 8: 12] Entering internal stop (*kernel.vforkStop)(nil) D0309 10:16:17.706991 136308 task_signals.go:481] [ 8: 12] No task notified of signal 23 D0309 10:16:17.724696 136308 syscalls.go:262] [ 17: 17] Allocating stack with size of 8388608 bytes D0309 10:16:17.728307 136308 task_stop.go:138] [ 8: 12] Leaving internal stop (*kernel.vforkStop)(nil) D0309 10:16:17.728837 136308 task_signals.go:220] [ 8: 12] Signal 23: delivering to handler I0309 10:16:17.736973 136308 compat.go:120] Unsupported syscall rseq(0x55bb57871da0,0x20,0x0,0x53053053,0x0,0x55bb56c87b04). It is likely that you can safely ignore this message and that this is not the cause of any error. Please, refer to https://gvisor.dev/c/linux/amd64/rseq for more information. D0309 10:16:17.755659 136308 task_exit.go:204] [ 17: 17] Transitioning from exit state TaskExitNone to TaskExitInitiated D0309 10:16:17.767449 136308 task_exit.go:204] [ 17: 17] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0309 10:16:17.767952 136308 task_signals.go:470] [ 8: 8] Notified of signal 17 D0309 10:16:17.768501 136308 task_signals.go:179] [ 8: 8] Restarting syscall 202: interrupted by signal 17 D0309 10:16:17.768787 136308 task_signals.go:220] [ 8: 8] Signal 17: delivering to handler D0309 10:16:17.768953 136308 task_exit.go:204] [ 17: 17] Transitioning from exit state TaskExitZombie to TaskExitDead D0309 10:16:17.778444 136308 task_signals.go:470] [ 8: 12] Notified of signal 23 D0309 10:16:17.778870 136308 task_signals.go:220] [ 8: 12] Signal 23: delivering to handler D0309 10:16:17.781312 136308 task_signals.go:470] [ 8: 12] Notified of signal 23 D0309 10:16:17.781605 136308 task_signals.go:220] [ 8: 12] Signal 23: delivering to handler 2024/03/09 10:16:17 executed programs: 0 D0309 10:16:17.791322 136308 task_signals.go:470] [ 8: 16] Notified of signal 23 D0309 10:16:17.791646 136308 task_signals.go:220] [ 8: 16] Signal 23: delivering to handler D0309 10:16:17.793252 136308 task_signals.go:470] [ 8: 16] Notified of signal 23 D0309 10:16:17.793540 136308 task_signals.go:220] [ 8: 16] Signal 23: delivering to handler D0309 10:16:17.806515 136308 task_stop.go:118] [ 8: 16] Entering internal stop (*kernel.vforkStop)(nil) D0309 10:16:17.806862 136308 task_signals.go:481] [ 8: 16] No task notified of signal 23 D0309 10:16:17.831785 136308 syscalls.go:262] [ 19: 19] Allocating stack with size of 8388608 bytes D0309 10:16:17.834595 136308 task_stop.go:138] [ 8: 16] Leaving internal stop (*kernel.vforkStop)(nil) D0309 10:16:17.835276 136308 task_signals.go:220] [ 8: 16] Signal 23: delivering to handler W0309 10:16:17.922715 136308 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 1 W0309 10:16:17.930377 136308 protocol.go:200] [ 20( 1): 20( 1)] unexpected attribute: 1 D0309 10:16:21.435230 136308 task_signals.go:309] [ 21( 2): 28( 9)] failed to restore from a signal frame: bad address D0309 10:16:21.435533 136308 task_signals.go:470] [ 21( 2): 28( 9)] Notified of signal 11 D0309 10:16:21.435762 136308 task_signals.go:220] [ 21( 2): 28( 9)] Signal 11: delivering to handler D0309 10:16:22.447105 136308 task_exit.go:204] [ 21( 2): 21( 2)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0309 10:16:22.447548 136308 task_signals.go:204] [ 21( 2): 25( 6)] Signal 9, PID: 21, TID: 25, fault addr: 0x0: terminating thread group D0309 10:16:22.447969 136308 task_signals.go:204] [ 21( 2): 22( 3)] Signal 9, PID: 21, TID: 22, fault addr: 0x0: terminating thread group D0309 10:16:22.448425 136308 task_exit.go:204] [ 21( 2): 25( 6)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0309 10:16:22.448823 136308 task_signals.go:204] [ 21( 2): 26( 7)] Signal 9, PID: 21, TID: 26, fault addr: 0x0: terminating thread group D0309 10:16:22.449052 136308 task_signals.go:204] [ 21( 2): 28( 9)] Signal 9, PID: 21, TID: 28, fault addr: 0x0: terminating thread group D0309 10:16:22.449055 136308 task_signals.go:204] [ 21( 2): 24( 5)] Signal 9, PID: 21, TID: 24, fault addr: 0x0: terminating thread group D0309 10:16:22.449167 136308 task_exit.go:204] [ 21( 2): 26( 7)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0309 10:16:22.449385 136308 task_signals.go:204] [ 21( 2): 27( 8)] Signal 9, PID: 21, TID: 27, fault addr: 0x0: terminating thread group D0309 10:16:22.449409 136308 task_signals.go:204] [ 21( 2): 23( 4)] Signal 9, PID: 21, TID: 23, fault addr: 0x0: terminating thread group D0309 10:16:22.449571 136308 task_exit.go:204] [ 21( 2): 22( 3)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0309 10:16:22.451478 136308 task_exit.go:204] [ 21( 2): 28( 9)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0309 10:16:22.451732 136308 task_exit.go:204] [ 21( 2): 24( 5)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0309 10:16:22.451998 136308 task_exit.go:204] [ 21( 2): 27( 8)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0309 10:16:22.452197 136308 task_exit.go:204] [ 21( 2): 23( 4)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0309 10:16:22.456998 136308 task_exit.go:204] [ 21( 2): 21( 2)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0309 10:16:22.461352 136308 task_exit.go:204] [ 21( 2): 25( 6)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0309 10:16:22.461490 136308 task_exit.go:204] [ 21( 2): 25( 6)] Transitioning from exit state TaskExitZombie to TaskExitDead D0309 10:16:22.461729 136308 task_exit.go:204] [ 21( 2): 26( 7)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0309 10:16:22.461806 136308 task_exit.go:204] [ 21( 2): 26( 7)] Transitioning from exit state TaskExitZombie to TaskExitDead D0309 10:16:22.462361 136308 task_exit.go:204] [ 21( 2): 28( 9)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0309 10:16:22.462486 136308 task_exit.go:204] [ 21( 2): 28( 9)] Transitioning from exit state TaskExitZombie to TaskExitDead D0309 10:16:22.462744 136308 task_exit.go:204] [ 21( 2): 24( 5)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0309 10:16:22.462824 136308 task_exit.go:204] [ 21( 2): 24( 5)] Transitioning from exit state TaskExitZombie to TaskExitDead D0309 10:16:22.462975 136308 task_exit.go:204] [ 21( 2): 23( 4)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0309 10:16:22.463092 136308 task_exit.go:204] [ 21( 2): 23( 4)] Transitioning from exit state TaskExitZombie to TaskExitDead D0309 10:16:22.463294 136308 task_exit.go:204] [ 21( 2): 22( 3)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0309 10:16:22.463417 136308 task_exit.go:204] [ 21( 2): 22( 3)] Transitioning from exit state TaskExitZombie to TaskExitDead D0309 10:16:22.464809 136308 task_exit.go:204] [ 21( 2): 27( 8)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0309 10:16:22.464880 136308 task_exit.go:204] [ 21( 2): 27( 8)] Transitioning from exit state TaskExitZombie to TaskExitDead D0309 10:16:22.465083 136308 task_signals.go:443] [ 20( 1): 20( 1)] Discarding ignored signal 17 D0309 10:16:22.465464 136308 task_exit.go:204] [ 21( 2): 21( 2)] Transitioning from exit state TaskExitZombie to TaskExitDead D0309 10:16:23.469381 136308 task_signals.go:470] [ 8: 16] Notified of signal 23 D0309 10:16:23.470093 136308 task_signals.go:179] [ 8: 16] Restarting syscall 202: interrupted by signal 23 D0309 10:16:23.470179 136308 task_signals.go:220] [ 8: 16] Signal 23: delivering to handler D0309 10:16:24.561917 136308 sampler.go:191] Time: Adjusting syscall overhead down to 766 D0309 10:16:26.567435 136308 task_signals.go:309] [ 29( 10): 36( 17)] failed to restore from a signal frame: bad address D0309 10:16:26.567941 136308 task_signals.go:470] [ 29( 10): 36( 17)] Notified of signal 11 D0309 10:16:26.568198 136308 task_signals.go:220] [ 29( 10): 36( 17)] Signal 11: delivering to handler D0309 10:16:27.581250 136308 task_exit.go:204] [ 29( 10): 29( 10)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0309 10:16:27.581801 136308 task_signals.go:204] [ 29( 10): 36( 17)] Signal 9, PID: 29, TID: 36, fault addr: 0x0: terminating thread group D0309 10:16:27.581841 136308 task_signals.go:204] [ 29( 10): 31( 12)] Signal 9, PID: 29, TID: 31, fault addr: 0x0: terminating thread group D0309 10:16:27.582160 136308 task_signals.go:204] [ 29( 10): 32( 13)] Signal 9, PID: 29, TID: 32, fault addr: 0x0: terminating thread group D0309 10:16:27.582379 136308 task_signals.go:204] [ 29( 10): 33( 14)] Signal 9, PID: 29, TID: 33, fault addr: 0x0: terminating thread group D0309 10:16:27.582331 136308 task_signals.go:204] [ 29( 10): 35( 16)] Signal 9, PID: 29, TID: 35, fault addr: 0x0: terminating thread group D0309 10:16:27.582611 136308 task_signals.go:204] [ 29( 10): 30( 11)] Signal 9, PID: 29, TID: 30, fault addr: 0x0: terminating thread group D0309 10:16:27.583040 136308 task_exit.go:204] [ 29( 10): 33( 14)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0309 10:16:27.583493 136308 task_exit.go:204] [ 29( 10): 35( 16)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0309 10:16:27.583785 136308 task_signals.go:204] [ 29( 10): 34( 15)] Signal 9, PID: 29, TID: 34, fault addr: 0x0: terminating thread group D0309 10:16:27.583950 136308 task_exit.go:204] [ 29( 10): 36( 17)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0309 10:16:27.584336 136308 task_exit.go:204] [ 29( 10): 31( 12)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0309 10:16:27.584590 136308 task_exit.go:204] [ 29( 10): 34( 15)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0309 10:16:27.587927 136308 task_exit.go:204] [ 29( 10): 32( 13)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0309 10:16:27.588108 136308 task_exit.go:204] [ 29( 10): 30( 11)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0309 10:16:27.593301 136308 task_exit.go:204] [ 29( 10): 34( 15)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0309 10:16:27.593460 136308 task_exit.go:204] [ 29( 10): 34( 15)] Transitioning from exit state TaskExitZombie to TaskExitDead D0309 10:16:27.595222 136308 task_exit.go:204] [ 29( 10): 31( 12)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0309 10:16:27.595317 136308 task_exit.go:204] [ 29( 10): 31( 12)] Transitioning from exit state TaskExitZombie to TaskExitDead D0309 10:16:27.595483 136308 task_exit.go:204] [ 29( 10): 36( 17)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0309 10:16:27.595542 136308 task_exit.go:204] [ 29( 10): 36( 17)] Transitioning from exit state TaskExitZombie to TaskExitDead D0309 10:16:27.595773 136308 task_exit.go:204] [ 29( 10): 32( 13)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0309 10:16:27.595851 136308 task_exit.go:204] [ 29( 10): 32( 13)] Transitioning from exit state TaskExitZombie to TaskExitDead D0309 10:16:27.596020 136308 task_exit.go:204] [ 29( 10): 29( 10)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0309 10:16:27.596174 136308 task_exit.go:204] [ 29( 10): 33( 14)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0309 10:16:27.596242 136308 task_exit.go:204] [ 29( 10): 33( 14)] Transitioning from exit state TaskExitZombie to TaskExitDead D0309 10:16:27.596464 136308 task_exit.go:204] [ 29( 10): 35( 16)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0309 10:16:27.596556 136308 task_exit.go:204] [ 29( 10): 35( 16)] Transitioning from exit state TaskExitZombie to TaskExitDead D0309 10:16:27.601782 136308 task_exit.go:204] [ 29( 10): 30( 11)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0309 10:16:27.601906 136308 task_exit.go:204] [ 29( 10): 30( 11)] Transitioning from exit state TaskExitZombie to TaskExitDead D0309 10:16:27.602127 136308 task_signals.go:443] [ 20( 1): 20( 1)] Discarding ignored signal 17 D0309 10:16:27.603499 136308 task_exit.go:204] [ 29( 10): 29( 10)] Transitioning from exit state TaskExitZombie to TaskExitDead D0309 10:16:28.608161 136308 task_signals.go:470] [ 8: 15] Notified of signal 23 D0309 10:16:28.610214 136308 task_signals.go:220] [ 8: 15] Signal 23: delivering to handler D0309 10:16:31.704631 136308 task_signals.go:309] [ 37( 18): 44( 25)] failed to restore from a signal frame: bad address D0309 10:16:31.705228 136308 task_signals.go:470] [ 37( 18): 44( 25)] Notified of signal 11 D0309 10:16:31.705461 136308 task_signals.go:220] [ 37( 18): 44( 25)] Signal 11: delivering to handler D0309 10:16:32.714798 136308 task_exit.go:204] [ 37( 18): 37( 18)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0309 10:16:32.715259 136308 task_signals.go:204] [ 37( 18): 40( 21)] Signal 9, PID: 37, TID: 40, fault addr: 0x0: terminating thread group D0309 10:16:32.715227 136308 task_signals.go:204] [ 37( 18): 44( 25)] Signal 9, PID: 37, TID: 44, fault addr: 0x0: terminating thread group D0309 10:16:32.715420 136308 task_signals.go:204] [ 37( 18): 38( 19)] Signal 9, PID: 37, TID: 38, fault addr: 0x0: terminating thread group D0309 10:16:32.715229 136308 task_signals.go:204] [ 37( 18): 39( 20)] Signal 9, PID: 37, TID: 39, fault addr: 0x0: terminating thread group D0309 10:16:32.715517 136308 task_signals.go:204] [ 37( 18): 43( 24)] Signal 9, PID: 37, TID: 43, fault addr: 0x0: terminating thread group D0309 10:16:32.715745 136308 task_exit.go:204] [ 37( 18): 40( 21)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0309 10:16:32.715762 136308 task_signals.go:204] [ 37( 18): 41( 22)] Signal 9, PID: 37, TID: 41, fault addr: 0x0: terminating thread group D0309 10:16:32.716066 136308 task_signals.go:204] [ 37( 18): 42( 23)] Signal 9, PID: 37, TID: 42, fault addr: 0x0: terminating thread group D0309 10:16:32.716262 136308 task_exit.go:204] [ 37( 18): 38( 19)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0309 10:16:32.716565 136308 task_exit.go:204] [ 37( 18): 39( 20)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0309 10:16:32.718439 136308 task_exit.go:204] [ 37( 18): 43( 24)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0309 10:16:32.720385 136308 task_exit.go:204] [ 37( 18): 44( 25)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0309 10:16:32.720598 136308 task_exit.go:204] [ 37( 18): 41( 22)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0309 10:16:32.720925 136308 task_exit.go:204] [ 37( 18): 42( 23)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0309 10:16:32.724661 136308 task_exit.go:204] [ 37( 18): 37( 18)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0309 10:16:32.729858 136308 task_exit.go:204] [ 37( 18): 43( 24)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0309 10:16:32.729942 136308 task_exit.go:204] [ 37( 18): 43( 24)] Transitioning from exit state TaskExitZombie to TaskExitDead D0309 10:16:32.730366 136308 task_exit.go:204] [ 37( 18): 40( 21)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0309 10:16:32.730508 136308 task_exit.go:204] [ 37( 18): 40( 21)] Transitioning from exit state TaskExitZombie to TaskExitDead D0309 10:16:32.730794 136308 task_exit.go:204] [ 37( 18): 38( 19)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0309 10:16:32.730922 136308 task_exit.go:204] [ 37( 18): 38( 19)] Transitioning from exit state TaskExitZombie to TaskExitDead D0309 10:16:32.731234 136308 task_exit.go:204] [ 37( 18): 44( 25)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0309 10:16:32.731341 136308 task_exit.go:204] [ 37( 18): 44( 25)] Transitioning from exit state TaskExitZombie to TaskExitDead D0309 10:16:32.731747 136308 task_exit.go:204] [ 37( 18): 39( 20)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0309 10:16:32.731867 136308 task_exit.go:204] [ 37( 18): 39( 20)] Transitioning from exit state TaskExitZombie to TaskExitDead D0309 10:16:32.732140 136308 task_exit.go:204] [ 37( 18): 41( 22)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0309 10:16:32.732235 136308 task_exit.go:204] [ 37( 18): 41( 22)] Transitioning from exit state TaskExitZombie to TaskExitDead D0309 10:16:32.735338 136308 task_exit.go:204] [ 37( 18): 42( 23)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0309 10:16:32.735428 136308 task_exit.go:204] [ 37( 18): 42( 23)] Transitioning from exit state TaskExitZombie to TaskExitDead D0309 10:16:32.735696 136308 task_signals.go:443] [ 20( 1): 20( 1)] Discarding ignored signal 17 D0309 10:16:32.737023 136308 task_exit.go:204] [ 37( 18): 37( 18)] Transitioning from exit state TaskExitZombie to TaskExitDead D0309 10:16:33.742875 136308 task_signals.go:470] [ 8: 16] Notified of signal 23 D0309 10:16:33.743381 136308 task_signals.go:179] [ 8: 16] Restarting syscall 202: interrupted by signal 23 D0309 10:16:33.743517 136308 task_signals.go:220] [ 8: 16] Signal 23: delivering to handler D0309 10:16:36.879382 136308 task_signals.go:309] [ 45( 26): 52( 33)] failed to restore from a signal frame: bad address D0309 10:16:36.879900 136308 task_signals.go:470] [ 45( 26): 52( 33)] Notified of signal 11 D0309 10:16:36.880108 136308 task_signals.go:220] [ 45( 26): 52( 33)] Signal 11: delivering to handler D0309 10:16:37.890919 136308 task_exit.go:204] [ 45( 26): 45( 26)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0309 10:16:37.891417 136308 task_signals.go:204] [ 45( 26): 52( 33)] Signal 9, PID: 45, TID: 52, fault addr: 0x0: terminating thread group D0309 10:16:37.891416 136308 task_signals.go:204] [ 45( 26): 48( 29)] Signal 9, PID: 45, TID: 48, fault addr: 0x0: terminating thread group D0309 10:16:37.891477 136308 task_signals.go:204] [ 45( 26): 47( 28)] Signal 9, PID: 45, TID: 47, fault addr: 0x0: terminating thread group D0309 10:16:37.891664 136308 task_signals.go:204] [ 45( 26): 49( 30)] Signal 9, PID: 45, TID: 49, fault addr: 0x0: terminating thread group D0309 10:16:37.891924 136308 task_signals.go:204] [ 45( 26): 46( 27)] Signal 9, PID: 45, TID: 46, fault addr: 0x0: terminating thread group D0309 10:16:37.892146 136308 task_signals.go:204] [ 45( 26): 51( 32)] Signal 9, PID: 45, TID: 51, fault addr: 0x0: terminating thread group D0309 10:16:37.892169 136308 task_exit.go:204] [ 45( 26): 49( 30)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0309 10:16:37.892460 136308 task_exit.go:204] [ 45( 26): 46( 27)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0309 10:16:37.892459 136308 task_signals.go:204] [ 45( 26): 50( 31)] Signal 9, PID: 45, TID: 50, fault addr: 0x0: terminating thread group D0309 10:16:37.892753 136308 task_exit.go:204] [ 45( 26): 47( 28)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0309 10:16:37.893182 136308 task_exit.go:204] [ 45( 26): 51( 32)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0309 10:16:37.893418 136308 task_exit.go:204] [ 45( 26): 48( 29)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0309 10:16:37.894652 136308 task_exit.go:204] [ 45( 26): 52( 33)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0309 10:16:37.894847 136308 task_exit.go:204] [ 45( 26): 50( 31)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0309 10:16:37.902995 136308 task_exit.go:204] [ 45( 26): 45( 26)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0309 10:16:37.903185 136308 task_exit.go:204] [ 45( 26): 46( 27)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0309 10:16:37.903278 136308 task_exit.go:204] [ 45( 26): 46( 27)] Transitioning from exit state TaskExitZombie to TaskExitDead D0309 10:16:37.903598 136308 task_exit.go:204] [ 45( 26): 52( 33)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0309 10:16:37.903709 136308 task_exit.go:204] [ 45( 26): 52( 33)] Transitioning from exit state TaskExitZombie to TaskExitDead D0309 10:16:37.904000 136308 task_exit.go:204] [ 45( 26): 48( 29)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0309 10:16:37.904071 136308 task_exit.go:204] [ 45( 26): 48( 29)] Transitioning from exit state TaskExitZombie to TaskExitDead D0309 10:16:37.904218 136308 task_exit.go:204] [ 45( 26): 49( 30)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0309 10:16:37.904313 136308 task_exit.go:204] [ 45( 26): 49( 30)] Transitioning from exit state TaskExitZombie to TaskExitDead D0309 10:16:37.904786 136308 task_exit.go:204] [ 45( 26): 51( 32)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0309 10:16:37.904893 136308 task_exit.go:204] [ 45( 26): 51( 32)] Transitioning from exit state TaskExitZombie to TaskExitDead D0309 10:16:37.905092 136308 task_exit.go:204] [ 45( 26): 47( 28)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0309 10:16:37.905167 136308 task_exit.go:204] [ 45( 26): 47( 28)] Transitioning from exit state TaskExitZombie to TaskExitDead D0309 10:16:37.907135 136308 task_exit.go:204] [ 45( 26): 50( 31)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0309 10:16:37.907242 136308 task_exit.go:204] [ 45( 26): 50( 31)] Transitioning from exit state TaskExitZombie to TaskExitDead D0309 10:16:37.907496 136308 task_signals.go:443] [ 20( 1): 20( 1)] Discarding ignored signal 17 D0309 10:16:37.907792 136308 task_exit.go:204] [ 45( 26): 45( 26)] Transitioning from exit state TaskExitZombie to TaskExitDead D0309 10:16:38.914918 136308 task_signals.go:470] [ 8: 10] Notified of signal 23 D0309 10:16:38.915444 136308 task_signals.go:179] [ 8: 10] Restarting syscall 202: interrupted by signal 23 D0309 10:16:38.915567 136308 task_signals.go:220] [ 8: 10] Signal 23: delivering to handler D0309 10:16:42.011191 136308 task_signals.go:309] [ 53( 34): 60( 41)] failed to restore from a signal frame: bad address D0309 10:16:42.011977 136308 task_signals.go:470] [ 53( 34): 60( 41)] Notified of signal 11 D0309 10:16:42.012325 136308 task_signals.go:220] [ 53( 34): 60( 41)] Signal 11: delivering to handler D0309 10:16:43.021051 136308 task_exit.go:204] [ 53( 34): 53( 34)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0309 10:16:43.021680 136308 task_signals.go:204] [ 53( 34): 58( 39)] Signal 9, PID: 53, TID: 58, fault addr: 0x0: terminating thread group D0309 10:16:43.021903 136308 task_signals.go:204] [ 53( 34): 57( 38)] Signal 9, PID: 53, TID: 57, fault addr: 0x0: terminating thread group D0309 10:16:43.021961 136308 task_signals.go:204] [ 53( 34): 54( 35)] Signal 9, PID: 53, TID: 54, fault addr: 0x0: terminating thread group D0309 10:16:43.022017 136308 task_signals.go:204] [ 53( 34): 59( 40)] Signal 9, PID: 53, TID: 59, fault addr: 0x0: terminating thread group D0309 10:16:43.022690 136308 task_exit.go:204] [ 53( 34): 54( 35)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0309 10:16:43.023186 136308 task_signals.go:204] [ 53( 34): 60( 41)] Signal 9, PID: 53, TID: 60, fault addr: 0x0: terminating thread group D0309 10:16:43.023261 136308 task_exit.go:204] [ 53( 34): 59( 40)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0309 10:16:43.023530 136308 task_signals.go:204] [ 53( 34): 56( 37)] Signal 9, PID: 53, TID: 56, fault addr: 0x0: terminating thread group D0309 10:16:43.023487 136308 task_signals.go:204] [ 53( 34): 55( 36)] Signal 9, PID: 53, TID: 55, fault addr: 0x0: terminating thread group D0309 10:16:43.023768 136308 task_exit.go:204] [ 53( 34): 58( 39)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0309 10:16:43.023998 136308 task_exit.go:204] [ 53( 34): 57( 38)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0309 10:16:43.024329 136308 task_exit.go:204] [ 53( 34): 60( 41)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0309 10:16:43.026023 136308 task_exit.go:204] [ 53( 34): 56( 37)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0309 10:16:43.026227 136308 task_exit.go:204] [ 53( 34): 55( 36)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0309 10:16:43.033695 136308 task_exit.go:204] [ 53( 34): 60( 41)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0309 10:16:43.033820 136308 task_exit.go:204] [ 53( 34): 60( 41)] Transitioning from exit state TaskExitZombie to TaskExitDead D0309 10:16:43.034041 136308 task_exit.go:204] [ 53( 34): 54( 35)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0309 10:16:43.034109 136308 task_exit.go:204] [ 53( 34): 54( 35)] Transitioning from exit state TaskExitZombie to TaskExitDead D0309 10:16:43.034294 136308 task_exit.go:204] [ 53( 34): 58( 39)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0309 10:16:43.034369 136308 task_exit.go:204] [ 53( 34): 58( 39)] Transitioning from exit state TaskExitZombie to TaskExitDead D0309 10:16:43.035928 136308 task_exit.go:204] [ 53( 34): 59( 40)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0309 10:16:43.036027 136308 task_exit.go:204] [ 53( 34): 59( 40)] Transitioning from exit state TaskExitZombie to TaskExitDead D0309 10:16:43.036430 136308 task_exit.go:204] [ 53( 34): 57( 38)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0309 10:16:43.036486 136308 task_exit.go:204] [ 53( 34): 57( 38)] Transitioning from exit state TaskExitZombie to TaskExitDead D0309 10:16:43.036714 136308 task_exit.go:204] [ 53( 34): 56( 37)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0309 10:16:43.036854 136308 task_exit.go:204] [ 53( 34): 56( 37)] Transitioning from exit state TaskExitZombie to TaskExitDead D0309 10:16:43.037084 136308 task_exit.go:204] [ 53( 34): 53( 34)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0309 10:16:43.040756 136308 task_exit.go:204] [ 53( 34): 55( 36)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0309 10:16:43.040862 136308 task_exit.go:204] [ 53( 34): 55( 36)] Transitioning from exit state TaskExitZombie to TaskExitDead D0309 10:16:43.041033 136308 task_signals.go:443] [ 20( 1): 20( 1)] Discarding ignored signal 17 D0309 10:16:43.042441 136308 task_exit.go:204] [ 53( 34): 53( 34)] Transitioning from exit state TaskExitZombie to TaskExitDead D0309 10:16:44.047051 136308 task_signals.go:470] [ 8: 13] Notified of signal 23 D0309 10:16:44.047365 136308 task_signals.go:220] [ 8: 13] Signal 23: delivering to handler D0309 10:16:47.151168 136308 task_signals.go:309] [ 61( 42): 68( 49)] failed to restore from a signal frame: bad address D0309 10:16:47.152131 136308 task_signals.go:470] [ 61( 42): 68( 49)] Notified of signal 11 D0309 10:16:47.152476 136308 task_signals.go:220] [ 61( 42): 68( 49)] Signal 11: delivering to handler D0309 10:16:48.163307 136308 task_exit.go:204] [ 61( 42): 61( 42)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0309 10:16:48.163829 136308 task_signals.go:204] [ 61( 42): 66( 47)] Signal 9, PID: 61, TID: 66, fault addr: 0x0: terminating thread group D0309 10:16:48.163908 136308 task_signals.go:204] [ 61( 42): 63( 44)] Signal 9, PID: 61, TID: 63, fault addr: 0x0: terminating thread group D0309 10:16:48.163912 136308 task_signals.go:204] [ 61( 42): 64( 45)] Signal 9, PID: 61, TID: 64, fault addr: 0x0: terminating thread group D0309 10:16:48.163936 136308 task_signals.go:204] [ 61( 42): 62( 43)] Signal 9, PID: 61, TID: 62, fault addr: 0x0: terminating thread group D0309 10:16:48.164183 136308 task_signals.go:204] [ 61( 42): 65( 46)] Signal 9, PID: 61, TID: 65, fault addr: 0x0: terminating thread group D0309 10:16:48.164549 136308 task_signals.go:204] [ 61( 42): 68( 49)] Signal 9, PID: 61, TID: 68, fault addr: 0x0: terminating thread group D0309 10:16:48.164630 136308 task_exit.go:204] [ 61( 42): 65( 46)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0309 10:16:48.164963 136308 task_exit.go:204] [ 61( 42): 63( 44)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0309 10:16:48.165208 136308 task_signals.go:204] [ 61( 42): 67( 48)] Signal 9, PID: 61, TID: 67, fault addr: 0x0: terminating thread group D0309 10:16:48.165303 136308 task_exit.go:204] [ 61( 42): 62( 43)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0309 10:16:48.165629 136308 task_exit.go:204] [ 61( 42): 66( 47)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0309 10:16:48.166054 136308 task_exit.go:204] [ 61( 42): 64( 45)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0309 10:16:48.167581 136308 task_exit.go:204] [ 61( 42): 68( 49)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0309 10:16:48.169336 136308 task_exit.go:204] [ 61( 42): 67( 48)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0309 10:16:48.169695 136308 task_exit.go:204] [ 61( 42): 61( 42)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0309 10:16:48.171073 136308 task_exit.go:204] [ 61( 42): 63( 44)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0309 10:16:48.171163 136308 task_exit.go:204] [ 61( 42): 63( 44)] Transitioning from exit state TaskExitZombie to TaskExitDead D0309 10:16:48.175956 136308 task_exit.go:204] [ 61( 42): 65( 46)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0309 10:16:48.176088 136308 task_exit.go:204] [ 61( 42): 65( 46)] Transitioning from exit state TaskExitZombie to TaskExitDead D0309 10:16:48.176535 136308 task_exit.go:204] [ 61( 42): 66( 47)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0309 10:16:48.176702 136308 task_exit.go:204] [ 61( 42): 66( 47)] Transitioning from exit state TaskExitZombie to TaskExitDead D0309 10:16:48.177004 136308 task_exit.go:204] [ 61( 42): 64( 45)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0309 10:16:48.177091 136308 task_exit.go:204] [ 61( 42): 64( 45)] Transitioning from exit state TaskExitZombie to TaskExitDead D0309 10:16:48.177354 136308 task_exit.go:204] [ 61( 42): 62( 43)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0309 10:16:48.177481 136308 task_exit.go:204] [ 61( 42): 62( 43)] Transitioning from exit state TaskExitZombie to TaskExitDead D0309 10:16:48.177767 136308 task_exit.go:204] [ 61( 42): 68( 49)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0309 10:16:48.177852 136308 task_exit.go:204] [ 61( 42): 68( 49)] Transitioning from exit state TaskExitZombie to TaskExitDead D0309 10:16:48.187225 136308 task_exit.go:204] [ 61( 42): 67( 48)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0309 10:16:48.187344 136308 task_exit.go:204] [ 61( 42): 67( 48)] Transitioning from exit state TaskExitZombie to TaskExitDead D0309 10:16:48.187688 136308 task_signals.go:443] [ 20( 1): 20( 1)] Discarding ignored signal 17 D0309 10:16:48.189354 136308 task_exit.go:204] [ 61( 42): 61( 42)] Transitioning from exit state TaskExitZombie to TaskExitDead D0309 10:16:49.196059 136308 task_signals.go:470] [ 8: 10] Notified of signal 23 D0309 10:16:49.196555 136308 task_signals.go:179] [ 8: 10] Restarting syscall 202: interrupted by signal 23 D0309 10:16:49.196742 136308 task_signals.go:220] [ 8: 10] Signal 23: delivering to handler D0309 10:16:52.284615 136308 task_signals.go:309] [ 69( 50): 76( 57)] failed to restore from a signal frame: bad address D0309 10:16:52.284880 136308 task_signals.go:470] [ 69( 50): 76( 57)] Notified of signal 11 D0309 10:16:52.285032 136308 task_signals.go:220] [ 69( 50): 76( 57)] Signal 11: delivering to handler I0309 10:16:52.636692 136308 watchdog.go:295] Watchdog starting loop, tasks: 27, discount: 0s D0309 10:16:53.295009 136308 task_exit.go:204] [ 69( 50): 69( 50)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0309 10:16:53.295528 136308 task_signals.go:204] [ 69( 50): 76( 57)] Signal 9, PID: 69, TID: 76, fault addr: 0x0: terminating thread group D0309 10:16:53.295477 136308 task_signals.go:204] [ 69( 50): 72( 53)] Signal 9, PID: 69, TID: 72, fault addr: 0x0: terminating thread group D0309 10:16:53.295807 136308 task_signals.go:204] [ 69( 50): 73( 54)] Signal 9, PID: 69, TID: 73, fault addr: 0x0: terminating thread group D0309 10:16:53.296540 136308 task_exit.go:204] [ 69( 50): 76( 57)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0309 10:16:53.296865 136308 task_signals.go:204] [ 69( 50): 75( 56)] Signal 9, PID: 69, TID: 75, fault addr: 0x0: terminating thread group D0309 10:16:53.296999 136308 task_signals.go:204] [ 69( 50): 74( 55)] Signal 9, PID: 69, TID: 74, fault addr: 0x0: terminating thread group D0309 10:16:53.297239 136308 task_exit.go:204] [ 69( 50): 72( 53)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0309 10:16:53.297238 136308 task_signals.go:204] [ 69( 50): 70( 51)] Signal 9, PID: 69, TID: 70, fault addr: 0x0: terminating thread group D0309 10:16:53.297233 136308 task_signals.go:204] [ 69( 50): 71( 52)] Signal 9, PID: 69, TID: 71, fault addr: 0x0: terminating thread group D0309 10:16:53.297536 136308 task_exit.go:204] [ 69( 50): 73( 54)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0309 10:16:53.297772 136308 task_exit.go:204] [ 69( 50): 75( 56)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0309 10:16:53.298093 136308 task_exit.go:204] [ 69( 50): 74( 55)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0309 10:16:53.300082 136308 task_exit.go:204] [ 69( 50): 70( 51)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0309 10:16:53.300252 136308 task_exit.go:204] [ 69( 50): 71( 52)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0309 10:16:53.309071 136308 task_exit.go:204] [ 69( 50): 69( 50)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0309 10:16:53.309395 136308 task_exit.go:204] [ 69( 50): 76( 57)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0309 10:16:53.309536 136308 task_exit.go:204] [ 69( 50): 76( 57)] Transitioning from exit state TaskExitZombie to TaskExitDead D0309 10:16:53.309874 136308 task_exit.go:204] [ 69( 50): 70( 51)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0309 10:16:53.310020 136308 task_exit.go:204] [ 69( 50): 70( 51)] Transitioning from exit state TaskExitZombie to TaskExitDead D0309 10:16:53.310330 136308 task_exit.go:204] [ 69( 50): 74( 55)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0309 10:16:53.310402 136308 task_exit.go:204] [ 69( 50): 74( 55)] Transitioning from exit state TaskExitZombie to TaskExitDead D0309 10:16:53.310686 136308 task_exit.go:204] [ 69( 50): 73( 54)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0309 10:16:53.310794 136308 task_exit.go:204] [ 69( 50): 73( 54)] Transitioning from exit state TaskExitZombie to TaskExitDead D0309 10:16:53.311024 136308 task_exit.go:204] [ 69( 50): 75( 56)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0309 10:16:53.311112 136308 task_exit.go:204] [ 69( 50): 75( 56)] Transitioning from exit state TaskExitZombie to TaskExitDead D0309 10:16:53.311491 136308 task_exit.go:204] [ 69( 50): 72( 53)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0309 10:16:53.311673 136308 task_exit.go:204] [ 69( 50): 72( 53)] Transitioning from exit state TaskExitZombie to TaskExitDead D0309 10:16:53.315324 136308 task_exit.go:204] [ 69( 50): 71( 52)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0309 10:16:53.315402 136308 task_exit.go:204] [ 69( 50): 71( 52)] Transitioning from exit state TaskExitZombie to TaskExitDead D0309 10:16:53.315669 136308 task_signals.go:443] [ 20( 1): 20( 1)] Discarding ignored signal 17 D0309 10:16:53.317226 136308 task_exit.go:204] [ 69( 50): 69( 50)] Transitioning from exit state TaskExitZombie to TaskExitDead D0309 10:16:57.428022 136308 task_signals.go:309] [ 77( 58): 84( 65)] failed to restore from a signal frame: bad address D0309 10:16:57.428436 136308 task_signals.go:470] [ 77( 58): 84( 65)] Notified of signal 11 D0309 10:16:57.428679 136308 task_signals.go:220] [ 77( 58): 84( 65)] Signal 11: delivering to handler D0309 10:16:57.561893 136308 sampler.go:191] Time: Adjusting syscall overhead down to 766 D0309 10:16:58.438851 136308 task_exit.go:204] [ 77( 58): 77( 58)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0309 10:16:58.439515 136308 task_signals.go:204] [ 77( 58): 80( 61)] Signal 9, PID: 77, TID: 80, fault addr: 0x0: terminating thread group D0309 10:16:58.439579 136308 task_signals.go:204] [ 77( 58): 78( 59)] Signal 9, PID: 77, TID: 78, fault addr: 0x0: terminating thread group D0309 10:16:58.439812 136308 task_signals.go:204] [ 77( 58): 83( 64)] Signal 9, PID: 77, TID: 83, fault addr: 0x0: terminating thread group D0309 10:16:58.440106 136308 task_signals.go:204] [ 77( 58): 81( 62)] Signal 9, PID: 77, TID: 81, fault addr: 0x0: terminating thread group D0309 10:16:58.441483 136308 task_signals.go:204] [ 77( 58): 82( 63)] Signal 9, PID: 77, TID: 82, fault addr: 0x0: terminating thread group D0309 10:16:58.441490 136308 task_signals.go:204] [ 77( 58): 84( 65)] Signal 9, PID: 77, TID: 84, fault addr: 0x0: terminating thread group D0309 10:16:58.441519 136308 task_signals.go:204] [ 77( 58): 79( 60)] Signal 9, PID: 77, TID: 79, fault addr: 0x0: terminating thread group D0309 10:16:58.441633 136308 task_exit.go:204] [ 77( 58): 78( 59)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0309 10:16:58.442001 136308 task_exit.go:204] [ 77( 58): 80( 61)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0309 10:16:58.442239 136308 task_exit.go:204] [ 77( 58): 83( 64)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0309 10:16:58.442505 136308 task_exit.go:204] [ 77( 58): 81( 62)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0309 10:16:58.442695 136308 task_exit.go:204] [ 77( 58): 77( 58)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0309 10:16:58.442898 136308 task_exit.go:204] [ 77( 58): 82( 63)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0309 10:16:58.443489 136308 task_exit.go:204] [ 77( 58): 84( 65)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0309 10:16:58.444300 136308 task_exit.go:204] [ 77( 58): 79( 60)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0309 10:16:58.450265 136308 task_exit.go:204] [ 77( 58): 82( 63)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0309 10:16:58.450404 136308 task_exit.go:204] [ 77( 58): 82( 63)] Transitioning from exit state TaskExitZombie to TaskExitDead D0309 10:16:58.452688 136308 task_exit.go:204] [ 77( 58): 81( 62)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0309 10:16:58.452771 136308 task_exit.go:204] [ 77( 58): 81( 62)] Transitioning from exit state TaskExitZombie to TaskExitDead D0309 10:16:58.453113 136308 task_exit.go:204] [ 77( 58): 83( 64)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0309 10:16:58.453201 136308 task_exit.go:204] [ 77( 58): 83( 64)] Transitioning from exit state TaskExitZombie to TaskExitDead D0309 10:16:58.453477 136308 task_exit.go:204] [ 77( 58): 80( 61)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0309 10:16:58.453688 136308 task_exit.go:204] [ 77( 58): 80( 61)] Transitioning from exit state TaskExitZombie to TaskExitDead D0309 10:16:58.454227 136308 task_exit.go:204] [ 77( 58): 79( 60)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0309 10:16:58.454407 136308 task_exit.go:204] [ 77( 58): 79( 60)] Transitioning from exit state TaskExitZombie to TaskExitDead D0309 10:16:58.454925 136308 task_exit.go:204] [ 77( 58): 78( 59)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0309 10:16:58.455052 136308 task_exit.go:204] [ 77( 58): 78( 59)] Transitioning from exit state TaskExitZombie to TaskExitDead D0309 10:16:58.461600 136308 task_exit.go:204] [ 77( 58): 84( 65)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0309 10:16:58.461707 136308 task_exit.go:204] [ 77( 58): 84( 65)] Transitioning from exit state TaskExitZombie to TaskExitDead D0309 10:16:58.461982 136308 task_signals.go:443] [ 20( 1): 20( 1)] Discarding ignored signal 17 D0309 10:16:58.463659 136308 task_exit.go:204] [ 77( 58): 77( 58)] Transitioning from exit state TaskExitZombie to TaskExitDead D0309 10:16:59.470946 136308 task_signals.go:470] [ 8: 13] Notified of signal 23 D0309 10:16:59.471350 136308 task_signals.go:220] [ 8: 13] Signal 23: delivering to handler D0309 10:17:02.569788 136308 task_signals.go:309] [ 85( 66): 92( 73)] failed to restore from a signal frame: bad address D0309 10:17:02.570394 136308 task_signals.go:470] [ 85( 66): 92( 73)] Notified of signal 11 D0309 10:17:02.570615 136308 task_signals.go:220] [ 85( 66): 92( 73)] Signal 11: delivering to handler D0309 10:17:03.582230 136308 task_exit.go:204] [ 85( 66): 85( 66)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0309 10:17:03.582579 136308 task_signals.go:204] [ 85( 66): 88( 69)] Signal 9, PID: 85, TID: 88, fault addr: 0x0: terminating thread group D0309 10:17:03.582675 136308 task_signals.go:204] [ 85( 66): 90( 71)] Signal 9, PID: 85, TID: 90, fault addr: 0x0: terminating thread group D0309 10:17:03.582971 136308 task_exit.go:204] [ 85( 66): 88( 69)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0309 10:17:03.582994 136308 task_signals.go:204] [ 85( 66): 87( 68)] Signal 9, PID: 85, TID: 87, fault addr: 0x0: terminating thread group D0309 10:17:03.582881 136308 task_signals.go:204] [ 85( 66): 89( 70)] Signal 9, PID: 85, TID: 89, fault addr: 0x0: terminating thread group D0309 10:17:03.582994 136308 task_signals.go:204] [ 85( 66): 91( 72)] Signal 9, PID: 85, TID: 91, fault addr: 0x0: terminating thread group D0309 10:17:03.583298 136308 task_exit.go:204] [ 85( 66): 90( 71)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0309 10:17:03.583008 136308 task_signals.go:204] [ 85( 66): 92( 73)] Signal 9, PID: 85, TID: 92, fault addr: 0x0: terminating thread group D0309 10:17:03.583825 136308 task_signals.go:204] [ 85( 66): 86( 67)] Signal 9, PID: 85, TID: 86, fault addr: 0x0: terminating thread group D0309 10:17:03.583856 136308 task_exit.go:204] [ 85( 66): 92( 73)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0309 10:17:03.584086 136308 task_exit.go:204] [ 85( 66): 86( 67)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0309 10:17:03.585709 136308 task_exit.go:204] [ 85( 66): 87( 68)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0309 10:17:03.586007 136308 task_exit.go:204] [ 85( 66): 89( 70)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0309 10:17:03.586390 136308 task_exit.go:204] [ 85( 66): 91( 72)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0309 10:17:03.596438 136308 task_exit.go:204] [ 85( 66): 88( 69)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0309 10:17:03.596632 136308 task_exit.go:204] [ 85( 66): 88( 69)] Transitioning from exit state TaskExitZombie to TaskExitDead D0309 10:17:03.597172 136308 task_exit.go:204] [ 85( 66): 85( 66)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0309 10:17:03.597422 136308 task_exit.go:204] [ 85( 66): 92( 73)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0309 10:17:03.597517 136308 task_exit.go:204] [ 85( 66): 92( 73)] Transitioning from exit state TaskExitZombie to TaskExitDead D0309 10:17:03.597812 136308 task_exit.go:204] [ 85( 66): 87( 68)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0309 10:17:03.598021 136308 task_exit.go:204] [ 85( 66): 87( 68)] Transitioning from exit state TaskExitZombie to TaskExitDead D0309 10:17:03.598473 136308 task_exit.go:204] [ 85( 66): 86( 67)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0309 10:17:03.598599 136308 task_exit.go:204] [ 85( 66): 86( 67)] Transitioning from exit state TaskExitZombie to TaskExitDead D0309 10:17:03.599022 136308 task_exit.go:204] [ 85( 66): 90( 71)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0309 10:17:03.599113 136308 task_exit.go:204] [ 85( 66): 90( 71)] Transitioning from exit state TaskExitZombie to TaskExitDead D0309 10:17:03.599316 136308 task_exit.go:204] [ 85( 66): 89( 70)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0309 10:17:03.599370 136308 task_exit.go:204] [ 85( 66): 89( 70)] Transitioning from exit state TaskExitZombie to TaskExitDead D0309 10:17:03.605827 136308 task_exit.go:204] [ 85( 66): 91( 72)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0309 10:17:03.605951 136308 task_exit.go:204] [ 85( 66): 91( 72)] Transitioning from exit state TaskExitZombie to TaskExitDead D0309 10:17:03.606332 136308 task_signals.go:443] [ 20( 1): 20( 1)] Discarding ignored signal 17 D0309 10:17:03.607497 136308 task_exit.go:204] [ 85( 66): 85( 66)] Transitioning from exit state TaskExitZombie to TaskExitDead D0309 10:17:07.704097 136308 task_signals.go:309] [ 93( 74): 100( 81)] failed to restore from a signal frame: bad address D0309 10:17:07.704399 136308 task_signals.go:470] [ 93( 74): 100( 81)] Notified of signal 11 D0309 10:17:07.704598 136308 task_signals.go:220] [ 93( 74): 100( 81)] Signal 11: delivering to handler D0309 10:17:08.715707 136308 task_exit.go:204] [ 93( 74): 93( 74)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0309 10:17:08.716175 136308 task_signals.go:204] [ 93( 74): 94( 75)] Signal 9, PID: 93, TID: 94, fault addr: 0x0: terminating thread group D0309 10:17:08.716180 136308 task_signals.go:204] [ 93( 74): 98( 79)] Signal 9, PID: 93, TID: 98, fault addr: 0x0: terminating thread group D0309 10:17:08.716398 136308 task_signals.go:204] [ 93( 74): 97( 78)] Signal 9, PID: 93, TID: 97, fault addr: 0x0: terminating thread group D0309 10:17:08.716527 136308 task_signals.go:204] [ 93( 74): 96( 77)] Signal 9, PID: 93, TID: 96, fault addr: 0x0: terminating thread group D0309 10:17:08.717113 136308 task_exit.go:204] [ 93( 74): 94( 75)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0309 10:17:08.717328 136308 task_signals.go:204] [ 93( 74): 95( 76)] Signal 9, PID: 93, TID: 95, fault addr: 0x0: terminating thread group D0309 10:17:08.717391 136308 task_signals.go:204] [ 93( 74): 100( 81)] Signal 9, PID: 93, TID: 100, fault addr: 0x0: terminating thread group D0309 10:17:08.717426 136308 task_signals.go:204] [ 93( 74): 99( 80)] Signal 9, PID: 93, TID: 99, fault addr: 0x0: terminating thread group D0309 10:17:08.717499 136308 task_exit.go:204] [ 93( 74): 97( 78)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0309 10:17:08.717967 136308 task_exit.go:204] [ 93( 74): 96( 77)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0309 10:17:08.718435 136308 task_exit.go:204] [ 93( 74): 98( 79)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0309 10:17:08.718843 136308 task_exit.go:204] [ 93( 74): 95( 76)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0309 10:17:08.719074 136308 task_exit.go:204] [ 93( 74): 100( 81)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0309 10:17:08.719301 136308 task_exit.go:204] [ 93( 74): 99( 80)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0309 10:17:08.727672 136308 task_exit.go:204] [ 93( 74): 94( 75)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0309 10:17:08.727773 136308 task_exit.go:204] [ 93( 74): 94( 75)] Transitioning from exit state TaskExitZombie to TaskExitDead D0309 10:17:08.728157 136308 task_exit.go:204] [ 93( 74): 96( 77)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0309 10:17:08.728277 136308 task_exit.go:204] [ 93( 74): 96( 77)] Transitioning from exit state TaskExitZombie to TaskExitDead D0309 10:17:08.729347 136308 task_exit.go:204] [ 93( 74): 99( 80)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0309 10:17:08.729441 136308 task_exit.go:204] [ 93( 74): 99( 80)] Transitioning from exit state TaskExitZombie to TaskExitDead D0309 10:17:08.729627 136308 task_exit.go:204] [ 93( 74): 93( 74)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0309 10:17:08.729756 136308 task_exit.go:204] [ 93( 74): 95( 76)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0309 10:17:08.729875 136308 task_exit.go:204] [ 93( 74): 95( 76)] Transitioning from exit state TaskExitZombie to TaskExitDead D0309 10:17:08.730171 136308 task_exit.go:204] [ 93( 74): 98( 79)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0309 10:17:08.730256 136308 task_exit.go:204] [ 93( 74): 98( 79)] Transitioning from exit state TaskExitZombie to TaskExitDead D0309 10:17:08.730518 136308 task_exit.go:204] [ 93( 74): 97( 78)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0309 10:17:08.730587 136308 task_exit.go:204] [ 93( 74): 97( 78)] Transitioning from exit state TaskExitZombie to TaskExitDead D0309 10:17:08.731796 136308 task_exit.go:204] [ 93( 74): 100( 81)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0309 10:17:08.731870 136308 task_exit.go:204] [ 93( 74): 100( 81)] Transitioning from exit state TaskExitZombie to TaskExitDead D0309 10:17:08.732112 136308 task_signals.go:443] [ 20( 1): 20( 1)] Discarding ignored signal 17 D0309 10:17:08.732336 136308 task_exit.go:204] [ 93( 74): 93( 74)] Transitioning from exit state TaskExitZombie to TaskExitDead D0309 10:17:09.737946 136308 task_signals.go:470] [ 8: 13] Notified of signal 23 D0309 10:17:09.738427 136308 task_signals.go:179] [ 8: 13] Restarting syscall 202: interrupted by signal 23 D0309 10:17:09.738565 136308 task_signals.go:220] [ 8: 13] Signal 23: delivering to handler D0309 10:17:12.832593 136308 task_signals.go:309] [ 101( 82): 108( 89)] failed to restore from a signal frame: bad address D0309 10:17:12.833014 136308 task_signals.go:470] [ 101( 82): 108( 89)] Notified of signal 11 D0309 10:17:12.833224 136308 task_signals.go:220] [ 101( 82): 108( 89)] Signal 11: delivering to handler D0309 10:17:13.843240 136308 task_exit.go:204] [ 101( 82): 101( 82)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0309 10:17:13.843505 136308 task_signals.go:204] [ 101( 82): 107( 88)] Signal 9, PID: 101, TID: 107, fault addr: 0x0: terminating thread group D0309 10:17:13.844015 136308 task_signals.go:204] [ 101( 82): 106( 87)] Signal 9, PID: 101, TID: 106, fault addr: 0x0: terminating thread group D0309 10:17:13.845236 136308 task_signals.go:204] [ 101( 82): 105( 86)] Signal 9, PID: 101, TID: 105, fault addr: 0x0: terminating thread group D0309 10:17:13.845306 136308 task_signals.go:204] [ 101( 82): 104( 85)] Signal 9, PID: 101, TID: 104, fault addr: 0x0: terminating thread group D0309 10:17:13.845355 136308 task_signals.go:204] [ 101( 82): 108( 89)] Signal 9, PID: 101, TID: 108, fault addr: 0x0: terminating thread group D0309 10:17:13.845437 136308 task_signals.go:204] [ 101( 82): 102( 83)] Signal 9, PID: 101, TID: 102, fault addr: 0x0: terminating thread group D0309 10:17:13.845587 136308 task_signals.go:204] [ 101( 82): 103( 84)] Signal 9, PID: 101, TID: 103, fault addr: 0x0: terminating thread group D0309 10:17:13.845692 136308 task_exit.go:204] [ 101( 82): 105( 86)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0309 10:17:13.845947 136308 task_exit.go:204] [ 101( 82): 108( 89)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0309 10:17:13.846202 136308 task_exit.go:204] [ 101( 82): 107( 88)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0309 10:17:13.846439 136308 task_exit.go:204] [ 101( 82): 104( 85)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0309 10:17:13.846748 136308 task_exit.go:204] [ 101( 82): 106( 87)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0309 10:17:13.848314 136308 task_exit.go:204] [ 101( 82): 108( 89)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0309 10:17:13.848411 136308 task_exit.go:204] [ 101( 82): 108( 89)] Transitioning from exit state TaskExitZombie to TaskExitDead D0309 10:17:13.848645 136308 task_exit.go:204] [ 101( 82): 103( 84)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0309 10:17:13.848733 136308 task_exit.go:204] [ 101( 82): 101( 82)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0309 10:17:13.849068 136308 task_exit.go:204] [ 101( 82): 102( 83)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0309 10:17:13.852608 136308 task_exit.go:204] [ 101( 82): 107( 88)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0309 10:17:13.852688 136308 task_exit.go:204] [ 101( 82): 107( 88)] Transitioning from exit state TaskExitZombie to TaskExitDead D0309 10:17:13.853877 136308 task_exit.go:204] [ 101( 82): 105( 86)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0309 10:17:13.853966 136308 task_exit.go:204] [ 101( 82): 105( 86)] Transitioning from exit state TaskExitZombie to TaskExitDead D0309 10:17:13.854192 136308 task_exit.go:204] [ 101( 82): 104( 85)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0309 10:17:13.854273 136308 task_exit.go:204] [ 101( 82): 104( 85)] Transitioning from exit state TaskExitZombie to TaskExitDead D0309 10:17:13.856685 136308 task_exit.go:204] [ 101( 82): 106( 87)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0309 10:17:13.856850 136308 task_exit.go:204] [ 101( 82): 106( 87)] Transitioning from exit state TaskExitZombie to TaskExitDead D0309 10:17:13.857450 136308 task_exit.go:204] [ 101( 82): 103( 84)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0309 10:17:13.857692 136308 task_exit.go:204] [ 101( 82): 103( 84)] Transitioning from exit state TaskExitZombie to TaskExitDead D0309 10:17:13.864510 136308 task_exit.go:204] [ 101( 82): 102( 83)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0309 10:17:13.864671 136308 task_exit.go:204] [ 101( 82): 102( 83)] Transitioning from exit state TaskExitZombie to TaskExitDead D0309 10:17:13.865026 136308 task_signals.go:443] [ 20( 1): 20( 1)] Discarding ignored signal 17 D0309 10:17:13.865292 136308 task_exit.go:204] [ 101( 82): 101( 82)] Transitioning from exit state TaskExitZombie to TaskExitDead D0309 10:17:14.871940 136308 task_signals.go:470] [ 8: 10] Notified of signal 23 D0309 10:17:14.872381 136308 task_signals.go:220] [ 8: 10] Signal 23: delivering to handler D0309 10:17:17.562771 136308 sampler.go:191] Time: Adjusting syscall overhead down to 671 D0309 10:17:17.968880 136308 task_signals.go:309] [ 109( 90): 116( 97)] failed to restore from a signal frame: bad address D0309 10:17:17.969630 136308 task_signals.go:470] [ 109( 90): 116( 97)] Notified of signal 11 D0309 10:17:17.969863 136308 task_signals.go:220] [ 109( 90): 116( 97)] Signal 11: delivering to handler D0309 10:17:18.979440 136308 task_exit.go:204] [ 109( 90): 109( 90)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0309 10:17:18.979873 136308 task_signals.go:204] [ 109( 90): 112( 93)] Signal 9, PID: 109, TID: 112, fault addr: 0x0: terminating thread group D0309 10:17:18.980051 136308 task_signals.go:204] [ 109( 90): 114( 95)] Signal 9, PID: 109, TID: 114, fault addr: 0x0: terminating thread group D0309 10:17:18.980203 136308 task_signals.go:204] [ 109( 90): 111( 92)] Signal 9, PID: 109, TID: 111, fault addr: 0x0: terminating thread group D0309 10:17:18.980349 136308 task_signals.go:204] [ 109( 90): 115( 96)] Signal 9, PID: 109, TID: 115, fault addr: 0x0: terminating thread group D0309 10:17:18.980412 136308 task_signals.go:204] [ 109( 90): 116( 97)] Signal 9, PID: 109, TID: 116, fault addr: 0x0: terminating thread group D0309 10:17:18.980375 136308 task_signals.go:204] [ 109( 90): 113( 94)] Signal 9, PID: 109, TID: 113, fault addr: 0x0: terminating thread group D0309 10:17:18.980503 136308 task_exit.go:204] [ 109( 90): 112( 93)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0309 10:17:18.980455 136308 task_signals.go:204] [ 109( 90): 110( 91)] Signal 9, PID: 109, TID: 110, fault addr: 0x0: terminating thread group D0309 10:17:18.981137 136308 task_exit.go:204] [ 109( 90): 114( 95)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0309 10:17:18.981424 136308 task_exit.go:204] [ 109( 90): 111( 92)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0309 10:17:18.981722 136308 task_exit.go:204] [ 109( 90): 115( 96)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0309 10:17:18.982083 136308 task_exit.go:204] [ 109( 90): 116( 97)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0309 10:17:18.982423 136308 task_exit.go:204] [ 109( 90): 113( 94)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0309 10:17:18.982669 136308 task_exit.go:204] [ 109( 90): 110( 91)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0309 10:17:18.992007 136308 task_exit.go:204] [ 109( 90): 114( 95)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0309 10:17:18.992115 136308 task_exit.go:204] [ 109( 90): 114( 95)] Transitioning from exit state TaskExitZombie to TaskExitDead D0309 10:17:18.992368 136308 task_exit.go:204] [ 109( 90): 111( 92)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0309 10:17:18.992431 136308 task_exit.go:204] [ 109( 90): 111( 92)] Transitioning from exit state TaskExitZombie to TaskExitDead D0309 10:17:18.995383 136308 task_exit.go:204] [ 109( 90): 109( 90)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0309 10:17:18.995592 136308 task_exit.go:204] [ 109( 90): 113( 94)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0309 10:17:18.995709 136308 task_exit.go:204] [ 109( 90): 113( 94)] Transitioning from exit state TaskExitZombie to TaskExitDead D0309 10:17:18.995922 136308 task_exit.go:204] [ 109( 90): 116( 97)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0309 10:17:18.996020 136308 task_exit.go:204] [ 109( 90): 116( 97)] Transitioning from exit state TaskExitZombie to TaskExitDead D0309 10:17:18.996264 136308 task_exit.go:204] [ 109( 90): 112( 93)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0309 10:17:18.996376 136308 task_exit.go:204] [ 109( 90): 112( 93)] Transitioning from exit state TaskExitZombie to TaskExitDead D0309 10:17:18.996658 136308 task_exit.go:204] [ 109( 90): 115( 96)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0309 10:17:18.996850 136308 task_exit.go:204] [ 109( 90): 115( 96)] Transitioning from exit state TaskExitZombie to TaskExitDead D0309 10:17:18.998675 136308 task_exit.go:204] [ 109( 90): 110( 91)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0309 10:17:18.998791 136308 task_exit.go:204] [ 109( 90): 110( 91)] Transitioning from exit state TaskExitZombie to TaskExitDead D0309 10:17:18.999037 136308 task_signals.go:443] [ 20( 1): 20( 1)] Discarding ignored signal 17 D0309 10:17:18.999554 136308 task_exit.go:204] [ 109( 90): 109( 90)] Transitioning from exit state TaskExitZombie to TaskExitDead 2024/03/09 10:17:19 SYZFATAL: executor 0 failed 11 times: bad call 1 index 22002/7 D0309 10:17:19.005646 136308 task_exit.go:204] [ 8: 13] Transitioning from exit state TaskExitNone to TaskExitInitiated D0309 10:17:19.006284 136308 task_signals.go:204] [ 8: 8] Signal 9, PID: 8, TID: 8, fault addr: 0x0: terminating thread group D0309 10:17:19.006290 136308 task_signals.go:204] [ 8: 10] Signal 9, PID: 8, TID: 10, fault addr: 0x0: terminating thread group D0309 10:17:19.006475 136308 task_signals.go:204] [ 8: 12] Signal 9, PID: 8, TID: 12, fault addr: 0x0: terminating thread group D0309 10:17:19.007825 136308 task_signals.go:204] [ 8: 15] Signal 9, PID: 8, TID: 15, fault addr: 0x0: terminating thread group D0309 10:17:19.007988 136308 task_signals.go:204] [ 8: 18] Signal 9, PID: 8, TID: 18, fault addr: 0x0: terminating thread group D0309 10:17:19.007965 136308 task_exit.go:204] [ 8: 8] Transitioning from exit state TaskExitNone to TaskExitInitiated D0309 10:17:19.008461 136308 task_signals.go:204] [ 8: 14] Signal 9, PID: 8, TID: 14, fault addr: 0x0: terminating thread group D0309 10:17:19.008472 136308 task_signals.go:204] [ 8: 9] Signal 9, PID: 8, TID: 9, fault addr: 0x0: terminating thread group D0309 10:17:19.008490 136308 task_signals.go:204] [ 8: 11] Signal 9, PID: 8, TID: 11, fault addr: 0x0: terminating thread group D0309 10:17:19.008821 136308 task_signals.go:204] [ 8: 16] Signal 9, PID: 8, TID: 16, fault addr: 0x0: terminating thread group D0309 10:17:19.008872 136308 task_exit.go:204] [ 8: 15] Transitioning from exit state TaskExitNone to TaskExitInitiated D0309 10:17:19.009285 136308 task_exit.go:204] [ 8: 12] Transitioning from exit state TaskExitNone to TaskExitInitiated D0309 10:17:19.009575 136308 task_exit.go:204] [ 8: 10] Transitioning from exit state TaskExitNone to TaskExitInitiated D0309 10:17:19.009984 136308 task_exit.go:204] [ 8: 18] Transitioning from exit state TaskExitNone to TaskExitInitiated D0309 10:17:19.010210 136308 task_exit.go:204] [ 8: 9] Transitioning from exit state TaskExitNone to TaskExitInitiated D0309 10:17:19.010414 136308 task_exit.go:204] [ 8: 14] Transitioning from exit state TaskExitNone to TaskExitInitiated D0309 10:17:19.010721 136308 task_exit.go:204] [ 8: 11] Transitioning from exit state TaskExitNone to TaskExitInitiated D0309 10:17:19.012415 136308 task_exit.go:204] [ 8: 16] Transitioning from exit state TaskExitNone to TaskExitInitiated D0309 10:17:19.014375 136308 task_exit.go:204] [ 8: 13] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0309 10:17:19.014473 136308 task_exit.go:204] [ 8: 13] Transitioning from exit state TaskExitZombie to TaskExitDead D0309 10:17:19.024641 136308 task_exit.go:204] [ 8: 8] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0309 10:17:19.024942 136308 task_exit.go:204] [ 8: 10] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0309 10:17:19.025047 136308 task_exit.go:204] [ 8: 10] Transitioning from exit state TaskExitZombie to TaskExitDead D0309 10:17:19.025538 136308 task_exit.go:204] [ 8: 18] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0309 10:17:19.025676 136308 task_exit.go:204] [ 8: 18] Transitioning from exit state TaskExitZombie to TaskExitDead D0309 10:17:19.026049 136308 task_exit.go:204] [ 8: 12] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0309 10:17:19.026122 136308 task_exit.go:204] [ 8: 12] Transitioning from exit state TaskExitZombie to TaskExitDead D0309 10:17:19.026326 136308 task_exit.go:204] [ 8: 15] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0309 10:17:19.026380 136308 task_exit.go:204] [ 8: 15] Transitioning from exit state TaskExitZombie to TaskExitDead D0309 10:17:19.026507 136308 task_exit.go:204] [ 8: 14] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0309 10:17:19.026645 136308 task_exit.go:204] [ 8: 14] Transitioning from exit state TaskExitZombie to TaskExitDead D0309 10:17:19.026825 136308 task_exit.go:204] [ 8: 9] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0309 10:17:19.026883 136308 task_exit.go:204] [ 8: 9] Transitioning from exit state TaskExitZombie to TaskExitDead D0309 10:17:19.027067 136308 task_exit.go:204] [ 8: 11] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0309 10:17:19.027158 136308 task_exit.go:204] [ 8: 11] Transitioning from exit state TaskExitZombie to TaskExitDead D0309 10:17:19.040135 136308 task_signals.go:470] [ 19: 19] Notified of signal 9 D0309 10:17:19.040263 136308 task_exit.go:204] [ 8: 16] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0309 10:17:19.040324 136308 task_exit.go:204] [ 8: 16] Transitioning from exit state TaskExitZombie to TaskExitDead D0309 10:17:19.040481 136308 task_exit.go:204] [ 8: 8] Transitioning from exit state TaskExitZombie to TaskExitDead D0309 10:17:19.040757 136308 task_signals.go:204] [ 19: 19] Signal 9, PID: 19, TID: 19, fault addr: 0x0: terminating thread group D0309 10:17:19.040846 136308 task_signals.go:470] [ 20( 1): 20( 1)] Notified of signal 13 D0309 10:17:19.041150 136308 task_exit.go:204] [ 19: 19] Transitioning from exit state TaskExitNone to TaskExitInitiated D0309 10:17:19.041085 136308 loader.go:1260] updated processes (removal): map[{ci-gvisor-ptrace-3-race-cover-1 0}:0xc0007e7200] D0309 10:17:19.041508 136308 controller.go:523] containerManager.Wait, cid: ci-gvisor-ptrace-3-race-cover-1, pid: 8, waitStatus: 0x100, err: D0309 10:17:19.041695 136308 task_signals.go:204] [ 20( 1): 20( 1)] Signal 13, PID: 20, TID: 20, fault addr: 0x0: terminating thread group D0309 10:17:19.041903 136308 urpc.go:568] urpc: successfully marshalled 38 bytes. D0309 10:17:19.041948 136308 task_exit.go:204] [ 20( 1): 20( 1)] Transitioning from exit state TaskExitNone to TaskExitInitiated D0309 10:17:19.042127 140620 urpc.go:611] urpc: unmarshal success. I0309 10:17:19.042293 140620 main.go:226] Exiting with status: 256 D0309 10:17:19.051953 136308 task_signals.go:481] [ 20( 1): 20( 1)] No task notified of signal 9 D0309 10:17:19.052092 136308 task_exit.go:204] [ 19: 19] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0309 10:17:19.052318 136308 task_signals.go:470] [ 1: 1] Notified of signal 17 D0309 10:17:19.052931 136308 task_signals.go:179] [ 1: 1] Restarting syscall 202: interrupted by signal 17 D0309 10:17:19.053024 136308 task_signals.go:220] [ 1: 1] Signal 17: delivering to handler D0309 10:17:19.055902 136308 task_exit.go:361] [ 20( 1): 20( 1)] Init process terminating, killing namespace D0309 10:17:19.056055 136308 task_exit.go:204] [ 20( 1): 20( 1)] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0309 10:17:19.056256 136308 task_signals.go:470] [ 1: 1] Notified of signal 17 D0309 10:17:19.056649 136308 task_signals.go:179] [ 1: 1] Restarting syscall 202: interrupted by signal 17 D0309 10:17:19.056739 136308 task_signals.go:220] [ 1: 1] Signal 17: delivering to handler D0309 10:17:19.363519 136308 urpc.go:611] urpc: unmarshal success. D0309 10:17:19.365629 136308 urpc.go:568] urpc: successfully marshalled 24922 bytes. D0309 10:17:19.368883 136308 urpc.go:611] urpc: unmarshal success. D0309 10:17:19.369029 136308 controller.go:232] containerManager.Processes, cid: ci-gvisor-ptrace-3-race-cover-1 D0309 10:17:19.370599 136308 urpc.go:568] urpc: successfully marshalled 371 bytes. D0309 10:17:31.561950 136308 sampler.go:191] Time: Adjusting syscall overhead down to 671 I0309 10:17:37.638073 136308 watchdog.go:295] Watchdog starting loop, tasks: 9, discount: 0s D0309 10:17:42.561958 136308 sampler.go:191] Time: Adjusting syscall overhead down to 588 VM DIAGNOSIS: I0309 10:17:19.353565 143611 main.go:194] **************** gVisor **************** I0309 10:17:19.353646 143611 main.go:195] Version 0.0.0, go1.22.0 X:nocoverageredesign, amd64, 96 CPUs, linux, PID 143611, PPID 824359, UID 0, GID 0 D0309 10:17:19.353698 143611 main.go:196] Page size: 0x1000 (4096 bytes) I0309 10:17:19.353720 143611 main.go:197] Args: [/syzkaller/managers/ci-gvisor-ptrace-3-race-cover/current/image -root /syzkaller/managers/ci-gvisor-ptrace-3-race-cover/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -network=host -overlay2=all:self -net-raw -watchdog-action=panic -TESTONLY-unsafe-nonroot debug -stacks --ps ci-gvisor-ptrace-3-race-cover-1] I0309 10:17:19.353778 143611 config.go:395] Platform: ptrace I0309 10:17:19.353832 143611 config.go:396] RootDir: /syzkaller/managers/ci-gvisor-ptrace-3-race-cover/workdir/gvisor_root I0309 10:17:19.353865 143611 config.go:397] FileAccess: exclusive / Directfs: true / Overlay: all:self I0309 10:17:19.353894 143611 config.go:398] Network: host I0309 10:17:19.353932 143611 config.go:400] Debug: true. Strace: false, max size: 1024, syscalls: D0309 10:17:19.353961 143611 config.go:412] Config.RootDir (--root): /syzkaller/managers/ci-gvisor-ptrace-3-race-cover/workdir/gvisor_root D0309 10:17:19.353988 143611 config.go:412] Config.Traceback (--traceback): system D0309 10:17:19.354017 143611 config.go:412] Config.Debug (--debug): D0309 10:17:19.354035 143611 config.go:412] Config.LogFilename (--log): (empty) D0309 10:17:19.354077 143611 config.go:412] Config.LogFormat (--log-format): text D0309 10:17:19.354093 143611 config.go:412] Config.DebugLog (--debug-log): /dev/stderr D0309 10:17:19.354117 143611 config.go:412] Config.DebugToUserLog (--debug-to-user-log): D0309 10:17:19.354133 143611 config.go:412] Config.DebugCommand (--debug-command): (empty) D0309 10:17:19.354158 143611 config.go:412] Config.PanicLog (--panic-log): (empty) D0309 10:17:19.354184 143611 config.go:412] Config.CoverageReport (--coverage-report): (empty) D0309 10:17:19.354213 143611 config.go:412] Config.DebugLogFormat (--debug-log-format): text D0309 10:17:19.354255 143611 config.go:412] Config.FileAccess (--file-access): D0309 10:17:19.354338 143611 config.go:412] Config.FileAccessMounts (--file-access-mounts): D0309 10:17:19.354391 143611 config.go:412] Config.Overlay (--overlay): D0309 10:17:19.354427 143611 config.go:412] Config.Overlay2 (--overlay2): D0309 10:17:19.354453 143611 config.go:412] Config.FSGoferHostUDS (--fsgofer-host-uds): D0309 10:17:19.354491 143611 config.go:412] Config.HostUDS (--host-uds): D0309 10:17:19.354525 143611 config.go:412] Config.HostFifo (--host-fifo): D0309 10:17:19.354549 143611 config.go:412] Config.Network (--network): D0309 10:17:19.354592 143611 config.go:412] Config.EnableRaw (--net-raw): D0309 10:17:19.354608 143611 config.go:412] Config.AllowPacketEndpointWrite (--TESTONLY-allow-packet-endpoint-write): D0309 10:17:19.354635 143611 config.go:412] Config.HostGSO (--gso): D0309 10:17:19.354660 143611 config.go:412] Config.GvisorGSO (--software-gso): D0309 10:17:19.354702 143611 config.go:412] Config.GvisorGROTimeout (--gvisor-gro): D0309 10:17:19.354719 143611 config.go:412] Config.TXChecksumOffload (--tx-checksum-offload): D0309 10:17:19.354745 143611 config.go:412] Config.RXChecksumOffload (--rx-checksum-offload): D0309 10:17:19.354769 143611 config.go:412] Config.QDisc (--qdisc): D0309 10:17:19.354793 143611 config.go:412] Config.LogPackets (--log-packets): D0309 10:17:19.354826 143611 config.go:412] Config.PCAP (--pcap-log): (empty) D0309 10:17:19.354842 143611 config.go:412] Config.Platform (--platform): ptrace D0309 10:17:19.354866 143611 config.go:412] Config.PlatformDevicePath (--platform_device_path): (empty) D0309 10:17:19.354897 143611 config.go:412] Config.MetricServer (--metric-server): (empty) D0309 10:17:19.354929 143611 config.go:412] Config.ProfilingMetrics (--profiling-metrics): (empty) D0309 10:17:19.354960 143611 config.go:412] Config.ProfilingMetricsLog (--profiling-metrics-log): (empty) D0309 10:17:19.354994 143611 config.go:412] Config.ProfilingMetricsRate (--profiling-metrics-rate-us): D0309 10:17:19.355028 143611 config.go:412] Config.Strace (--strace): D0309 10:17:19.355044 143611 config.go:412] Config.StraceSyscalls (--strace-syscalls): (empty) D0309 10:17:19.355076 143611 config.go:412] Config.StraceLogSize (--strace-log-size): D0309 10:17:19.355107 143611 config.go:412] Config.StraceEvent (--strace-event): D0309 10:17:19.355130 143611 config.go:414] Config.DisableSeccomp: D0309 10:17:19.355147 143611 config.go:412] Config.EnableCoreTags (--enable-core-tags): D0309 10:17:19.355172 143611 config.go:412] Config.WatchdogAction (--watchdog-action): D0309 10:17:19.355196 143611 config.go:412] Config.PanicSignal (--panic-signal): D0309 10:17:19.355220 143611 config.go:412] Config.ProfileEnable (--profile): D0309 10:17:19.355246 143611 config.go:412] Config.ProfileBlock (--profile-block): (empty) D0309 10:17:19.355278 143611 config.go:412] Config.ProfileCPU (--profile-cpu): (empty) D0309 10:17:19.355303 143611 config.go:412] Config.ProfileHeap (--profile-heap): (empty) D0309 10:17:19.355326 143611 config.go:412] Config.ProfileMutex (--profile-mutex): (empty) D0309 10:17:19.355357 143611 config.go:412] Config.TraceFile (--trace): (empty) D0309 10:17:19.355375 143611 config.go:414] Config.RestoreFile: (empty) D0309 10:17:19.355399 143611 config.go:412] Config.NumNetworkChannels (--num-network-channels): D0309 10:17:19.355431 143611 config.go:412] Config.Rootless (--rootless): D0309 10:17:19.355454 143611 config.go:412] Config.AlsoLogToStderr (--alsologtostderr): D0309 10:17:19.355478 143611 config.go:412] Config.ReferenceLeak (--ref-leak-mode): D0309 10:17:19.355534 143611 config.go:412] Config.CPUNumFromQuota (--cpu-num-from-quota): D0309 10:17:19.355582 143611 config.go:412] Config.AllowFlagOverride (--allow-flag-override): D0309 10:17:19.355665 143611 config.go:412] Config.OCISeccomp (--oci-seccomp): D0309 10:17:19.355693 143611 config.go:412] Config.IgnoreCgroups (--ignore-cgroups): D0309 10:17:19.355718 143611 config.go:412] Config.SystemdCgroup (--systemd-cgroup): D0309 10:17:19.355734 143611 config.go:412] Config.PodInitConfig (--pod-init-config): (empty) D0309 10:17:19.355761 143611 config.go:412] Config.BufferPooling (--buffer-pooling): D0309 10:17:19.355796 143611 config.go:412] Config.XDP (--EXPERIMENTAL-xdp): D0309 10:17:19.355828 143611 config.go:412] Config.AFXDPUseNeedWakeup (--EXPERIMENTAL-xdp-need-wakeup): D0309 10:17:19.355846 143611 config.go:412] Config.FDLimit (--fdlimit): D0309 10:17:19.355887 143611 config.go:412] Config.DCache (--dcache): D0309 10:17:19.355921 143611 config.go:412] Config.IOUring (--iouring): D0309 10:17:19.355953 143611 config.go:412] Config.DirectFS (--directfs): D0309 10:17:19.355969 143611 config.go:412] Config.NVProxy (--nvproxy): D0309 10:17:19.356002 143611 config.go:412] Config.NVProxyDocker (--nvproxy-docker): D0309 10:17:19.356018 143611 config.go:412] Config.TPUProxy (--tpuproxy): D0309 10:17:19.356041 143611 config.go:412] Config.TestOnlyAllowRunAsCurrentUserWithoutChroot (--TESTONLY-unsafe-nonroot): D0309 10:17:19.356079 143611 config.go:412] Config.TestOnlyTestNameEnv (--TESTONLY-test-name-env): (empty) D0309 10:17:19.356113 143611 config.go:412] Config.TestOnlyAFSSyscallPanic (--TESTONLY-afs-syscall-panic): D0309 10:17:19.356148 143611 config.go:414] Config.explicitlySet: D0309 10:17:19.356172 143611 config.go:412] Config.ReproduceNAT (--reproduce-nat): D0309 10:17:19.356197 143611 config.go:412] Config.ReproduceNftables (--reproduce-nftables): D0309 10:17:19.356213 143611 config.go:412] Config.TestOnlyAutosaveImagePath (--TESTONLY-autosave-image-path): (empty) I0309 10:17:19.356244 143611 main.go:199] **************** gVisor **************** W0309 10:17:19.356277 143611 main.go:214] Block the TERM signal. This is only safe in tests! D0309 10:17:19.356357 143611 state_file.go:78] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-3-race-cover/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-3-race-cover-1}, opts: {Exact:false SkipCheck:true TryLock:false RootContainer:false} I0309 10:17:19.362789 143611 util.go:51] Found sandbox "ci-gvisor-ptrace-3-race-cover-1", PID: 136308 Found sandbox "ci-gvisor-ptrace-3-race-cover-1", PID: 136308 I0309 10:17:19.362898 143611 util.go:51] Retrieving sandbox stacks Retrieving sandbox stacks D0309 10:17:19.362921 143611 sandbox.go:1355] Stacks sandbox "ci-gvisor-ptrace-3-race-cover-1" D0309 10:17:19.362967 143611 sandbox.go:613] Connecting to sandbox "ci-gvisor-ptrace-3-race-cover-1" D0309 10:17:19.363202 143611 urpc.go:568] urpc: successfully marshalled 36 bytes. D0309 10:17:19.368138 143611 urpc.go:611] urpc: unmarshal success. I0309 10:17:19.368244 143611 util.go:51] *** Stack dump *** goroutine 366 [running]: gvisor.dev/gvisor/pkg/log.Stacks(0x1) pkg/log/log.go:319 +0xb1 gvisor.dev/gvisor/runsc/boot.(*debug).Stacks(0x20007?, 0xc00052f7a0?, 0xc000915050) runsc/boot/debug.go:26 +0x2f reflect.Value.call({0xc00052f7a0?, 0xc00042b0e0?, 0xc000915050?}, {0x4de14b, 0x4}, {0xc000b57e38, 0x3, 0x29b760?}) GOROOT/src/reflect/value.go:596 +0xd5d reflect.Value.Call({0xc00052f7a0?, 0xc00042b0e0?, 0x8?}, {0xc000b57e38, 0x3, 0x3}) GOROOT/src/reflect/value.go:380 +0xb6 gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc0003ba910, 0xc0006cf2f0) pkg/urpc/urpc.go:338 +0xaf3 gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(0xc0003ba910, 0xc0006cf2f0) pkg/urpc/urpc.go:433 +0x57 gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1() pkg/urpc/urpc.go:453 +0xb8 created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling in goroutine 120 pkg/urpc/urpc.go:451 +0xf1 goroutine 1 [semacquire, 1 minutes]: sync.runtime_Semacquire(0xc0006591c0?) GOROOT/src/runtime/sema.go:62 +0x25 sync.(*WaitGroup).Wait(0xc0006591b8) GOROOT/src/sync/waitgroup.go:116 +0xa5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).WaitExited(0xc000880008) pkg/sentry/kernel/kernel.go:1262 +0x59 gvisor.dev/gvisor/runsc/boot.(*Loader).WaitExit(0xc000778908) runsc/boot/loader.go:1298 +0x36 gvisor.dev/gvisor/runsc/cmd.(*Boot).Execute(0xc0004f2600, {0xc0001b60e0?, 0x10?}, 0xc0006589a0, {0xc000332e80, 0x2, 0x27893a0?}) runsc/cmd/boot.go:507 +0x2ac5 github.com/google/subcommands.(*Commander).Execute(0xc0001ec000, {0x743e10, 0x3991800}, {0xc000332e80, 0x2, 0x2}) external/com_github_google_subcommands/subcommands.go:200 +0x684 github.com/google/subcommands.Execute(...) external/com_github_google_subcommands/subcommands.go:481 gvisor.dev/gvisor/runsc/cli.Main() runsc/cli/main.go:221 +0x20d7 main.main() runsc/main.go:31 +0x1d goroutine 117 [chan receive, 1 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x1ff created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 1 pkg/sentry/platform/ptrace/subprocess.go:180 +0x26a goroutine 130 [sync.Cond.Wait]: sync.runtime_notifyListWait(0xc0005816c8, 0x2a) GOROOT/src/runtime/sema.go:569 +0x159 sync.(*Cond).Wait(0xc0005816b8) GOROOT/src/sync/cond.go:70 +0x75 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).findReclaimable(0xc000581008) pkg/sentry/pgalloc/pgalloc.go:1438 +0x1ed gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).runReclaim(0xc000581008) pkg/sentry/pgalloc/pgalloc.go:1347 +0xb2 created by gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile in goroutine 1 pkg/sentry/pgalloc/pgalloc.go:372 +0x60e goroutine 118 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater.func1() pkg/sentry/kernel/timekeeper.go:254 +0x312 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater in goroutine 1 pkg/sentry/kernel/timekeeper.go:224 +0x18d goroutine 120 [syscall]: syscall.Syscall6(0x10f, 0xc00014de88, 0x2, 0x0, 0x0, 0x0, 0x0) GOROOT/src/syscall/syscall_linux.go:91 +0x45 gvisor.dev/gvisor/pkg/unet.(*Socket).wait(0xc0007e7260, 0x0) pkg/unet/unet_unsafe.go:53 +0x1a7 gvisor.dev/gvisor/pkg/unet.(*ServerSocket).Accept(0xc00042abf8) pkg/unet/unet.go:517 +0x285 gvisor.dev/gvisor/pkg/control/server.(*Server).serve(0xc000333ee0) pkg/control/server/server.go:104 +0x9e gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing.func1() pkg/control/server/server.go:92 +0x45 created by gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing in goroutine 1 pkg/control/server/server.go:91 +0xee goroutine 110 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000797508, 0xc0005722a0, 0x0) pkg/sentry/kernel/task_block.go:163 +0x295 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000797508, 0xc0005722a0, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x23f gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000797508, 0x0, 0x1, 0xc000180148, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:90 +0x168 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000797508, 0xca, {{0xc000180148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:192 +0x8ab gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000797508, 0xca, {{0xc000180148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:143 +0xb9f gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000797508, 0xca, {{0xc000180148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:323 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000797508, 0xca, {{0xc000180148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:283 +0xc7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000797508) pkg/sentry/kernel/task_syscall.go:258 +0x54a gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000797508?, 0xc000797508) pkg/sentry/kernel/task_run.go:263 +0x22f5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000797508, 0x5) pkg/sentry/kernel/task_run.go:98 +0x39b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 137 pkg/sentry/kernel/task_start.go:390 +0x1ce goroutine 132 [syscall, 1 minutes]: syscall.Syscall6(0x119, 0x16, 0xc00098bab0, 0x64, 0xffffffffffffffff, 0x0, 0x0) GOROOT/src/syscall/syscall_linux.go:91 +0x45 gvisor.dev/gvisor/pkg/fdnotifier.epollWait(0x16, {0xc00098bab0, 0x64, 0xc0003ba190?}, 0xffffffffffffffff) pkg/fdnotifier/poll_unsafe.go:77 +0xc5 gvisor.dev/gvisor/pkg/fdnotifier.(*notifier).waitAndNotify(0xc000725728) pkg/fdnotifier/fdnotifier.go:155 +0x98 created by gvisor.dev/gvisor/pkg/fdnotifier.newNotifier in goroutine 1 pkg/fdnotifier/fdnotifier.go:64 +0x15d goroutine 133 [syscall, 2 minutes]: syscall.Syscall6(0x10f, 0xc000237ef0, 0x1, 0x0, 0x0, 0x0, 0x0) GOROOT/src/syscall/syscall_linux.go:91 +0x45 golang.org/x/sys/unix.ppoll(0xc000237ef0, 0x1, 0x0, 0x0) external/org_golang_x_sys/unix/zsyscall_linux.go:138 +0xaa golang.org/x/sys/unix.Ppoll({0xc000237ef0, 0x1, 0xc0004e2040?}, 0x0, 0x0) external/org_golang_x_sys/unix/syscall_linux.go:157 +0x8e gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1.1(...) runsc/boot/loader.go:1099 gvisor.dev/gvisor/runsc/specutils.RetryEintr(...) runsc/specutils/specutils.go:704 gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1() runsc/boot/loader.go:1097 +0x1a5 created by gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor in goroutine 1 runsc/boot/loader.go:1089 +0x1e5 goroutine 134 [syscall, 2 minutes]: syscall.Syscall6(0x10f, 0xc000805ef8, 0x1, 0x0, 0x0, 0x0, 0x0) GOROOT/src/syscall/syscall_linux.go:91 +0x45 golang.org/x/sys/unix.ppoll(0xc000805ef8, 0x1, 0x0, 0x0) external/org_golang_x_sys/unix/zsyscall_linux.go:138 +0xaa golang.org/x/sys/unix.Ppoll({0xc000805ef8, 0x1, 0x0?}, 0x0, 0x0) external/org_golang_x_sys/unix/syscall_linux.go:157 +0x8e gvisor.dev/gvisor/pkg/lisafs.(*Client).watchdog(0xc0001dd3f0) pkg/lisafs/client.go:172 +0x16d created by gvisor.dev/gvisor/pkg/lisafs.NewClient in goroutine 1 pkg/lisafs/client.go:84 +0x3ba goroutine 121 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0007ead80) pkg/sentry/kernel/time/time.go:508 +0x13c created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 1 pkg/sentry/kernel/time/time.go:488 +0x2ab goroutine 105 [syscall, 1 minutes]: os/signal.signal_recv() GOROOT/src/runtime/sigqueue.go:152 +0x29 os/signal.loop() GOROOT/src/os/signal/signal_unix.go:23 +0x1d created by os/signal.Notify.func1.1 in goroutine 1 GOROOT/src/os/signal/signal.go:151 +0x47 goroutine 106 [select, 1 minutes]: reflect.rselect({0xc000a7e008, 0x22, 0x127a825?}) GOROOT/src/runtime/select.go:589 +0x345 reflect.Select({0xc000b01008, 0x22, 0x12?}) GOROOT/src/reflect/value.go:3169 +0xa4a gvisor.dev/gvisor/pkg/sighandling.handleSignals({0xc000430400, 0x21, 0xc0001ec768?}, 0xc000914260, 0xc000179620, 0xc000179680) pkg/sighandling/sighandling.go:44 +0x30d created by gvisor.dev/gvisor/pkg/sighandling.StartSignalForwarding in goroutine 1 pkg/sighandling/sighandling.go:107 +0x3c5 goroutine 107 [select]: gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).loop(0xc0001ec700) pkg/sentry/watchdog/watchdog.go:250 +0x127 created by gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).Start in goroutine 1 pkg/sentry/watchdog/watchdog.go:206 +0x429 goroutine 108 [sync.Cond.Wait]: sync.runtime_notifyListWait(0xc000880100, 0xb2a) GOROOT/src/runtime/sema.go:569 +0x159 sync.(*Cond).Wait(0xc0008800f0) GOROOT/src/sync/cond.go:70 +0x75 gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).runCPUClockTicker(0xc000880008) pkg/sentry/kernel/task_sched.go:349 +0x288 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).Start in goroutine 1 pkg/sentry/kernel/kernel.go:1093 +0x24b goroutine 109 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000796008, 0xc0001799e0, 0x0) pkg/sentry/kernel/task_block.go:163 +0x295 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000796008, 0xc0001799e0, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x23f gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000796008, 0x0, 0x1, 0x69346c8, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:90 +0x168 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000796008, 0xca, {{0x69346c8}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:192 +0x8ab gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000796008, 0xca, {{0x69346c8}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:143 +0xb9f gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000796008, 0xca, {{0x69346c8}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:323 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000796008, 0xca, {{0x69346c8}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:283 +0xc7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000796008) pkg/sentry/kernel/task_syscall.go:258 +0x54a gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000796008?, 0xc000796008) pkg/sentry/kernel/task_run.go:263 +0x22f5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000796008, 0x1) pkg/sentry/kernel/task_run.go:98 +0x39b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 1 pkg/sentry/kernel/task_start.go:390 +0x1ce goroutine 135 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000894090) pkg/sentry/kernel/time/time.go:508 +0x13c created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 109 pkg/sentry/kernel/time/time.go:488 +0x2ab goroutine 136 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x1ff created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 109 pkg/sentry/platform/ptrace/subprocess.go:180 +0x26a goroutine 123 [semacquire, 1 minutes]: sync.runtime_Semacquire(0xc0005216c0?) GOROOT/src/runtime/sema.go:62 +0x25 sync.(*WaitGroup).Wait(0xc0005216b8) GOROOT/src/sync/waitgroup.go:116 +0xa5 gvisor.dev/gvisor/pkg/sentry/kernel.(*ThreadGroup).WaitExited(0xc000521008) pkg/sentry/kernel/task_run.go:382 +0x45 gvisor.dev/gvisor/runsc/boot.(*Loader).wait(0xc000778908?, 0xc000521008) runsc/boot/loader.go:1286 +0x27 gvisor.dev/gvisor/runsc/boot.(*Loader).waitContainer(0xc000778908, {0xc000132100, 0x1f}, 0xc000b0a45c) runsc/boot/loader.go:1233 +0x14d gvisor.dev/gvisor/runsc/boot.(*containerManager).Wait(0xc00035f0c8, 0xc0004e2710, 0xc000b0a45c) runsc/boot/controller.go:505 +0x11a reflect.Value.call({0xc00052ef60?, 0xc00042ae38?, 0xc000b0a450?}, {0x4de14b, 0x4}, {0xc000777e38, 0x3, 0x29b8e0?}) GOROOT/src/reflect/value.go:596 +0xd5d reflect.Value.Call({0xc00052ef60?, 0xc00042ae38?, 0x30?}, {0xc000777e38, 0x3, 0x3}) GOROOT/src/reflect/value.go:380 +0xb6 gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc0003ba910, 0xc000810480) pkg/urpc/urpc.go:338 +0xaf3 gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(0xc0003ba910, 0xc000810480) pkg/urpc/urpc.go:433 +0x57 gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1() pkg/urpc/urpc.go:453 +0xb8 created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling in goroutine 120 pkg/urpc/urpc.go:451 +0xf1 goroutine 61 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000796a88, 0xc000572180, 0xc000179860) pkg/sentry/kernel/task_block.go:163 +0x295 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadlineFrom(0xc000796a88, 0xc000572180, {0x747040, 0xc0007d4f30}, 0x1, {0xc000145eb8?}) pkg/sentry/kernel/task_block.go:104 +0xf7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000796a88, 0xc000572180, 0x1, 0x3ae67b34) pkg/sentry/kernel/task_block.go:47 +0x145 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000796a88, 0x3ae67b34, 0x0, 0x6934e80, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:90 +0x168 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000796a88, 0xca, {{0x6934e80}, {0x80}, {0x0}, {0xc000145eb8}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:192 +0x8ab gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000796a88, 0xca, {{0x6934e80}, {0x80}, {0x0}, {0xc000145eb8}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:143 +0xb9f gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000796a88, 0xca, {{0x6934e80}, {0x80}, {0x0}, {0xc000145eb8}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:323 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000796a88, 0xca, {{0x6934e80}, {0x80}, {0x0}, {0xc000145eb8}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:283 +0xc7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000796a88) pkg/sentry/kernel/task_syscall.go:258 +0x54a gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000796a88?, 0xc000796a88) pkg/sentry/kernel/task_run.go:263 +0x22f5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000796a88, 0x2) pkg/sentry/kernel/task_run.go:98 +0x39b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 109 pkg/sentry/kernel/task_start.go:390 +0x1ce goroutine 124 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0007eafc0) pkg/sentry/kernel/time/time.go:508 +0x13c created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 61 pkg/sentry/kernel/time/time.go:488 +0x2ab goroutine 137 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000b82008, 0xc00019ea80, 0x0) pkg/sentry/kernel/task_block.go:163 +0x295 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000b82008, 0xc00019ea80, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x23f gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000b82008, 0x0, 0x1, 0xc000134548, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:90 +0x168 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000b82008, 0xca, {{0xc000134548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:192 +0x8ab gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000b82008, 0xca, {{0xc000134548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:143 +0xb9f gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000b82008, 0xca, {{0xc000134548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:323 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000b82008, 0xca, {{0xc000134548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:283 +0xc7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000b82008) pkg/sentry/kernel/task_syscall.go:258 +0x54a gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000b82008?, 0xc000b82008) pkg/sentry/kernel/task_run.go:263 +0x22f5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000b82008, 0x3) pkg/sentry/kernel/task_run.go:98 +0x39b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 109 pkg/sentry/kernel/task_start.go:390 +0x1ce goroutine 125 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0007eb050) pkg/sentry/kernel/time/time.go:508 +0x13c created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 137 pkg/sentry/kernel/time/time.go:488 +0x2ab goroutine 138 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000b82a88, 0xc00019eea0, 0x0) pkg/sentry/kernel/task_block.go:163 +0x295 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000b82a88, 0xc00019eea0, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x23f gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000b82a88, 0x0, 0x1, 0xc000134948, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:90 +0x168 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000b82a88, 0xca, {{0xc000134948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:192 +0x8ab gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000b82a88, 0xca, {{0xc000134948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:143 +0xb9f gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000b82a88, 0xca, {{0xc000134948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:323 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000b82a88, 0xca, {{0xc000134948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:283 +0xc7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000b82a88) pkg/sentry/kernel/task_syscall.go:258 +0x54a gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000b82a88?, 0xc000b82a88) pkg/sentry/kernel/task_run.go:263 +0x22f5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000b82a88, 0x4) pkg/sentry/kernel/task_run.go:98 +0x39b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 109 pkg/sentry/kernel/task_start.go:390 +0x1ce goroutine 62 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0002de3f0) pkg/sentry/kernel/time/time.go:508 +0x13c created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 138 pkg/sentry/kernel/time/time.go:488 +0x2ab goroutine 63 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0002de7e0) pkg/sentry/kernel/time/time.go:508 +0x13c created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 110 pkg/sentry/kernel/time/time.go:488 +0x2ab goroutine 146 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000b83508, 0xc00019ef60, 0x0) pkg/sentry/kernel/task_block.go:163 +0x295 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000b83508, 0xc00019ef60, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x23f gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000b83508, 0x0, 0x1, 0xc000680148, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:90 +0x168 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000b83508, 0xca, {{0xc000680148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:192 +0x8ab gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000b83508, 0xca, {{0xc000680148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:143 +0xb9f gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000b83508, 0xca, {{0xc000680148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:323 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000b83508, 0xca, {{0xc000680148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:283 +0xc7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000b83508) pkg/sentry/kernel/task_syscall.go:258 +0x54a gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000b83508?, 0xc000b83508) pkg/sentry/kernel/task_run.go:263 +0x22f5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000b83508, 0x6) pkg/sentry/kernel/task_run.go:98 +0x39b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 110 pkg/sentry/kernel/task_start.go:390 +0x1ce goroutine 64 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0002deab0) pkg/sentry/kernel/time/time.go:508 +0x13c created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 146 pkg/sentry/kernel/time/time.go:488 +0x2ab goroutine 111 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00059e008, 0xc000572000, 0xc000b10060) pkg/sentry/kernel/task_block.go:163 +0x295 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadlineFrom(0xc00059e008, 0xc000572000, {0x747040, 0xc0007d4f30}, 0x1, {0x12dee09?}) pkg/sentry/kernel/task_block.go:104 +0xf7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc00059e008, 0xc000572000, 0x1, {0x10?}) pkg/sentry/kernel/task_block.go:84 +0xee gvisor.dev/gvisor/pkg/sentry/syscalls/linux.waitEpoll(0xc00059e008, 0x3, 0xc000451818, 0x80, 0x3b7c4580) pkg/sentry/syscalls/linux/sys_epoll.go:178 +0x707 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.EpollWait(0xc00059e008, 0x12dd48c?, {{0x3}, {0xc000451818}, {0x80}, {0x3e6}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_epoll.go:196 +0xcd gvisor.dev/gvisor/pkg/sentry/syscalls/linux.EpollPwait(0xc00059e008, 0x119, {{0x3}, {0xc000451818}, {0x80}, {0x3e6}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_epoll.go:208 +0x12a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00059e008, 0x119, {{0x3}, {0xc000451818}, {0x80}, {0x3e6}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:143 +0xb9f gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00059e008, 0x119, {{0x3}, {0xc000451818}, {0x80}, {0x3e6}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:323 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00059e008, 0x119, {{0x3}, {0xc000451818}, {0x80}, {0x3e6}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:283 +0xc7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00059e008) pkg/sentry/kernel/task_syscall.go:258 +0x54a gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc00059e008?, 0xc00059e008) pkg/sentry/kernel/task_run.go:263 +0x22f5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00059e008, 0x7) pkg/sentry/kernel/task_run.go:98 +0x39b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 138 pkg/sentry/kernel/task_start.go:390 +0x1ce goroutine 139 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000894120) pkg/sentry/kernel/time/time.go:508 +0x13c created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 111 pkg/sentry/kernel/time/time.go:488 +0x2ab goroutine 148 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x1ff created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 141 pkg/sentry/platform/ptrace/subprocess.go:180 +0x26a goroutine 145 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x1ff created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 168 pkg/sentry/platform/ptrace/subprocess.go:180 +0x26a goroutine 170 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x1ff created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 151 pkg/sentry/platform/ptrace/subprocess.go:180 +0x26a goroutine 181 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x1ff created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 243 pkg/sentry/platform/ptrace/subprocess.go:180 +0x26a *** Stack dump *** goroutine 366 [running]: gvisor.dev/gvisor/pkg/log.Stacks(0x1) pkg/log/log.go:319 +0xb1 gvisor.dev/gvisor/runsc/boot.(*debug).Stacks(0x20007?, 0xc00052f7a0?, 0xc000915050) runsc/boot/debug.go:26 +0x2f reflect.Value.call({0xc00052f7a0?, 0xc00042b0e0?, 0xc000915050?}, {0x4de14b, 0x4}, {0xc000b57e38, 0x3, 0x29b760?}) GOROOT/src/reflect/value.go:596 +0xd5d reflect.Value.Call({0xc00052f7a0?, 0xc00042b0e0?, 0x8?}, {0xc000b57e38, 0x3, 0x3}) GOROOT/src/reflect/value.go:380 +0xb6 gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc0003ba910, 0xc0006cf2f0) pkg/urpc/urpc.go:338 +0xaf3 gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(0xc0003ba910, 0xc0006cf2f0) pkg/urpc/urpc.go:433 +0x57 gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1() pkg/urpc/urpc.go:453 +0xb8 created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling in goroutine 120 pkg/urpc/urpc.go:451 +0xf1 goroutine 1 [semacquire, 1 minutes]: sync.runtime_Semacquire(0xc0006591c0?) GOROOT/src/runtime/sema.go:62 +0x25 sync.(*WaitGroup).Wait(0xc0006591b8) GOROOT/src/sync/waitgroup.go:116 +0xa5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).WaitExited(0xc000880008) pkg/sentry/kernel/kernel.go:1262 +0x59 gvisor.dev/gvisor/runsc/boot.(*Loader).WaitExit(0xc000778908) runsc/boot/loader.go:1298 +0x36 gvisor.dev/gvisor/runsc/cmd.(*Boot).Execute(0xc0004f2600, {0xc0001b60e0?, 0x10?}, 0xc0006589a0, {0xc000332e80, 0x2, 0x27893a0?}) runsc/cmd/boot.go:507 +0x2ac5 github.com/google/subcommands.(*Commander).Execute(0xc0001ec000, {0x743e10, 0x3991800}, {0xc000332e80, 0x2, 0x2}) external/com_github_google_subcommands/subcommands.go:200 +0x684 github.com/google/subcommands.Execute(...) external/com_github_google_subcommands/subcommands.go:481 gvisor.dev/gvisor/runsc/cli.Main() runsc/cli/main.go:221 +0x20d7 main.main() runsc/main.go:31 +0x1d goroutine 117 [chan receive, 1 minutes, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x1ff created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 1 pkg/sentry/platform/ptrace/subprocess.go:180 +0x26a goroutine 130 [sync.Cond.Wait]: sync.runtime_notifyListWait(0xc0005816c8, 0x2a) GOROOT/src/runtime/sema.go:569 +0x159 sync.(*Cond).Wait(0xc0005816b8) GOROOT/src/sync/cond.go:70 +0x75 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).findReclaimable(0xc000581008) pkg/sentry/pgalloc/pgalloc.go:1438 +0x1ed gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).runReclaim(0xc000581008) pkg/sentry/pgalloc/pgalloc.go:1347 +0xb2 created by gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile in goroutine 1 pkg/sentry/pgalloc/pgalloc.go:372 +0x60e goroutine 118 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater.func1() pkg/sentry/kernel/timekeeper.go:254 +0x312 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater in goroutine 1 pkg/sentry/kernel/timekeeper.go:224 +0x18d goroutine 120 [syscall]: syscall.Syscall6(0x10f, 0xc00014de88, 0x2, 0x0, 0x0, 0x0, 0x0) GOROOT/src/syscall/syscall_linux.go:91 +0x45 gvisor.dev/gvisor/pkg/unet.(*Socket).wait(0xc0007e7260, 0x0) pkg/unet/unet_unsafe.go:53 +0x1a7 gvisor.dev/gvisor/pkg/unet.(*ServerSocket).Accept(0xc00042abf8) pkg/unet/unet.go:517 +0x285 gvisor.dev/gvisor/pkg/control/server.(*Server).serve(0xc000333ee0) pkg/control/server/server.go:104 +0x9e gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing.func1() pkg/control/server/server.go:92 +0x45 created by gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing in goroutine 1 pkg/control/server/server.go:91 +0xee goroutine 110 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000797508, 0xc0005722a0, 0x0) pkg/sentry/kernel/task_block.go:163 +0x295 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000797508, 0xc0005722a0, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x23f gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000797508, 0x0, 0x1, 0xc000180148, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:90 +0x168 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000797508, 0xca, {{0xc000180148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:192 +0x8ab gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000797508, 0xca, {{0xc000180148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:143 +0xb9f gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000797508, 0xca, {{0xc000180148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:323 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000797508, 0xca, {{0xc000180148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:283 +0xc7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000797508) pkg/sentry/kernel/task_syscall.go:258 +0x54a gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000797508?, 0xc000797508) pkg/sentry/kernel/task_run.go:263 +0x22f5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000797508, 0x5) pkg/sentry/kernel/task_run.go:98 +0x39b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 137 pkg/sentry/kernel/task_start.go:390 +0x1ce goroutine 132 [syscall, 1 minutes]: syscall.Syscall6(0x119, 0x16, 0xc00098bab0, 0x64, 0xffffffffffffffff, 0x0, 0x0) GOROOT/src/syscall/syscall_linux.go:91 +0x45 gvisor.dev/gvisor/pkg/fdnotifier.epollWait(0x16, {0xc00098bab0, 0x64, 0xc0003ba190?}, 0xffffffffffffffff) pkg/fdnotifier/poll_unsafe.go:77 +0xc5 gvisor.dev/gvisor/pkg/fdnotifier.(*notifier).waitAndNotify(0xc000725728) pkg/fdnotifier/fdnotifier.go:155 +0x98 created by gvisor.dev/gvisor/pkg/fdnotifier.newNotifier in goroutine 1 pkg/fdnotifier/fdnotifier.go:64 +0x15d goroutine 133 [syscall, 2 minutes]: syscall.Syscall6(0x10f, 0xc000237ef0, 0x1, 0x0, 0x0, 0x0, 0x0) GOROOT/src/syscall/syscall_linux.go:91 +0x45 golang.org/x/sys/unix.ppoll(0xc000237ef0, 0x1, 0x0, 0x0) external/org_golang_x_sys/unix/zsyscall_linux.go:138 +0xaa golang.org/x/sys/unix.Ppoll({0xc000237ef0, 0x1, 0xc0004e2040?}, 0x0, 0x0) external/org_golang_x_sys/unix/syscall_linux.go:157 +0x8e gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1.1(...) runsc/boot/loader.go:1099 gvisor.dev/gvisor/runsc/specutils.RetryEintr(...) runsc/specutils/specutils.go:704 gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1() runsc/boot/loader.go:1097 +0x1a5 created by gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor in goroutine 1 runsc/boot/loader.go:1089 +0x1e5 goroutine 134 [syscall, 2 minutes]: syscall.Syscall6(0x10f, 0xc000805ef8, 0x1, 0x0, 0x0, 0x0, 0x0) GOROOT/src/syscall/syscall_linux.go:91 +0x45 golang.org/x/sys/unix.ppoll(0xc000805ef8, 0x1, 0x0, 0x0) external/org_golang_x_sys/unix/zsyscall_linux.go:138 +0xaa golang.org/x/sys/unix.Ppoll({0xc000805ef8, 0x1, 0x0?}, 0x0, 0x0) external/org_golang_x_sys/unix/syscall_linux.go:157 +0x8e gvisor.dev/gvisor/pkg/lisafs.(*Client).watchdog(0xc0001dd3f0) pkg/lisafs/client.go:172 +0x16d created by gvisor.dev/gvisor/pkg/lisafs.NewClient in goroutine 1 pkg/lisafs/client.go:84 +0x3ba goroutine 121 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0007ead80) pkg/sentry/kernel/time/time.go:508 +0x13c created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 1 pkg/sentry/kernel/time/time.go:488 +0x2ab goroutine 105 [syscall, 1 minutes]: os/signal.signal_recv() GOROOT/src/runtime/sigqueue.go:152 +0x29 os/signal.loop() GOROOT/src/os/signal/signal_unix.go:23 +0x1d created by os/signal.Notify.func1.1 in goroutine 1 GOROOT/src/os/signal/signal.go:151 +0x47 goroutine 106 [select, 1 minutes]: reflect.rselect({0xc000a7e008, 0x22, 0x127a825?}) GOROOT/src/runtime/select.go:589 +0x345 reflect.Select({0xc000b01008, 0x22, 0x12?}) GOROOT/src/reflect/value.go:3169 +0xa4a gvisor.dev/gvisor/pkg/sighandling.handleSignals({0xc000430400, 0x21, 0xc0001ec768?}, 0xc000914260, 0xc000179620, 0xc000179680) pkg/sighandling/sighandling.go:44 +0x30d created by gvisor.dev/gvisor/pkg/sighandling.StartSignalForwarding in goroutine 1 pkg/sighandling/sighandling.go:107 +0x3c5 goroutine 107 [select]: gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).loop(0xc0001ec700) pkg/sentry/watchdog/watchdog.go:250 +0x127 created by gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).Start in goroutine 1 pkg/sentry/watchdog/watchdog.go:206 +0x429 goroutine 108 [sync.Cond.Wait]: sync.runtime_notifyListWait(0xc000880100, 0xb2a) GOROOT/src/runtime/sema.go:569 +0x159 sync.(*Cond).Wait(0xc0008800f0) GOROOT/src/sync/cond.go:70 +0x75 gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).runCPUClockTicker(0xc000880008) pkg/sentry/kernel/task_sched.go:349 +0x288 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).Start in goroutine 1 pkg/sentry/kernel/kernel.go:1093 +0x24b goroutine 109 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000796008, 0xc0001799e0, 0x0) pkg/sentry/kernel/task_block.go:163 +0x295 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000796008, 0xc0001799e0, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x23f gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000796008, 0x0, 0x1, 0x69346c8, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:90 +0x168 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000796008, 0xca, {{0x69346c8}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:192 +0x8ab gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000796008, 0xca, {{0x69346c8}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:143 +0xb9f gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000796008, 0xca, {{0x69346c8}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:323 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000796008, 0xca, {{0x69346c8}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:283 +0xc7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000796008) pkg/sentry/kernel/task_syscall.go:258 +0x54a gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000796008?, 0xc000796008) pkg/sentry/kernel/task_run.go:263 +0x22f5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000796008, 0x1) pkg/sentry/kernel/task_run.go:98 +0x39b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 1 pkg/sentry/kernel/task_start.go:390 +0x1ce goroutine 135 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000894090) pkg/sentry/kernel/time/time.go:508 +0x13c created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 109 pkg/sentry/kernel/time/time.go:488 +0x2ab goroutine 136 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x1ff created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 109 pkg/sentry/platform/ptrace/subprocess.go:180 +0x26a goroutine 123 [semacquire, 1 minutes]: sync.runtime_Semacquire(0xc0005216c0?) GOROOT/src/runtime/sema.go:62 +0x25 sync.(*WaitGroup).Wait(0xc0005216b8) GOROOT/src/sync/waitgroup.go:116 +0xa5 gvisor.dev/gvisor/pkg/sentry/kernel.(*ThreadGroup).WaitExited(0xc000521008) pkg/sentry/kernel/task_run.go:382 +0x45 gvisor.dev/gvisor/runsc/boot.(*Loader).wait(0xc000778908?, 0xc000521008) runsc/boot/loader.go:1286 +0x27 gvisor.dev/gvisor/runsc/boot.(*Loader).waitContainer(0xc000778908, {0xc000132100, 0x1f}, 0xc000b0a45c) runsc/boot/loader.go:1233 +0x14d gvisor.dev/gvisor/runsc/boot.(*containerManager).Wait(0xc00035f0c8, 0xc0004e2710, 0xc000b0a45c) runsc/boot/controller.go:505 +0x11a reflect.Value.call({0xc00052ef60?, 0xc00042ae38?, 0xc000b0a450?}, {0x4de14b, 0x4}, {0xc000777e38, 0x3, 0x29b8e0?}) GOROOT/src/reflect/value.go:596 +0xd5d reflect.Value.Call({0xc00052ef60?, 0xc00042ae38?, 0x30?}, {0xc000777e38, 0x3, 0x3}) GOROOT/src/reflect/value.go:380 +0xb6 gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc0003ba910, 0xc000810480) pkg/urpc/urpc.go:338 +0xaf3 gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(0xc0003ba910, 0xc000810480) pkg/urpc/urpc.go:433 +0x57 gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1() pkg/urpc/urpc.go:453 +0xb8 created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling in goroutine 120 pkg/urpc/urpc.go:451 +0xf1 goroutine 61 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000796a88, 0xc000572180, 0xc000179860) pkg/sentry/kernel/task_block.go:163 +0x295 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadlineFrom(0xc000796a88, 0xc000572180, {0x747040, 0xc0007d4f30}, 0x1, {0xc000145eb8?}) pkg/sentry/kernel/task_block.go:104 +0xf7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000796a88, 0xc000572180, 0x1, 0x3ae67b34) pkg/sentry/kernel/task_block.go:47 +0x145 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000796a88, 0x3ae67b34, 0x0, 0x6934e80, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:90 +0x168 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000796a88, 0xca, {{0x6934e80}, {0x80}, {0x0}, {0xc000145eb8}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:192 +0x8ab gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000796a88, 0xca, {{0x6934e80}, {0x80}, {0x0}, {0xc000145eb8}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:143 +0xb9f gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000796a88, 0xca, {{0x6934e80}, {0x80}, {0x0}, {0xc000145eb8}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:323 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000796a88, 0xca, {{0x6934e80}, {0x80}, {0x0}, {0xc000145eb8}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:283 +0xc7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000796a88) pkg/sentry/kernel/task_syscall.go:258 +0x54a gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000796a88?, 0xc000796a88) pkg/sentry/kernel/task_run.go:263 +0x22f5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000796a88, 0x2) pkg/sentry/kernel/task_run.go:98 +0x39b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 109 pkg/sentry/kernel/task_start.go:390 +0x1ce goroutine 124 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0007eafc0) pkg/sentry/kernel/time/time.go:508 +0x13c created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 61 pkg/sentry/kernel/time/time.go:488 +0x2ab goroutine 137 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000b82008, 0xc00019ea80, 0x0) pkg/sentry/kernel/task_block.go:163 +0x295 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000b82008, 0xc00019ea80, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x23f gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000b82008, 0x0, 0x1, 0xc000134548, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:90 +0x168 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000b82008, 0xca, {{0xc000134548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:192 +0x8ab gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000b82008, 0xca, {{0xc000134548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:143 +0xb9f gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000b82008, 0xca, {{0xc000134548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:323 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000b82008, 0xca, {{0xc000134548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:283 +0xc7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000b82008) pkg/sentry/kernel/task_syscall.go:258 +0x54a gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000b82008?, 0xc000b82008) pkg/sentry/kernel/task_run.go:263 +0x22f5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000b82008, 0x3) pkg/sentry/kernel/task_run.go:98 +0x39b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 109 pkg/sentry/kernel/task_start.go:390 +0x1ce goroutine 125 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0007eb050) pkg/sentry/kernel/time/time.go:508 +0x13c created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 137 pkg/sentry/kernel/time/time.go:488 +0x2ab goroutine 138 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000b82a88, 0xc00019eea0, 0x0) pkg/sentry/kernel/task_block.go:163 +0x295 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000b82a88, 0xc00019eea0, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x23f gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000b82a88, 0x0, 0x1, 0xc000134948, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:90 +0x168 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000b82a88, 0xca, {{0xc000134948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:192 +0x8ab gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000b82a88, 0xca, {{0xc000134948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:143 +0xb9f gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000b82a88, 0xca, {{0xc000134948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:323 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000b82a88, 0xca, {{0xc000134948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:283 +0xc7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000b82a88) pkg/sentry/kernel/task_syscall.go:258 +0x54a gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000b82a88?, 0xc000b82a88) pkg/sentry/kernel/task_run.go:263 +0x22f5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000b82a88, 0x4) pkg/sentry/kernel/task_run.go:98 +0x39b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 109 pkg/sentry/kernel/task_start.go:390 +0x1ce goroutine 62 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0002de3f0) pkg/sentry/kernel/time/time.go:508 +0x13c created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 138 pkg/sentry/kernel/time/time.go:488 +0x2ab goroutine 63 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0002de7e0) pkg/sentry/kernel/time/time.go:508 +0x13c created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 110 pkg/sentry/kernel/time/time.go:488 +0x2ab goroutine 146 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000b83508, 0xc00019ef60, 0x0) pkg/sentry/kernel/task_block.go:163 +0x295 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000b83508, 0xc00019ef60, 0x0, 0x0) pkg/sentry/kernel/task_block.go:41 +0x23f gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000b83508, 0x0, 0x1, 0xc000680148, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:90 +0x168 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000b83508, 0xca, {{0xc000680148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:192 +0x8ab gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000b83508, 0xca, {{0xc000680148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:143 +0xb9f gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000b83508, 0xca, {{0xc000680148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:323 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000b83508, 0xca, {{0xc000680148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:283 +0xc7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000b83508) pkg/sentry/kernel/task_syscall.go:258 +0x54a gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000b83508?, 0xc000b83508) pkg/sentry/kernel/task_run.go:263 +0x22f5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000b83508, 0x6) pkg/sentry/kernel/task_run.go:98 +0x39b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 110 pkg/sentry/kernel/task_start.go:390 +0x1ce goroutine 64 [select, 1 minutes]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0002deab0) pkg/sentry/kernel/time/time.go:508 +0x13c created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 146 pkg/sentry/kernel/time/time.go:488 +0x2ab goroutine 111 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00059e008, 0xc000572000, 0xc000b10060) pkg/sentry/kernel/task_block.go:163 +0x295 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadlineFrom(0xc00059e008, 0xc000572000, {0x747040, 0xc0007d4f30}, 0x1, {0x12dee09?}) pkg/sentry/kernel/task_block.go:104 +0xf7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc00059e008, 0xc000572000, 0x1, {0x10?}) pkg/sentry/kernel/task_block.go:84 +0xee gvisor.dev/gvisor/pkg/sentry/syscalls/linux.waitEpoll(0xc00059e008, 0x3, 0xc000451818, 0x80, 0x3b7c4580) pkg/sentry/syscalls/linux/sys_epoll.go:178 +0x707 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.EpollWait(0xc00059e008, 0x12dd48c?, {{0x3}, {0xc000451818}, {0x80}, {0x3e6}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_epoll.go:196 +0xcd gvisor.dev/gvisor/pkg/sentry/syscalls/linux.EpollPwait(0xc00059e008, 0x119, {{0x3}, {0xc000451818}, {0x80}, {0x3e6}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_epoll.go:208 +0x12a gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00059e008, 0x119, {{0x3}, {0xc000451818}, {0x80}, {0x3e6}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:143 +0xb9f gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00059e008, 0x119, {{0x3}, {0xc000451818}, {0x80}, {0x3e6}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:323 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00059e008, 0x119, {{0x3}, {0xc000451818}, {0x80}, {0x3e6}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:283 +0xc7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00059e008) pkg/sentry/kernel/task_syscall.go:258 +0x54a gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc00059e008?, 0xc00059e008) pkg/sentry/kernel/task_run.go:263 +0x22f5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00059e008, 0x7) pkg/sentry/kernel/task_run.go:98 +0x39b created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 138 pkg/sentry/kernel/task_start.go:390 +0x1ce goroutine 139 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc000894120) pkg/sentry/kernel/time/time.go:508 +0x13c created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 111 pkg/sentry/kernel/time/time.go:488 +0x2ab goroutine 148 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x1ff created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 141 pkg/sentry/platform/ptrace/subprocess.go:180 +0x26a goroutine 145 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x1ff created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 168 pkg/sentry/platform/ptrace/subprocess.go:180 +0x26a goroutine 170 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x1ff created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 151 pkg/sentry/platform/ptrace/subprocess.go:180 +0x26a goroutine 181 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x1ff created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 243 pkg/sentry/platform/ptrace/subprocess.go:180 +0x26a I0309 10:17:19.368391 143611 util.go:51] Retrieving process list Retrieving process list D0309 10:17:19.368423 143611 sandbox.go:490] Getting processes for container "ci-gvisor-ptrace-3-race-cover-1" in sandbox "ci-gvisor-ptrace-3-race-cover-1" D0309 10:17:19.368471 143611 sandbox.go:613] Connecting to sandbox "ci-gvisor-ptrace-3-race-cover-1" D0309 10:17:19.368580 143611 urpc.go:568] urpc: successfully marshalled 79 bytes. D0309 10:17:19.370881 143611 urpc.go:611] urpc: unmarshal success. I0309 10:17:19.371108 143611 util.go:51] [ { "uid": 0, "pid": 1, "ppid": 0, "threads": [ 1, 2, 3, 4, 5, 6, 7 ], "c": 0, "tty": "?", "stime": "10:15", "time": "320ms", "cmd": "init" }, { "uid": 0, "pid": 19, "ppid": 1, "threads": [ 19 ], "c": 0, "tty": "?", "stime": "10:16", "time": "90ms", "cmd": "syz-executor" }, { "uid": 0, "pid": 20, "ppid": 1, "threads": [ 20 ], "c": 15, "tty": "?", "stime": "10:16", "time": "8.09s", "cmd": "syz-executor" } ] [ { "uid": 0, "pid": 1, "ppid": 0, "threads": [ 1, 2, 3, 4, 5, 6, 7 ], "c": 0, "tty": "?", "stime": "10:15", "time": "320ms", "cmd": "init" }, { "uid": 0, "pid": 19, "ppid": 1, "threads": [ 19 ], "c": 0, "tty": "?", "stime": "10:16", "time": "90ms", "cmd": "syz-executor" }, { "uid": 0, "pid": 20, "ppid": 1, "threads": [ 20 ], "c": 15, "tty": "?", "stime": "10:16", "time": "8.09s", "cmd": "syz-executor" } ] I0309 10:17:19.371554 143611 main.go:226] Exiting with status: 0 [20630726.651861] exe[470688] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b097 di:ffffffffff600000 [20630740.578527] exe[470793] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20630740.629461] exe[471612] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20630740.675669] exe[471607] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20630740.698836] exe[470681] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8f9ddd858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20630775.723670] exe[470684] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20630775.771518] exe[470789] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20630775.815639] exe[470789] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20630775.837906] exe[470688] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20630776.303048] exe[470787] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20630776.361193] exe[471607] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20630776.383322] exe[470787] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20630776.430288] exe[470787] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20630776.742303] exe[470831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b097 di:ffffffffff600000 [20630776.787510] exe[470831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b097 di:ffffffffff600000 [20630783.679855] warn_bad_vsyscall: 2 callbacks suppressed [20630783.679859] exe[471206] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b097 di:ffffffffff600000 [20630783.728653] exe[470693] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b097 di:ffffffffff600000 [20630783.772034] exe[470693] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b097 di:ffffffffff600000 [20630805.199852] exe[470789] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20630805.250509] exe[471612] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20630805.307464] exe[471607] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20630805.330649] exe[471612] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20630811.854394] exe[470683] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20630811.913789] exe[471612] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20630811.961683] exe[471206] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20630816.112619] exe[470693] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20630816.163812] exe[471610] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20630816.189965] exe[470688] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20630816.227371] exe[471610] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20630816.249679] exe[470683] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20630820.717188] exe[470683] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20630820.768593] exe[471206] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20630820.794245] exe[470688] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20630820.844195] exe[470681] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20630820.976587] exe[476577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20630821.021562] exe[470683] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20630821.087262] exe[470693] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8f9dfe858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20630824.804650] exe[470831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20630824.854159] exe[470749] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8f9ddd858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20630824.900512] exe[471662] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20630830.516055] exe[470749] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b097 di:ffffffffff600000 [20630830.570182] exe[471662] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b097 di:ffffffffff600000 [20630830.612488] exe[470789] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b097 di:ffffffffff600000 [20630830.637232] exe[470749] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8f9dfe858 ax:0 si:55efcf97b097 di:ffffffffff600000 [20630855.331999] exe[470683] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20630855.396389] exe[470831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20630855.416193] exe[470831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20630855.435932] exe[470831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20630855.455595] exe[470831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20630855.476033] exe[470831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20630855.495635] exe[470831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20630855.516070] exe[470681] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20630855.535632] exe[470681] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20630855.555617] exe[470681] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20630870.584281] warn_bad_vsyscall: 58 callbacks suppressed [20630870.584286] exe[470693] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20630870.639295] exe[470688] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8f9dfe858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20630870.692719] exe[470793] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8f9dfe858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20630870.830196] exe[471610] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20630870.875882] exe[470684] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8f9dfe858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20630870.925287] exe[470683] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20630894.768382] exe[476577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b097 di:ffffffffff600000 [20630894.821179] exe[476059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b097 di:ffffffffff600000 [20630894.866574] exe[470695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b097 di:ffffffffff600000 [20630909.496213] exe[467967] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20630909.558663] exe[466932] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20630909.620740] exe[466502] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20630922.806832] exe[469357] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20630922.857508] exe[488970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20630922.906366] exe[466497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20630927.336170] exe[466529] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b097 di:ffffffffff600000 [20630927.389039] exe[469552] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b097 di:ffffffffff600000 [20630927.431520] exe[469552] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b097 di:ffffffffff600000 [20630928.020648] exe[466539] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20630928.098354] exe[466529] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8f9dfe858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20630928.142566] exe[469552] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20630930.540152] potentially unexpected fatal signal 5. [20630930.545386] CPU: 68 PID: 426817 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20630930.557363] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20630930.567053] RIP: 0033:0x7fffffffe062 [20630930.571065] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20630930.590315] RSP: 002b:000000c00063fb90 EFLAGS: 00000297 [20630930.597378] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20630930.606257] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20630930.615174] RBP: 000000c00063fc28 R08: 0000000000000000 R09: 0000000000000000 [20630930.624127] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00063fc18 [20630930.633067] R13: 000000c000645f50 R14: 000000c000176c40 R15: 0000000000066b57 [20630930.641973] FS: 0000000001f68390 GS: 0000000000000000 [20630958.569624] exe[466529] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20630958.635660] exe[466497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20630958.681620] exe[466497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20630973.934108] exe[466497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20630973.995313] exe[466932] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20630974.040145] exe[467617] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631006.069189] exe[488970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631006.127398] exe[488970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631006.175802] exe[466539] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631007.559677] exe[467951] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b097 di:ffffffffff600000 [20631007.641251] exe[488970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8f9dfe858 ax:0 si:55efcf97b097 di:ffffffffff600000 [20631007.641326] exe[466539] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b097 di:ffffffffff600000 [20631007.716310] exe[466497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b097 di:ffffffffff600000 [20631031.298534] exe[466932] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631031.359365] exe[467613] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631031.405453] exe[466497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631036.419496] exe[466932] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631036.484971] exe[467967] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631036.506149] exe[466528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631036.555285] exe[466528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631036.577001] exe[488970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631048.150437] exe[472123] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631048.198180] exe[466497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8f9dfe858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631048.250264] exe[466856] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8f9dfe858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631067.174262] exe[466528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631067.233967] exe[466497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631067.273189] exe[466497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631068.855514] exe[467617] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631068.919847] exe[467617] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631068.919931] exe[466484] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8f9dfe858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631071.506713] exe[466484] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631071.551796] exe[466539] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631071.601319] exe[466484] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631071.623451] exe[472079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631088.104495] exe[469357] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631088.154916] exe[472077] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8f9dfe858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631088.212818] exe[467967] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8f9dfe858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631116.026961] exe[469357] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631116.074512] exe[469357] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631116.143160] exe[472005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631124.566933] exe[467828] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631124.623316] exe[469357] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631124.680092] exe[466502] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631124.702489] exe[469357] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631130.031352] exe[467613] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b097 di:ffffffffff600000 [20631130.073126] exe[488970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b097 di:ffffffffff600000 [20631130.122090] exe[472077] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b097 di:ffffffffff600000 [20631131.036299] exe[467951] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631131.080941] exe[467613] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631131.125488] exe[472079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631137.095925] exe[472079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631137.159042] exe[466488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631137.214501] exe[472079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631148.083356] exe[466932] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631148.124599] exe[466525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631148.146738] exe[466924] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8f9ddd858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631148.193007] exe[466490] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631154.317132] exe[467617] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b097 di:ffffffffff600000 [20631154.366377] exe[472215] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b097 di:ffffffffff600000 [20631154.421960] exe[488970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b097 di:ffffffffff600000 [20631166.127877] exe[476079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631166.180931] exe[476079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631166.249418] exe[471265] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631174.855844] exe[470749] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631174.897557] exe[471181] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631174.917935] exe[470789] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8f9dfe858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631174.973864] exe[470749] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631182.999073] exe[470695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631183.059066] exe[471181] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631183.112557] exe[470693] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631183.132956] exe[471265] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631192.432336] exe[471920] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b097 di:ffffffffff600000 [20631192.494398] exe[471181] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b097 di:ffffffffff600000 [20631192.495532] exe[470831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8f9dfe858 ax:0 si:55efcf97b097 di:ffffffffff600000 [20631192.582993] exe[470693] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b097 di:ffffffffff600000 [20631192.643981] exe[470693] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8f9dfe858 ax:0 si:55efcf97b097 di:ffffffffff600000 [20631194.286958] exe[471610] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b070 di:ffffffffff600000 [20631194.337379] exe[471181] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b070 di:ffffffffff600000 [20631194.359014] exe[471181] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b070 di:ffffffffff600000 [20631194.419730] exe[470831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8f9dfe858 ax:0 si:55efcf97b070 di:ffffffffff600000 [20631195.897803] exe[471181] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631203.725189] warn_bad_vsyscall: 2 callbacks suppressed [20631203.725193] exe[470831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631203.792292] exe[470693] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631203.839146] exe[476079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631235.906880] exe[471181] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631235.956158] exe[471181] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631236.016917] exe[470831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631240.114303] exe[471194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b070 di:ffffffffff600000 [20631240.155043] exe[470695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8f9dfe858 ax:0 si:55efcf97b070 di:ffffffffff600000 [20631240.199702] exe[471194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8f9dfe858 ax:0 si:55efcf97b070 di:ffffffffff600000 [20631245.171958] exe[471181] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631245.244206] exe[471181] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631245.323503] exe[470831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631245.344104] exe[470831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631245.363535] exe[470791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631245.382865] exe[470791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631245.402498] exe[470791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631245.433592] exe[470791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631245.454338] exe[470791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631245.474126] exe[470791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631256.246492] warn_bad_vsyscall: 28 callbacks suppressed [20631256.246495] exe[471194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631256.313115] exe[470686] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631256.366909] exe[471610] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631263.644491] exe[471194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631263.694813] exe[470795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631263.743017] exe[470695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631271.990197] exe[471265] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631272.043507] exe[470693] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631272.098186] exe[471607] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8f9dfe858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631273.658830] exe[470789] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631273.710031] exe[470791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631273.711796] exe[470787] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8f9dfe858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631273.772186] exe[470787] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631273.773357] exe[471607] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8f9dfe858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631275.424095] exe[470787] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631275.475048] exe[471194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631278.191534] warn_bad_vsyscall: 8 callbacks suppressed [20631278.191539] exe[471607] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631278.252074] exe[471610] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631278.276798] exe[470831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631278.326678] exe[471610] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631281.386923] exe[470831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631281.463904] exe[470795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631281.512198] exe[471607] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631285.409779] exe[471607] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631285.455732] exe[470831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631285.500655] exe[471920] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631285.520000] exe[471920] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631285.540454] exe[471920] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631285.560690] exe[471920] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631285.580038] exe[471920] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631285.600136] exe[471920] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631285.620394] exe[471920] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631285.641386] exe[471920] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631314.466502] warn_bad_vsyscall: 25 callbacks suppressed [20631314.466507] exe[470693] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631314.525860] exe[471610] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631314.551417] exe[471607] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631314.597194] exe[471607] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631337.756720] exe[470791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631337.804047] exe[470787] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631337.827392] exe[470787] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631337.869747] exe[470791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631337.870665] exe[470683] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8f9dfe858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631339.378783] exe[470831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631339.425280] exe[470693] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631339.476415] exe[471265] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8f9ddd858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631351.215240] exe[470693] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631351.263179] exe[470787] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631351.303559] exe[470683] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631351.322649] exe[470683] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631351.343012] exe[470683] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631351.362519] exe[470683] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631351.383272] exe[470683] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631351.402496] exe[470683] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631351.421740] exe[470683] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631351.441721] exe[471920] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631358.971904] warn_bad_vsyscall: 61 callbacks suppressed [20631358.971907] exe[503216] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5654124b6ab9 cs:33 sp:7f0531964858 ax:0 si:565412510062 di:ffffffffff600000 [20631364.965835] exe[470686] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631365.018264] exe[470695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631365.054395] exe[470683] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631378.986034] exe[470795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631379.036560] exe[470787] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631379.076529] exe[470749] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631405.120354] exe[470795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631405.208663] exe[470683] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631405.246854] exe[470795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631405.266690] exe[470795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631405.285890] exe[470795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631405.305275] exe[470795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631405.324860] exe[470795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631405.345386] exe[470795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631405.367728] exe[470795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631405.388409] exe[471610] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631412.195133] warn_bad_vsyscall: 25 callbacks suppressed [20631412.195136] exe[470795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b097 di:ffffffffff600000 [20631412.254307] exe[470795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b097 di:ffffffffff600000 [20631412.298894] exe[470831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8f9dfe858 ax:0 si:55efcf97b097 di:ffffffffff600000 [20631426.388944] exe[470787] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631426.439905] exe[471607] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631426.486447] exe[471920] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631426.792645] exe[470695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b097 di:ffffffffff600000 [20631426.861234] exe[471920] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8f9ddd858 ax:0 si:55efcf97b097 di:ffffffffff600000 [20631426.903920] exe[471265] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b097 di:ffffffffff600000 [20631446.325994] exe[471265] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b097 di:ffffffffff600000 [20631446.372652] exe[470681] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b097 di:ffffffffff600000 [20631446.416648] exe[476059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b097 di:ffffffffff600000 [20631450.674596] exe[470683] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b097 di:ffffffffff600000 [20631450.720408] exe[471194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b097 di:ffffffffff600000 [20631450.746451] exe[470793] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8f9ddd858 ax:0 si:55efcf97b097 di:ffffffffff600000 [20631450.792798] exe[470793] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b097 di:ffffffffff600000 [20631452.917103] exe[476079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631452.968559] exe[471607] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631453.020379] exe[471612] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631453.048894] exe[471607] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631458.310622] exe[470688] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631458.364095] exe[470791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631458.388563] exe[470791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8f9ddd858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631458.438464] exe[470680] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8f9dfe858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631458.459060] exe[470680] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8f9dfe858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631458.478720] exe[470680] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8f9dfe858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631480.070044] exe[470680] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b097 di:ffffffffff600000 [20631480.119886] exe[471920] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b097 di:ffffffffff600000 [20631480.139334] exe[471920] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b097 di:ffffffffff600000 [20631480.159804] exe[471920] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b097 di:ffffffffff600000 [20631480.178964] exe[471920] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b097 di:ffffffffff600000 [20631480.198592] exe[471920] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b097 di:ffffffffff600000 [20631480.217678] exe[471920] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b097 di:ffffffffff600000 [20631480.237219] exe[471920] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b097 di:ffffffffff600000 [20631480.256809] exe[470680] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b097 di:ffffffffff600000 [20631480.277339] exe[470680] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b097 di:ffffffffff600000 [20631493.017174] warn_bad_vsyscall: 29 callbacks suppressed [20631493.017179] exe[470787] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631493.072069] exe[470793] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631493.091488] exe[470793] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631493.111507] exe[470793] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631493.131170] exe[470793] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631493.150725] exe[470793] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631493.170078] exe[470829] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631493.189453] exe[470829] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631493.208862] exe[470829] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631493.228095] exe[470829] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631498.028304] warn_bad_vsyscall: 294 callbacks suppressed [20631498.028307] exe[466763] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631498.115158] exe[471523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631498.171453] exe[466727] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631498.249225] exe[470220] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631498.250092] exe[466771] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c0ebef8 ax:0 si:0 di:ffffffffff600000 [20631498.312018] exe[466727] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631498.356935] exe[466763] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631498.408899] exe[466475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c0ebef8 ax:0 si:0 di:ffffffffff600000 [20631498.465426] exe[466763] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c0ebef8 ax:0 si:0 di:ffffffffff600000 [20631498.515452] exe[466771] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631503.060421] warn_bad_vsyscall: 455 callbacks suppressed [20631503.060425] exe[471516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631503.131788] exe[471181] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631503.158865] exe[467197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631503.174540] exe[470688] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631503.204241] exe[467196] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631503.273370] exe[466727] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631503.274711] exe[467196] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c0ebef8 ax:0 si:0 di:ffffffffff600000 [20631503.349146] exe[467196] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631503.349553] exe[467197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c0ebef8 ax:0 si:0 di:ffffffffff600000 [20631503.421321] exe[467197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631512.965067] warn_bad_vsyscall: 207 callbacks suppressed [20631512.965071] exe[466608] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631513.016602] exe[466504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631513.056233] exe[466608] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631517.500124] exe[470695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b097 di:ffffffffff600000 [20631517.545973] exe[470787] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b097 di:ffffffffff600000 [20631517.627608] exe[471181] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b097 di:ffffffffff600000 [20631520.294424] exe[471181] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631520.339151] exe[471181] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631520.385413] exe[470695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631521.395663] exe[466727] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631521.436005] exe[466504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c0ebef8 ax:0 si:0 di:ffffffffff600000 [20631521.475227] exe[466727] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c0ebef8 ax:0 si:0 di:ffffffffff600000 [20631522.858553] exe[467085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631522.902828] exe[466470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c0ebef8 ax:0 si:0 di:ffffffffff600000 [20631522.942734] exe[467085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631522.966503] exe[466761] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631531.161768] exe[470831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631531.202816] exe[470831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631531.246195] exe[470695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631531.918224] exe[471181] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631531.967551] exe[476079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631532.012029] exe[471607] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631534.270278] exe[467197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631534.308605] exe[471523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631534.328247] exe[466608] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631534.369171] exe[471523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631539.306865] exe[467085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631539.351410] exe[467196] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631539.396002] exe[467197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631540.474371] exe[470789] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b097 di:ffffffffff600000 [20631540.526949] exe[470787] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b097 di:ffffffffff600000 [20631540.569169] exe[471265] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b097 di:ffffffffff600000 [20631547.327523] exe[470787] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631547.382646] exe[470793] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631547.408265] exe[470688] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631547.447177] exe[470688] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631547.742074] exe[470791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631547.802696] exe[470829] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8f9dfe858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631547.853245] exe[470829] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631547.878275] exe[470787] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8f9dfe858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631557.451573] exe[468871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631561.039769] exe[472079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631561.094796] exe[466932] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631561.116782] exe[466490] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8f9ddd858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631561.169606] exe[472079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8f9dfe858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631562.882278] exe[469158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631562.929836] exe[468884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c0ebef8 ax:0 si:0 di:ffffffffff600000 [20631562.970968] exe[469658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c0ebef8 ax:0 si:0 di:ffffffffff600000 [20631566.966655] exe[466856] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631567.023261] exe[466529] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631567.065977] exe[466856] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631569.962245] exe[466650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631570.006164] exe[466600] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631570.024975] exe[466600] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631570.066738] exe[466600] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631583.778679] exe[488970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631583.837065] exe[466539] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631583.862688] exe[466539] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8f9dfe858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631583.907220] exe[466539] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631586.943174] exe[466502] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631586.989721] exe[466488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631587.012237] exe[472079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8f9ddd858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631587.059551] exe[467613] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631589.861671] exe[466502] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b097 di:ffffffffff600000 [20631589.902080] exe[466923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b097 di:ffffffffff600000 [20631589.944768] exe[466923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b097 di:ffffffffff600000 [20631589.946117] exe[466490] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8f9dfe858 ax:0 si:55efcf97b097 di:ffffffffff600000 [20631599.275769] exe[466923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631599.347466] exe[466528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631599.370908] exe[466528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631599.416815] exe[466502] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631602.494634] exe[469266] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631602.541721] exe[469266] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631602.560517] exe[468885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631602.601517] exe[469266] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631611.735560] exe[471523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631611.778448] exe[466475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631611.821318] exe[466475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631611.823314] exe[466602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c0ebef8 ax:0 si:0 di:ffffffffff600000 [20631621.910323] exe[466490] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631621.956460] exe[472215] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631621.979090] exe[466529] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8f9ddd858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631622.028351] exe[472005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8f9dfe858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631623.058047] exe[466476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631623.107275] exe[467196] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631623.146455] exe[466504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631623.202117] exe[466476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631623.261371] exe[466504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631623.308856] exe[466606] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631632.514032] exe[466856] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b097 di:ffffffffff600000 [20631632.558124] exe[466539] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8f9ddd858 ax:0 si:55efcf97b097 di:ffffffffff600000 [20631632.607302] exe[466856] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b097 di:ffffffffff600000 [20631632.628602] exe[467967] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b097 di:ffffffffff600000 [20631634.759558] exe[469658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631634.798205] exe[475024] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631634.839777] exe[469126] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c0ebef8 ax:0 si:0 di:ffffffffff600000 [20631641.272418] exe[469905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631641.322528] exe[469658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631641.365989] exe[468884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631641.884486] exe[472448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631641.934840] exe[468884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631641.984298] exe[468864] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c0ebef8 ax:0 si:0 di:ffffffffff600000 [20631645.025921] exe[472264] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631645.070526] exe[468864] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631645.106045] exe[469254] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c0ebef8 ax:0 si:0 di:ffffffffff600000 [20631647.008377] exe[469254] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631647.056934] exe[472264] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631647.106931] exe[468864] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631647.128202] exe[472448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631650.972531] exe[468923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631651.022468] exe[472448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631651.046755] exe[468864] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c0caef8 ax:0 si:0 di:ffffffffff600000 [20631651.087829] exe[468862] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c0ebef8 ax:0 si:0 di:ffffffffff600000 [20631651.580605] exe[488970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b097 di:ffffffffff600000 [20631651.652962] exe[472005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b097 di:ffffffffff600000 [20631652.166931] warn_bad_vsyscall: 2 callbacks suppressed [20631652.166934] exe[467967] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631652.225128] exe[467967] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631652.247793] exe[472005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631652.288061] exe[466490] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631652.511577] exe[472005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b097 di:ffffffffff600000 [20631652.556322] exe[472079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b097 di:ffffffffff600000 [20631652.577053] exe[467967] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8f9dfe858 ax:0 si:55efcf97b097 di:ffffffffff600000 [20631652.621193] exe[472079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b097 di:ffffffffff600000 [20631657.786287] exe[472079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631657.841073] exe[467951] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631657.893072] exe[467967] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631662.566129] exe[467951] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631662.603097] exe[467951] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631662.641710] exe[466488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631662.662979] exe[466488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631662.683074] exe[466488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631662.703777] exe[466488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631662.724242] exe[466488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631662.787481] warn_bad_vsyscall: 52 callbacks suppressed [20631662.787485] exe[466488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631662.814453] exe[466488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631662.833501] exe[466488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631662.855295] exe[466488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631662.875283] exe[466488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631662.894450] exe[466488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631662.913556] exe[466488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631662.933151] exe[466488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631663.150387] exe[467196] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631663.194722] exe[466477] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631678.003725] warn_bad_vsyscall: 2 callbacks suppressed [20631678.003730] exe[472448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631678.050117] exe[472448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631678.093424] exe[473762] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631678.113976] exe[469126] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631678.447868] exe[472268] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631678.487138] exe[473762] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631678.526542] exe[472448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631686.914259] exe[469658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631686.953306] exe[469658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c0ebef8 ax:0 si:0 di:ffffffffff600000 [20631686.972297] exe[469289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c0ebef8 ax:0 si:0 di:ffffffffff600000 [20631686.990306] exe[469339] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c0ebef8 ax:0 si:0 di:ffffffffff600000 [20631687.008581] exe[469339] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c0ebef8 ax:0 si:0 di:ffffffffff600000 [20631687.027178] exe[469339] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c0ebef8 ax:0 si:0 di:ffffffffff600000 [20631687.045705] exe[469339] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c0ebef8 ax:0 si:0 di:ffffffffff600000 [20631687.064291] exe[469339] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c0ebef8 ax:0 si:0 di:ffffffffff600000 [20631687.082863] exe[469339] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c0ebef8 ax:0 si:0 di:ffffffffff600000 [20631687.101210] exe[469339] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c0ebef8 ax:0 si:0 di:ffffffffff600000 [20631700.205106] warn_bad_vsyscall: 61 callbacks suppressed [20631700.205110] exe[472268] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631700.253194] exe[469905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631700.294841] exe[469905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631702.066358] exe[466537] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631702.107575] exe[466537] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631702.152215] exe[466525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631703.458914] exe[472444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631703.508354] exe[469339] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631703.566047] exe[472444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631703.566374] exe[469289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c0ebef8 ax:0 si:0 di:ffffffffff600000 [20631706.682951] exe[468860] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631706.729613] exe[469905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631706.773036] exe[469905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631706.793027] exe[472259] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631720.758906] exe[467436] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631720.811663] exe[471766] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631720.813282] exe[466602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c0ebef8 ax:0 si:0 di:ffffffffff600000 [20631720.878989] exe[466771] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631724.657660] exe[466647] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631724.698051] exe[466763] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631724.740041] exe[467563] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c0caef8 ax:0 si:0 di:ffffffffff600000 [20631725.561202] exe[488970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631725.604706] exe[466502] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631725.646282] exe[466502] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631726.073985] exe[469126] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631726.121792] exe[472444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631726.144134] exe[468923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c0ebef8 ax:0 si:0 di:ffffffffff600000 [20631726.189744] exe[468860] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631727.717943] exe[467967] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631727.763293] exe[466539] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631727.808057] exe[466932] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631727.808413] exe[467967] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8f9dfe858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631747.400044] exe[467613] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631747.446822] exe[467828] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8f9dfe858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631747.466088] exe[467828] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8f9dfe858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631747.485693] exe[467828] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8f9dfe858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631747.504628] exe[467828] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8f9dfe858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631747.526734] exe[467828] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8f9dfe858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631747.553960] exe[466529] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8f9dfe858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631747.577836] exe[466529] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8f9dfe858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631747.598169] exe[466529] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8f9dfe858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631747.619386] exe[466529] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8f9dfe858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631752.672930] warn_bad_vsyscall: 57 callbacks suppressed [20631752.672934] exe[469126] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631752.731526] exe[469242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631752.732601] exe[468862] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c0ebef8 ax:0 si:0 di:ffffffffff600000 [20631752.811136] exe[473762] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631752.834339] exe[468871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631752.944855] exe[467613] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631752.992012] exe[469357] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631753.040246] exe[469357] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631753.940731] exe[472215] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631753.996558] exe[472215] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631758.773300] warn_bad_vsyscall: 2 callbacks suppressed [20631758.773304] exe[469345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631758.831018] exe[469126] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631758.876455] exe[469339] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631759.408415] exe[468862] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631759.458239] exe[469126] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631759.476926] exe[469339] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631759.519741] exe[468862] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631759.743514] exe[472079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631759.800879] exe[466488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631759.822793] exe[466490] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631764.752796] warn_bad_vsyscall: 9 callbacks suppressed [20631764.752800] exe[468862] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631764.796744] exe[468862] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c0ebef8 ax:0 si:0 di:ffffffffff600000 [20631764.840374] exe[468864] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631764.859793] exe[469339] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631766.164403] exe[472259] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631766.203848] exe[469126] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631766.221962] exe[469126] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631766.240197] exe[469126] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631766.259056] exe[469126] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631766.278653] exe[469126] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631773.115519] warn_bad_vsyscall: 29 callbacks suppressed [20631773.115523] exe[466490] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631773.169177] exe[467617] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8f9dfe858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631773.212437] exe[467617] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8f9dfe858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631773.231891] exe[469557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8f9dfe858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631773.251515] exe[466492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8f9dfe858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631773.271517] exe[469557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8f9dfe858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631773.292213] exe[469557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8f9dfe858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631773.312840] exe[469557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8f9dfe858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631773.332486] exe[469557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8f9dfe858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631773.357636] exe[469557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8f9dfe858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631779.776910] warn_bad_vsyscall: 92 callbacks suppressed [20631779.776914] exe[488970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631779.825388] exe[469557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631779.873819] exe[467967] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631782.641723] exe[468884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631782.689498] exe[472264] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631782.710308] exe[468884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c0ebef8 ax:0 si:0 di:ffffffffff600000 [20631782.749514] exe[469242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631782.770674] exe[468923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c0ebef8 ax:0 si:0 di:ffffffffff600000 [20631788.426255] exe[467415] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631788.473268] exe[467415] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8f9ddd858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631788.515717] exe[466492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631788.944888] exe[472259] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631788.987268] exe[468862] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c0ebef8 ax:0 si:0 di:ffffffffff600000 [20631789.028498] exe[469339] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c0ebef8 ax:0 si:0 di:ffffffffff600000 [20631790.921462] exe[469339] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631790.976328] exe[468864] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631791.016488] exe[468923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631793.131951] exe[466525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631793.598101] warn_bad_vsyscall: 3 callbacks suppressed [20631793.598104] exe[466771] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631793.639942] exe[466602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631793.679900] exe[466602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631794.409335] exe[466602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631794.452052] exe[466470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c0ebef8 ax:0 si:0 di:ffffffffff600000 [20631794.492241] exe[466470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c0caef8 ax:0 si:0 di:ffffffffff600000 [20631795.611467] exe[470220] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631795.652456] exe[466504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631795.693359] exe[471523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631796.708961] exe[467197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631800.741506] warn_bad_vsyscall: 4 callbacks suppressed [20631800.741509] exe[466602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631800.798755] exe[466647] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631800.837454] exe[466647] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c0ebef8 ax:0 si:0 di:ffffffffff600000 [20631802.945631] exe[467197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631802.996613] exe[467197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631803.017664] exe[467196] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631803.054289] exe[467197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631804.737310] exe[467197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631804.780645] exe[466763] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631804.819701] exe[466470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631807.129033] exe[466537] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631807.182454] exe[466932] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631807.238076] exe[466537] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631809.045885] exe[467196] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631809.089581] exe[466504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631809.129149] exe[467594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631809.129420] exe[466470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c0ebef8 ax:0 si:0 di:ffffffffff600000 [20631811.435798] exe[467197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631811.505780] exe[467196] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631811.553416] exe[467563] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631834.530667] exe[468096] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631834.589052] exe[488970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631834.635484] exe[488970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631843.039144] exe[473762] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631843.080068] exe[468923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631843.098832] exe[468923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631843.140189] exe[468860] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631848.650475] exe[466528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631848.698311] exe[467967] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631848.749267] exe[466492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631848.949370] exe[469254] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631848.989199] exe[469905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c0ebef8 ax:0 si:0 di:ffffffffff600000 [20631849.028816] exe[472448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631849.904848] exe[472079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631849.965856] exe[469552] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631850.011741] exe[466490] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631850.037956] exe[466490] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631857.416709] warn_bad_vsyscall: 5 callbacks suppressed [20631857.416712] exe[472215] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631857.469460] exe[472215] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631857.489182] exe[466932] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631857.532879] exe[466932] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631857.891164] exe[472215] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631857.943603] exe[469357] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8f9dfe858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631857.943611] exe[466932] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631858.007640] exe[467951] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631858.034769] exe[466932] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631859.517166] exe[468884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631864.857579] warn_bad_vsyscall: 2 callbacks suppressed [20631864.857583] exe[467613] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631864.908496] exe[469357] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631864.929304] exe[467613] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631864.973071] exe[468096] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631869.259111] exe[466647] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631869.309509] exe[467436] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c0ebef8 ax:0 si:0 di:ffffffffff600000 [20631869.367780] exe[467436] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631872.440869] exe[466631] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631872.493209] exe[466761] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c0ebef8 ax:0 si:0 di:ffffffffff600000 [20631872.534950] exe[466761] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c0ebef8 ax:0 si:0 di:ffffffffff600000 [20631876.469330] exe[466525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b097 di:ffffffffff600000 [20631876.515958] exe[466528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8f9dfe858 ax:0 si:55efcf97b097 di:ffffffffff600000 [20631876.556694] exe[466922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8f9dfe858 ax:0 si:55efcf97b097 di:ffffffffff600000 [20631881.973047] exe[468884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631882.014795] exe[468923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631882.059324] exe[469242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c0ebef8 ax:0 si:0 di:ffffffffff600000 [20631882.784137] exe[472444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631882.826232] exe[469339] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631882.871110] exe[468884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631884.478503] exe[468871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631884.519797] exe[472259] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631884.538279] exe[468884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631884.581216] exe[468871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631892.324292] warn_bad_vsyscall: 1 callbacks suppressed [20631892.324295] exe[469289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631892.371031] exe[469254] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c0ebef8 ax:0 si:0 di:ffffffffff600000 [20631892.410946] exe[469254] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631901.170927] exe[469289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631901.210888] exe[472444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631901.212302] exe[469289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c0ebef8 ax:0 si:0 di:ffffffffff600000 [20631901.267471] exe[473762] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631901.287597] exe[473762] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631902.672778] exe[467951] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631902.726421] exe[466497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8f9dfe858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631902.770894] exe[466856] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8f9dfe858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631902.805223] exe[466490] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8f9dfe858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631902.827747] exe[466490] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8f9dfe858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631911.466939] warn_bad_vsyscall: 62 callbacks suppressed [20631911.466942] exe[472077] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b097 di:ffffffffff600000 [20631911.517852] exe[466932] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b097 di:ffffffffff600000 [20631911.559809] exe[466924] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b097 di:ffffffffff600000 [20631911.853345] exe[466932] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b097 di:ffffffffff600000 [20631911.893904] exe[466932] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b097 di:ffffffffff600000 [20631911.894906] exe[466924] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8f9dfe858 ax:0 si:55efcf97b097 di:ffffffffff600000 [20631911.962334] exe[472079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b097 di:ffffffffff600000 [20631911.964045] exe[466932] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8f9dfe858 ax:0 si:55efcf97b097 di:ffffffffff600000 [20631916.849737] exe[466502] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631916.914915] exe[472077] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631916.968953] exe[467617] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8f9dfe858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631917.087606] exe[466528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631917.130507] exe[472077] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631917.181812] exe[467617] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8f9ddd858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631918.488799] exe[472077] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b097 di:ffffffffff600000 [20631918.537583] exe[466490] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b097 di:ffffffffff600000 [20631918.579766] exe[466490] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b097 di:ffffffffff600000 [20631919.934214] exe[472077] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631924.842941] warn_bad_vsyscall: 3 callbacks suppressed [20631924.842946] exe[466502] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b097 di:ffffffffff600000 [20631924.896513] exe[466502] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b097 di:ffffffffff600000 [20631924.937668] exe[466856] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b097 di:ffffffffff600000 [20631926.605275] exe[466504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631926.643914] exe[471766] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631926.682772] exe[471766] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631932.056184] exe[466497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631932.096944] exe[466537] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631932.137587] exe[466497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631935.537120] exe[466470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631935.577374] exe[467197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631935.617954] exe[471516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631935.637683] exe[471516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631941.352309] exe[470220] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631941.391077] exe[466608] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631941.430512] exe[466467] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631945.285759] exe[467415] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631945.347674] exe[469557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8f9dfe858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631945.369322] exe[469557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8f9dfe858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631945.388959] exe[469557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8f9dfe858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631945.410164] exe[469557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8f9dfe858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631945.431658] exe[469557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8f9dfe858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631945.451214] exe[469557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8f9dfe858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631952.251445] warn_bad_vsyscall: 60 callbacks suppressed [20631952.251450] exe[469170] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631952.300231] exe[469658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631952.342019] exe[469658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631952.373264] exe[467613] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631952.428062] exe[467613] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631952.458338] exe[466923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631952.494056] exe[466525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631952.527561] exe[466923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631963.814359] exe[469658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631963.862420] exe[472264] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631963.881012] exe[472264] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631963.899640] exe[472264] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631963.918398] exe[472264] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631963.944860] exe[472264] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631963.963552] exe[472264] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631963.983210] exe[472264] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631964.003437] exe[472264] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631964.022576] exe[472264] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631975.748166] warn_bad_vsyscall: 58 callbacks suppressed [20631975.748169] exe[468871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631975.803596] exe[469345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631975.852762] exe[469345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631976.239897] exe[469254] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631976.288218] exe[472264] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631976.308864] exe[472264] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631976.345008] exe[469254] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631978.811050] exe[472264] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631978.854133] exe[468871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631978.872381] exe[468871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631983.864732] warn_bad_vsyscall: 33 callbacks suppressed [20631983.864736] exe[472215] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631983.920552] exe[466497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8f9dfe858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631983.966851] exe[466497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8f9dfe858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20631992.372001] exe[469905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631992.412948] exe[469126] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631992.451583] exe[468860] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631992.472397] exe[468860] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20631995.091160] exe[471612] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b097 di:ffffffffff600000 [20631995.136975] exe[471181] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b097 di:ffffffffff600000 [20631995.176764] exe[471194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b097 di:ffffffffff600000 [20631995.200985] exe[471194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8f9ddd858 ax:0 si:55efcf97b097 di:ffffffffff600000 [20632004.014347] exe[469126] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632004.059399] exe[472264] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632004.095621] exe[468864] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632004.114879] exe[468864] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632004.362586] exe[468862] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632004.411498] exe[472259] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632004.411507] exe[468862] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c0ebef8 ax:0 si:0 di:ffffffffff600000 [20632004.467413] exe[468922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c0ebef8 ax:0 si:0 di:ffffffffff600000 [20632034.512216] exe[468096] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632034.556253] exe[466502] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632034.593296] exe[466502] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632034.616204] exe[466502] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632035.587217] exe[468864] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632035.632357] exe[468864] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632035.672467] exe[469289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632035.691620] exe[472264] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632035.711873] exe[472264] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632035.730394] exe[472264] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632041.362503] warn_bad_vsyscall: 64 callbacks suppressed [20632041.362506] exe[469345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632041.402137] exe[468096] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632041.412608] exe[469266] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632041.446466] exe[468096] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632041.454156] exe[469658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632041.485976] exe[466529] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632041.507507] exe[467951] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632055.589137] exe[468865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632055.631340] exe[468923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632055.679286] exe[469170] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632058.277682] exe[466528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632058.342260] exe[519102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632058.382431] exe[472079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632060.624549] exe[466528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632060.679396] exe[466539] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632060.702675] exe[521805] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632060.739784] exe[466502] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632061.024182] exe[467415] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b097 di:ffffffffff600000 [20632061.073872] exe[521805] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b097 di:ffffffffff600000 [20632061.075660] exe[466528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8f9dfe858 ax:0 si:55efcf97b097 di:ffffffffff600000 [20632061.134665] exe[466528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b097 di:ffffffffff600000 [20632067.084684] exe[467967] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632067.129788] exe[472123] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632067.172980] exe[472077] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632067.193717] exe[472077] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632067.236968] exe[469557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632067.279738] exe[467967] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632067.300424] exe[469557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632067.339925] exe[472077] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632070.252803] exe[468865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632070.298084] exe[469658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632074.195340] warn_bad_vsyscall: 1 callbacks suppressed [20632074.195344] exe[469658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632074.244414] exe[468871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632074.263069] exe[469242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632074.309149] exe[472444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632081.421071] exe[468871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632081.483964] exe[469345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632081.535373] exe[469170] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632081.536606] exe[469345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c0ebef8 ax:0 si:0 di:ffffffffff600000 [20632083.408026] exe[468923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632083.446163] exe[469126] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632083.489862] exe[472444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632084.291147] exe[521805] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b070 di:ffffffffff600000 [20632084.337578] exe[467617] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b070 di:ffffffffff600000 [20632084.382499] exe[466528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b070 di:ffffffffff600000 [20632088.866795] warn_bad_vsyscall: 5 callbacks suppressed [20632088.866799] exe[469266] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632088.918580] exe[468865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632088.958329] exe[468865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632092.316754] exe[523871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632092.365666] exe[523871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632092.415222] exe[466492] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632093.039709] exe[468923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632093.099941] exe[468864] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632093.145372] exe[469158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632093.245108] exe[467617] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632094.563405] warn_bad_vsyscall: 2 callbacks suppressed [20632094.563408] exe[469128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632094.617268] exe[468884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632094.678714] exe[469128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632101.767554] exe[468865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632101.809018] exe[469126] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632101.851234] exe[474930] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632103.094204] exe[468865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632103.138933] exe[469126] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632103.183166] exe[472268] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632103.202544] exe[472268] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632103.221596] exe[468871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632110.582652] exe[488970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632110.629612] exe[466488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632110.674433] exe[488970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632110.697087] exe[466490] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632112.153324] exe[467967] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632112.196745] exe[472215] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632112.218409] exe[488970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632112.266410] exe[467415] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8f9ddd858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632112.285909] exe[467415] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8f9ddd858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632112.305152] exe[467415] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8f9ddd858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632116.598492] warn_bad_vsyscall: 62 callbacks suppressed [20632116.598496] exe[469905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632116.659152] exe[472448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632116.698111] exe[469905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632124.092900] exe[468860] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632124.134017] exe[468885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c0ebef8 ax:0 si:0 di:ffffffffff600000 [20632124.175330] exe[469289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c0ebef8 ax:0 si:0 di:ffffffffff600000 [20632125.093598] exe[466525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632125.136253] exe[466488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632125.136750] exe[526743] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8f9dfe858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632125.207666] exe[466525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632125.231423] exe[466525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632128.685294] exe[472079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632128.737916] exe[472079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632130.065582] warn_bad_vsyscall: 2 callbacks suppressed [20632130.065586] exe[470825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632130.120859] exe[467085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632130.162513] exe[467085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632136.556462] exe[474930] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632136.603830] exe[469126] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632136.650568] exe[474930] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632140.260332] exe[466856] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632140.312698] exe[466488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632140.358316] exe[466529] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632144.881819] exe[468885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632144.918859] exe[474930] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632144.939753] exe[474930] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632144.975527] exe[469130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632149.317433] exe[469126] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632149.358775] exe[503832] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632149.379778] exe[469130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632149.415735] exe[474930] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632149.416499] exe[468885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c0ebef8 ax:0 si:0 di:ffffffffff600000 [20632150.431229] exe[521805] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632150.474556] exe[466525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632150.514139] exe[466525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632152.318995] exe[472005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632152.367553] exe[466537] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632152.408722] exe[466539] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632152.719242] exe[469126] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632152.762381] exe[469345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c0ebef8 ax:0 si:0 di:ffffffffff600000 [20632152.802311] exe[469289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632153.980134] exe[466529] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632158.712317] warn_bad_vsyscall: 3 callbacks suppressed [20632158.712321] exe[468922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632158.758804] exe[469658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c0ebef8 ax:0 si:0 di:ffffffffff600000 [20632158.801452] exe[468922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c0ebef8 ax:0 si:0 di:ffffffffff600000 [20632168.463245] exe[467613] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632168.519238] exe[466537] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632168.538590] exe[466537] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632168.557929] exe[466537] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632168.577712] exe[466537] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632168.598020] exe[466537] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632168.617920] exe[466537] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632168.637510] exe[466537] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632168.656630] exe[466537] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632168.676253] exe[466537] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632179.703648] warn_bad_vsyscall: 76 callbacks suppressed [20632179.703652] exe[466484] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632179.747732] exe[472077] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632179.792876] exe[466529] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632183.168714] exe[466490] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b097 di:ffffffffff600000 [20632183.213678] exe[466537] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b097 di:ffffffffff600000 [20632183.276198] exe[472077] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b097 di:ffffffffff600000 [20632191.813818] exe[472259] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632191.857797] exe[472259] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632191.895222] exe[469266] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632196.409956] exe[469130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632196.465517] exe[469130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c0caef8 ax:0 si:0 di:ffffffffff600000 [20632196.510660] exe[469130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632206.238404] potentially unexpected fatal signal 5. [20632206.243651] CPU: 7 PID: 461724 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20632206.255811] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20632206.265461] RIP: 0033:0x7fffffffe062 [20632206.269455] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20632206.288655] RSP: 002b:000000c0005e7be8 EFLAGS: 00000297 [20632206.294303] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20632206.303303] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20632206.312170] RBP: 000000c0005e7c80 R08: 0000000000000000 R09: 0000000000000000 [20632206.321124] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0005e7c70 [20632206.330035] R13: 000000c00057e800 R14: 000000c0004c9500 R15: 000000000006e4b3 [20632206.338940] FS: 000000c00013b098 GS: 0000000000000000 [20632219.747973] exe[472215] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632219.801169] exe[467617] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632219.848171] exe[528286] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632241.942786] exe[466771] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632241.988706] exe[471766] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c0ebef8 ax:0 si:0 di:ffffffffff600000 [20632242.043487] exe[466771] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632252.282230] exe[488970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632252.326140] exe[526743] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632252.369701] exe[466856] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632261.830385] exe[470795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632261.884626] exe[471206] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632261.922586] exe[470795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632261.946960] exe[471206] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632264.117128] exe[467197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632264.164379] exe[466467] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632264.202255] exe[466727] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632264.362873] exe[466761] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632264.406505] exe[466467] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632264.445876] exe[466761] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632271.652948] warn_bad_vsyscall: 1 callbacks suppressed [20632271.652951] exe[470789] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632271.703807] exe[471206] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8f9dfe858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632271.749821] exe[519191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632273.879696] exe[466475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632273.920238] exe[466727] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632273.958779] exe[466649] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632273.977789] exe[471523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632277.107434] exe[469905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632277.151870] exe[503832] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632277.171937] exe[468862] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632277.211927] exe[468862] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632281.840601] exe[468862] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632281.889698] exe[468871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632281.935819] exe[468884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632287.491889] exe[519191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632287.535386] exe[533211] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632287.581395] exe[476079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8f9dfe858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632288.928509] exe[534138] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632289.006392] exe[470683] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632289.032630] exe[519191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632289.080804] exe[533211] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632289.852218] exe[519191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b097 di:ffffffffff600000 [20632289.900571] exe[470683] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b097 di:ffffffffff600000 [20632289.955809] exe[470683] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8f9dfe858 ax:0 si:55efcf97b097 di:ffffffffff600000 [20632298.973563] warn_bad_vsyscall: 67 callbacks suppressed [20632298.973567] exe[533167] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632299.025997] exe[533087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632299.067772] exe[471194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632300.040551] exe[467085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632300.087734] exe[467085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632300.108933] exe[471523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632300.150419] exe[467436] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632305.672824] exe[471176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b097 di:ffffffffff600000 [20632305.740942] exe[533211] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8f9dfe858 ax:0 si:55efcf97b097 di:ffffffffff600000 [20632305.791999] exe[476577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b097 di:ffffffffff600000 [20632309.269115] exe[533087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632309.312809] exe[471176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632309.336224] exe[533087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8f9ddd858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632309.381363] exe[470688] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632309.403192] exe[533087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8f9ddd858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632310.053575] exe[476577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632310.107644] exe[519191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632318.769163] warn_bad_vsyscall: 65 callbacks suppressed [20632318.769167] exe[472264] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632318.821008] exe[469421] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632318.866437] exe[472259] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632321.691358] exe[533167] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632321.731579] exe[470795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632321.772202] exe[471181] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632322.592514] exe[533167] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632322.637782] exe[471612] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632322.679110] exe[471612] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632322.700008] exe[471612] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632326.348270] warn_bad_vsyscall: 63 callbacks suppressed [20632326.348273] exe[468865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632326.410264] exe[469170] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632326.466228] exe[468885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632334.370845] exe[469130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632334.410571] exe[468871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632334.447554] exe[468865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632336.381093] exe[517601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55947e513ab9 cs:33 sp:7f1c591e1858 ax:0 si:55947e56d070 di:ffffffffff600000 [20632336.547144] exe[528754] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55947e513ab9 cs:33 sp:7f1c591e1858 ax:0 si:55947e56d070 di:ffffffffff600000 [20632336.615965] exe[530408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5584a3d78ab9 cs:33 sp:7ff963ffe858 ax:0 si:5584a3dd2070 di:ffffffffff600000 [20632336.648732] exe[528754] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55947e513ab9 cs:33 sp:7f1c591e1858 ax:0 si:55947e56d070 di:ffffffffff600000 [20632336.727064] exe[530862] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5584a3d78ab9 cs:33 sp:7ff963ffe858 ax:0 si:5584a3dd2070 di:ffffffffff600000 [20632336.746207] exe[521524] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55947e513ab9 cs:33 sp:7f1c591e1858 ax:0 si:55947e56d070 di:ffffffffff600000 [20632336.836507] exe[517915] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5584a3d78ab9 cs:33 sp:7ff963ffe858 ax:0 si:5584a3dd2070 di:ffffffffff600000 [20632346.061522] warn_bad_vsyscall: 4 callbacks suppressed [20632346.061526] exe[469170] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632346.110717] exe[469345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632346.133812] exe[475024] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632346.170707] exe[469345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632346.192339] exe[468862] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632346.234358] exe[468922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632346.276378] exe[468865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632346.317895] exe[468862] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632346.845957] exe[472444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632346.896286] exe[468862] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c0ebef8 ax:0 si:0 di:ffffffffff600000 [20632352.475969] warn_bad_vsyscall: 5 callbacks suppressed [20632352.475974] exe[476079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632352.531830] exe[471206] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632352.573985] exe[470680] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632355.521822] exe[476577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632355.568186] exe[533087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632355.591315] exe[533087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632355.633175] exe[521389] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8f9dfe858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632357.710995] exe[471607] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632357.761732] exe[470829] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632357.810548] exe[470829] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632357.835023] exe[470829] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632360.451998] exe[469345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632360.492919] exe[469345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632360.533350] exe[469128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632361.291134] exe[469128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632361.335543] exe[472448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c0caef8 ax:0 si:0 di:ffffffffff600000 [20632361.377300] exe[476693] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632367.470457] warn_bad_vsyscall: 4 callbacks suppressed [20632367.470462] exe[521389] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632367.518093] exe[521389] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632367.557631] exe[519185] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632371.757302] exe[471206] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632371.803208] exe[471206] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632371.843766] exe[521389] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632374.260619] exe[469254] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632374.310564] exe[468862] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632374.367415] exe[469421] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632385.398751] exe[470686] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632385.445820] exe[471610] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632385.446446] exe[471194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8f9dfe858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632385.510555] exe[471194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632385.532823] exe[533087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632390.860801] exe[471206] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632390.912033] exe[476577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8f9dfe858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632390.953371] exe[471206] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632392.678267] exe[468871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632392.718363] exe[469345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632392.763006] exe[468885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632398.080362] exe[470686] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632398.130563] exe[533087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632398.176969] exe[533167] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632404.593098] exe[469342] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632404.631879] exe[473762] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632404.669526] exe[469421] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632406.260289] exe[469342] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632406.297716] exe[468862] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632406.318872] exe[469421] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c0caef8 ax:0 si:0 di:ffffffffff600000 [20632406.354116] exe[469342] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632410.384241] exe[472444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632410.432976] exe[469158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632410.475849] exe[469345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632416.940625] exe[469158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632416.988035] exe[469158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632417.007861] exe[469158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632417.049249] exe[468865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632417.773178] exe[469158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632417.813296] exe[468862] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632417.851464] exe[468864] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632417.870435] exe[468864] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632418.054501] exe[468864] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632418.097695] exe[468864] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632422.652551] warn_bad_vsyscall: 2 callbacks suppressed [20632422.652555] exe[470680] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b097 di:ffffffffff600000 [20632422.703731] exe[470789] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b097 di:ffffffffff600000 [20632422.722978] exe[470789] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b097 di:ffffffffff600000 [20632422.742759] exe[470789] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b097 di:ffffffffff600000 [20632422.762059] exe[470789] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b097 di:ffffffffff600000 [20632422.781815] exe[470789] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b097 di:ffffffffff600000 [20632422.802225] exe[470789] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b097 di:ffffffffff600000 [20632422.821548] exe[470789] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b097 di:ffffffffff600000 [20632422.840812] exe[470789] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b097 di:ffffffffff600000 [20632422.860171] exe[470789] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b097 di:ffffffffff600000 [20632437.344770] warn_bad_vsyscall: 60 callbacks suppressed [20632437.344774] exe[466761] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632437.386819] exe[467563] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632437.405504] exe[466467] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632437.442589] exe[467563] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632437.462586] exe[485730] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632440.682785] exe[466608] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632440.722225] exe[540596] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c0ebef8 ax:0 si:0 di:ffffffffff600000 [20632440.761480] exe[540596] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c0ebef8 ax:0 si:0 di:ffffffffff600000 [20632441.125965] exe[466650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632441.164664] exe[540595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632444.928491] warn_bad_vsyscall: 6 callbacks suppressed [20632444.928496] exe[470831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632444.990759] exe[533087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632445.033238] exe[470793] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632445.159277] exe[470793] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632445.199655] exe[533087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632445.222442] exe[471607] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632445.267197] exe[470831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8f9ddd858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632445.287122] exe[470831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8f9ddd858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632445.306799] exe[470831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8f9ddd858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632445.325875] exe[470831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8f9ddd858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632461.168456] warn_bad_vsyscall: 37 callbacks suppressed [20632461.168473] exe[476079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632461.215572] exe[471610] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632461.258730] exe[476079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632465.092598] exe[472264] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632465.135176] exe[472264] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632465.155037] exe[468915] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632465.191653] exe[469130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632468.512152] exe[470688] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632468.552469] exe[471448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632468.597169] exe[519191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632470.736488] exe[469342] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632470.783162] exe[468915] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632470.833595] exe[540626] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632470.853263] exe[473762] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632470.872835] exe[473762] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632470.891280] exe[473762] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632470.909715] exe[473762] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632476.414481] warn_bad_vsyscall: 60 callbacks suppressed [20632476.414485] exe[533087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b097 di:ffffffffff600000 [20632476.461813] exe[470791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b097 di:ffffffffff600000 [20632476.504726] exe[471610] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b097 di:ffffffffff600000 [20632479.050703] exe[468885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632479.095620] exe[468885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632479.141944] exe[468885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632481.561631] exe[469421] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632481.603669] exe[469345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c0ebef8 ax:0 si:0 di:ffffffffff600000 [20632481.647717] exe[469421] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c0ebef8 ax:0 si:0 di:ffffffffff600000 [20632483.949375] exe[467197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632483.996849] exe[470825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632483.997626] exe[466631] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c0ebef8 ax:0 si:0 di:ffffffffff600000 [20632484.058093] exe[470825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632484.077224] exe[470825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632484.095818] exe[466608] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632484.115905] exe[466608] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632491.086891] warn_bad_vsyscall: 29 callbacks suppressed [20632491.086895] exe[533087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632491.149886] exe[533087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632491.180196] exe[534138] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632491.224177] exe[470693] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632491.224930] exe[470791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8f9dfe858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632491.628897] exe[470825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632491.679332] exe[466606] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632491.701833] exe[533087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b070 di:ffffffffff600000 [20632491.730836] exe[466727] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632491.754695] exe[470791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b070 di:ffffffffff600000 [20632497.787910] warn_bad_vsyscall: 8 callbacks suppressed [20632497.787913] exe[471265] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b097 di:ffffffffff600000 [20632497.838355] exe[470693] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b097 di:ffffffffff600000 [20632497.861915] exe[471265] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b097 di:ffffffffff600000 [20632497.902332] exe[471920] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b097 di:ffffffffff600000 [20632497.926230] exe[471607] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8f9ddd858 ax:0 si:55efcf97b097 di:ffffffffff600000 [20632507.052687] exe[470791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632507.114766] exe[471920] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632507.158489] exe[471920] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632507.611464] exe[533087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632507.656723] exe[471607] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632507.678075] exe[533087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8f9dfe858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632507.722182] exe[471265] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632507.745614] exe[471920] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8f9dfe858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632508.649142] exe[469289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632508.693199] exe[469421] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632512.820241] warn_bad_vsyscall: 4 callbacks suppressed [20632512.820245] exe[519191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632512.872352] exe[521389] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632512.894941] exe[519191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8f9dfe858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632512.948472] exe[470686] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632512.969556] exe[471920] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8f9dfe858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632516.402264] exe[469658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632516.453629] exe[540626] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632516.499525] exe[469242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632518.970801] exe[469345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632519.012271] exe[468862] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632519.059004] exe[469345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632521.798792] exe[471607] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632521.848400] exe[471662] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632521.894663] exe[476577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632525.758751] exe[466650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632525.811603] exe[466608] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c0ebef8 ax:0 si:0 di:ffffffffff600000 [20632525.860908] exe[467591] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632528.786734] exe[470825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632528.828862] exe[470220] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632528.870966] exe[467591] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632528.967781] exe[470684] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632529.012471] exe[470684] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632529.056273] exe[470684] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632529.077631] exe[470684] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632532.222888] warn_bad_vsyscall: 3 callbacks suppressed [20632532.222892] exe[466650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632532.269616] exe[466631] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c0ebef8 ax:0 si:0 di:ffffffffff600000 [20632532.310653] exe[466771] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c0ebef8 ax:0 si:0 di:ffffffffff600000 [20632536.297015] exe[470787] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632536.350361] exe[471265] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632536.373035] exe[471265] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632536.412209] exe[471206] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632539.585133] exe[467594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632539.633901] exe[466650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632539.658737] exe[466647] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632539.696786] exe[466606] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632543.058005] exe[540628] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632543.104020] exe[540628] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632543.150219] exe[469421] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632543.170458] exe[469170] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632546.826395] exe[472365] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632546.875442] exe[469658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632546.916197] exe[469170] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632553.959144] exe[469130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632554.000626] exe[469658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632554.037278] exe[543806] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632554.057680] exe[543796] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632554.930289] exe[543796] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632554.976728] exe[468862] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c0ebef8 ax:0 si:0 di:ffffffffff600000 [20632555.018743] exe[472268] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c0ebef8 ax:0 si:0 di:ffffffffff600000 [20632560.098078] exe[543796] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632560.144070] exe[468862] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632560.182611] exe[468860] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632560.421116] exe[471662] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b097 di:ffffffffff600000 [20632560.463052] exe[470749] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b097 di:ffffffffff600000 [20632560.484080] exe[471662] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b097 di:ffffffffff600000 [20632560.536272] exe[476577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b097 di:ffffffffff600000 [20632560.557953] exe[471176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b097 di:ffffffffff600000 [20632568.652637] exe[468864] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632568.718492] exe[475024] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632568.760531] exe[475024] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632573.173328] exe[469289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632573.220038] exe[469345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632573.266142] exe[469289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632574.245400] exe[474930] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632574.291481] exe[474930] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632574.314958] exe[540913] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c0ebef8 ax:0 si:0 di:ffffffffff600000 [20632574.357879] exe[469242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c0ebef8 ax:0 si:0 di:ffffffffff600000 [20632574.376460] exe[469242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c0ebef8 ax:0 si:0 di:ffffffffff600000 [20632574.396363] exe[469242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c0ebef8 ax:0 si:0 di:ffffffffff600000 [20632574.416123] exe[469242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c0ebef8 ax:0 si:0 di:ffffffffff600000 [20632574.436280] exe[469242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c0ebef8 ax:0 si:0 di:ffffffffff600000 [20632574.456094] exe[469242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c0ebef8 ax:0 si:0 di:ffffffffff600000 [20632574.475695] exe[469242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c0ebef8 ax:0 si:0 di:ffffffffff600000 [20632587.424340] warn_bad_vsyscall: 38 callbacks suppressed [20632587.424344] exe[475024] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632587.470525] exe[475024] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632587.490035] exe[475024] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632587.524590] exe[468864] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632587.546278] exe[468864] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632592.125153] exe[540913] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632592.167397] exe[469170] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c0caef8 ax:0 si:0 di:ffffffffff600000 [20632592.205450] exe[469130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632595.875267] exe[470829] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632595.920612] exe[470789] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8f9ddd858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632595.962047] exe[470789] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8f9ddd858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632598.518734] exe[471228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632598.568712] exe[470791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8f9dfe858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632598.615870] exe[476059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8f9dfe858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632598.821753] exe[470791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632598.865058] exe[476577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8f9dfe858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632598.907024] exe[476577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632599.649780] exe[470789] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632601.669951] warn_bad_vsyscall: 2 callbacks suppressed [20632601.669955] exe[469242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632601.717740] exe[468885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c0ebef8 ax:0 si:0 di:ffffffffff600000 [20632601.765978] exe[472444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632601.815534] exe[471662] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632601.856434] exe[471228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632601.895869] exe[471662] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632608.309041] exe[471265] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b097 di:ffffffffff600000 [20632608.356657] exe[471206] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8f9dfe858 ax:0 si:55efcf97b097 di:ffffffffff600000 [20632608.401296] exe[471265] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8f9dfe858 ax:0 si:55efcf97b097 di:ffffffffff600000 [20632609.513638] exe[471920] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632609.564120] exe[471920] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8f9dfe858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632609.583786] exe[471920] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8f9dfe858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632609.606220] exe[471920] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8f9dfe858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632609.626670] exe[471920] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8f9dfe858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632609.647555] exe[471920] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8f9dfe858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632609.668162] exe[471920] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8f9dfe858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632613.503534] warn_bad_vsyscall: 60 callbacks suppressed [20632613.503539] exe[471920] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632613.557532] exe[471206] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632613.597907] exe[471176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632613.641495] exe[470749] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b097 di:ffffffffff600000 [20632613.697509] exe[471176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b097 di:ffffffffff600000 [20632613.698579] exe[470749] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8f9dfe858 ax:0 si:55efcf97b097 di:ffffffffff600000 [20632613.767598] exe[476059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b097 di:ffffffffff600000 [20632617.329999] exe[469289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632617.376090] exe[468860] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632617.414957] exe[472444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632626.299407] exe[472268] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632626.347912] exe[474930] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632626.384694] exe[468865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632632.508660] exe[475024] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632632.554797] exe[474930] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632632.598154] exe[474930] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632632.856748] exe[472264] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632632.899689] exe[468923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c0caef8 ax:0 si:0 di:ffffffffff600000 [20632632.949211] exe[468860] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632644.151546] exe[476059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632644.209517] exe[470831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632644.247182] exe[470688] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632644.266555] exe[470688] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632644.286033] exe[470688] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632644.307222] exe[470688] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632644.327583] exe[470688] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632644.348246] exe[470688] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632644.367692] exe[470688] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632644.388538] exe[470688] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632650.751424] warn_bad_vsyscall: 25 callbacks suppressed [20632650.751428] exe[468915] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632650.829852] exe[475024] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632650.882329] exe[468885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632657.981928] exe[468860] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632658.032205] exe[468885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632658.073313] exe[472448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632668.728351] exe[470690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632668.771887] exe[519191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632668.810810] exe[534138] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632681.718565] exe[474930] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632681.756244] exe[472268] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632681.800226] exe[472268] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632683.596642] exe[472448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10c858 ax:0 si:560dcd10d062 di:ffffffffff600000 [20632683.686131] exe[469289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10c858 ax:0 si:560dcd10d062 di:ffffffffff600000 [20632683.755513] exe[469345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10c858 ax:0 si:560dcd10d062 di:ffffffffff600000 [20632691.186086] exe[470791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632691.229804] exe[476059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632691.272140] exe[471194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632693.661499] exe[470831] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632693.718130] exe[470795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632693.757624] exe[476059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632696.733790] exe[472444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632696.772702] exe[472444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632696.811496] exe[469289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632696.812297] exe[476693] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c0ebef8 ax:0 si:0 di:ffffffffff600000 [20632696.931814] exe[469128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632696.968691] exe[469128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632696.990044] exe[472444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c0ebef8 ax:0 si:0 di:ffffffffff600000 [20632697.033089] exe[469254] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c0ebef8 ax:0 si:0 di:ffffffffff600000 [20632700.591503] exe[476693] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632700.632017] exe[472444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632706.265776] warn_bad_vsyscall: 1 callbacks suppressed [20632706.265780] exe[470690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632706.314341] exe[470690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632706.338121] exe[471194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632706.386594] exe[470690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632708.862797] exe[470795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632708.904333] exe[471181] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632708.925275] exe[471194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632708.964439] exe[471181] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632714.011263] exe[471181] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632714.053455] exe[471181] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632714.095717] exe[471176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632718.087401] exe[470795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632718.129350] exe[471194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632718.175936] exe[470787] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8f9dfe858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632722.130185] exe[470791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632722.178014] exe[470795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632722.216396] exe[471181] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632725.652489] exe[543796] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632725.696907] exe[472444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632725.719325] exe[469254] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c0caef8 ax:0 si:0 di:ffffffffff600000 [20632725.763100] exe[468885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632725.786299] exe[468885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c0caef8 ax:0 si:0 di:ffffffffff600000 [20632729.869428] exe[540626] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632729.908693] exe[468860] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632729.927667] exe[468885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632729.969794] exe[540626] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632734.350217] exe[470795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b097 di:ffffffffff600000 [20632734.394795] exe[533087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b097 di:ffffffffff600000 [20632734.432782] exe[533087] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b097 di:ffffffffff600000 [20632736.111810] exe[467563] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632736.160596] exe[548791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c0ebef8 ax:0 si:0 di:ffffffffff600000 [20632736.214273] exe[467563] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632736.232673] exe[467563] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632736.251849] exe[467563] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632736.271570] exe[467563] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632736.289956] exe[467563] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632736.308617] exe[467563] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632736.328469] exe[467563] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632736.348361] exe[467563] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632746.080630] warn_bad_vsyscall: 32 callbacks suppressed [20632746.080633] exe[467563] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632746.126773] exe[467591] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632746.146962] exe[467591] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632746.188406] exe[476705] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632751.307503] exe[466649] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632751.345242] exe[466647] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632751.383966] exe[466647] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632754.555717] exe[470684] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632754.601549] exe[471662] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632754.647525] exe[471662] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632754.666851] exe[471662] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632754.686649] exe[471662] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632754.707272] exe[471662] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632754.726619] exe[471662] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632762.074433] warn_bad_vsyscall: 32 callbacks suppressed [20632762.074437] exe[468860] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632762.125146] exe[469130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632762.172931] exe[469905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632765.163066] exe[469126] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632765.207689] exe[468923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632765.245225] exe[469289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632767.392893] exe[471448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632767.453775] exe[471181] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632767.491118] exe[470690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8f9dfe858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632769.304898] exe[470690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632769.363027] exe[471448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632769.415245] exe[470690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632770.347728] exe[468885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632770.398872] exe[468915] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632770.445565] exe[468915] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632771.702162] exe[468862] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632775.962040] warn_bad_vsyscall: 2 callbacks suppressed [20632775.962043] exe[540595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632776.011727] exe[466504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632776.053364] exe[466504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632782.500122] exe[470695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632782.546662] exe[470795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632782.588552] exe[534138] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632787.027853] exe[472448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632787.065915] exe[543806] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632787.107854] exe[476693] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632793.447985] exe[468864] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632793.492046] exe[468871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c0ebef8 ax:0 si:0 di:ffffffffff600000 [20632793.537206] exe[469905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c0ebef8 ax:0 si:0 di:ffffffffff600000 [20632795.929502] exe[469128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632795.975781] exe[469421] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632795.996944] exe[503832] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632796.046710] exe[469339] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632800.739754] exe[472448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632800.783701] exe[472448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632800.803628] exe[468923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632800.850111] exe[472448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632802.409559] exe[469126] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632802.468921] exe[469126] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632802.505502] exe[468862] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632802.506264] exe[468865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c0ebef8 ax:0 si:0 di:ffffffffff600000 [20632810.944753] exe[468865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632810.994555] exe[469130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632811.031611] exe[469905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632811.051098] exe[469905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632811.074063] exe[469905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632811.093927] exe[469905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632811.113666] exe[469905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632811.133326] exe[469905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632811.151937] exe[469905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632811.170436] exe[468865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632831.260954] warn_bad_vsyscall: 25 callbacks suppressed [20632831.260958] exe[467436] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10c858 ax:0 si:560dcd10d062 di:ffffffffff600000 [20632831.309537] exe[467085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10c858 ax:0 si:560dcd10d062 di:ffffffffff600000 [20632831.370286] exe[466476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10c858 ax:0 si:560dcd10d062 di:ffffffffff600000 [20632832.512488] exe[467085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632832.556644] exe[467085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632832.598278] exe[467085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632839.233907] exe[466525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632839.312268] exe[466923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8f9dfe858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632839.314344] exe[466922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632839.393510] exe[528286] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632848.348834] exe[469130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632848.396865] exe[469128] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632848.432301] exe[469254] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632848.954381] exe[466502] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632849.000893] exe[466537] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8f9dfe858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632849.040064] exe[472215] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55efcf921ab9 cs:33 sp:7fd8faa22858 ax:0 si:55efcf97b062 di:ffffffffff600000 [20632849.767520] exe[540913] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632849.817293] exe[543796] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632849.839297] exe[543796] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632849.874212] exe[543796] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632857.760435] warn_bad_vsyscall: 3 callbacks suppressed [20632857.760439] exe[469289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632857.812601] exe[503832] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20632857.815994] exe[468923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c0ebef8 ax:0 si:0 di:ffffffffff600000 [20632857.876104] exe[472448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dcd0b3ab9 cs:33 sp:7f9b5c10cef8 ax:0 si:0 di:ffffffffff600000 [20634124.933736] exe[588476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55947e513ab9 cs:33 sp:7f1c591e1858 ax:0 si:55947e56d070 di:ffffffffff600000 [20634545.724444] potentially unexpected fatal signal 5. [20634545.729689] CPU: 29 PID: 563721 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20634545.741656] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20634545.751273] RIP: 0033:0x7fffffffe062 [20634545.755228] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20634545.774399] RSP: 002b:000000c00066db90 EFLAGS: 00000297 [20634545.780011] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20634545.787533] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20634545.795048] RBP: 000000c00066dc28 R08: 0000000000000000 R09: 0000000000000000 [20634545.802592] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00066dc18 [20634545.810549] R13: 000000c000678150 R14: 000000c000501a40 R15: 0000000000077878 [20634545.818080] FS: 0000000001f68390 GS: 0000000000000000 [20634572.406498] potentially unexpected fatal signal 5. [20634572.411735] CPU: 89 PID: 517836 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20634572.423733] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20634572.433373] RIP: 0033:0x7fffffffe062 [20634572.437440] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20634572.456644] RSP: 002b:000000c0005bdb90 EFLAGS: 00000297 [20634572.463633] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20634572.472560] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20634572.480113] RBP: 000000c0005bdc28 R08: 0000000000000000 R09: 0000000000000000 [20634572.489060] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0005bdc18 [20634572.497979] R13: 000000c000300f60 R14: 000000c0004ff6c0 R15: 0000000000077bd3 [20634572.506902] FS: 0000000001f68390 GS: 0000000000000000 [20634802.390042] potentially unexpected fatal signal 5. [20634802.395268] CPU: 31 PID: 498300 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20634802.407250] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20634802.416876] RIP: 0033:0x7fffffffe062 [20634802.420842] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20634802.440018] RSP: 002b:000000c0005e9b90 EFLAGS: 00000297 [20634802.445668] RAX: 0000000000097561 RBX: 0000000000000000 RCX: 00007fffffffe05a [20634802.453278] RDX: 0000000000000000 RSI: 000000c0005ea000 RDI: 0000000000012f00 [20634802.462290] RBP: 000000c0005e9c28 R08: 000000c0006802e0 R09: 0000000000000000 [20634802.471210] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0005e9c18 [20634802.480140] R13: 000000c0005f3f50 R14: 000000c000169dc0 R15: 0000000000079a6d [20634802.489060] FS: 000000c00013b098 GS: 0000000000000000 [20636480.000953] potentially unexpected fatal signal 5. [20636480.006193] CPU: 1 PID: 566366 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20636480.018201] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20636480.027845] RIP: 0033:0x7fffffffe062 [20636480.031873] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20636480.052780] RSP: 002b:000000c0006abbe8 EFLAGS: 00000297 [20636480.058445] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20636480.066009] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20636480.074932] RBP: 000000c0006abc80 R08: 0000000000000000 R09: 0000000000000000 [20636480.082512] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0006abc70 [20636480.090090] R13: 000000c0006f2000 R14: 000000c00019efc0 R15: 00000000000874a3 [20636480.097655] FS: 00000000022045f0 GS: 0000000000000000 [20636480.106736] potentially unexpected fatal signal 5. [20636480.113158] potentially unexpected fatal signal 5. [20636480.113294] CPU: 16 PID: 684504 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20636480.118481] CPU: 61 PID: 554172 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20636480.118483] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20636480.118488] RIP: 0033:0x7fffffffe062 [20636480.118491] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20636480.118492] RSP: 002b:000000c0006abbe8 EFLAGS: 00000297 [20636480.118494] RAX: 00000000000a71d7 RBX: 0000000000000000 RCX: 00007fffffffe05a [20636480.118495] RDX: 0000000000000000 RSI: 000000c0006ac000 RDI: 0000000000012f00 [20636480.118495] RBP: 000000c0006abc80 R08: 000000c0002f4c40 R09: 0000000000000000 [20636480.118496] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0006abc70 [20636480.118497] R13: 000000c0006f2000 R14: 000000c00019efc0 R15: 00000000000874a3 [20636480.118498] FS: 00000000022045f0 GS: 0000000000000000 [20636480.232359] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20636480.243364] RIP: 0033:0x7fffffffe062 [20636480.248732] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20636480.269310] RSP: 002b:000000c0003d3be8 EFLAGS: 00000297 [20636480.274977] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20636480.283886] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20636480.292796] RBP: 000000c0003d3c80 R08: 0000000000000000 R09: 0000000000000000 [20636480.300359] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0003d3c70 [20636480.309280] R13: 000000c000298800 R14: 000000c000482700 R15: 00000000000874a4 [20636480.318240] FS: 00000000022045f0 GS: 0000000000000000 [20637149.932876] exe[709475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5590a3ccfab9 cs:33 sp:7f357d6ee858 ax:0 si:5590a3d29062 di:ffffffffff600000 [20637150.176400] exe[709351] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5590a3ccfab9 cs:33 sp:7f357d6ee858 ax:0 si:5590a3d29062 di:ffffffffff600000 [20637150.513036] exe[709475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5590a3ccfab9 cs:33 sp:7f357d6ee858 ax:0 si:5590a3d29062 di:ffffffffff600000 [20637799.377710] exe[657905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c1ec23cab9 cs:33 sp:7f5c29287858 ax:0 si:55c1ec296062 di:ffffffffff600000 [20637799.436318] exe[658022] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c1ec23cab9 cs:33 sp:7f5c29287858 ax:0 si:55c1ec296062 di:ffffffffff600000 [20637799.495356] exe[657934] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c1ec23cab9 cs:33 sp:7f5c29287858 ax:0 si:55c1ec296062 di:ffffffffff600000 [20637799.552783] exe[720719] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c1ec23cab9 cs:33 sp:7f5c29287858 ax:0 si:55c1ec296062 di:ffffffffff600000 [20638238.777501] exe[731651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b9e26dab9 cs:33 sp:7fe5da145ef8 ax:0 si:200008c0 di:ffffffffff600000 [20638238.961146] exe[729669] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b9e26dab9 cs:33 sp:7fe5da145ef8 ax:0 si:200008c0 di:ffffffffff600000 [20638239.136430] exe[729665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b9e26dab9 cs:33 sp:7fe5da145ef8 ax:0 si:200008c0 di:ffffffffff600000 [20638631.774089] exe[689543] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5baf86ab9 cs:33 sp:7ec5c8310858 ax:0 si:55a5bafe0062 di:ffffffffff600000 [20639273.686407] potentially unexpected fatal signal 5. [20639273.691631] CPU: 90 PID: 779498 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20639273.703652] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20639273.713299] RIP: 0033:0x7fffffffe062 [20639273.717259] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20639273.736456] RSP: 002b:000000c0004edbe8 EFLAGS: 00000297 [20639273.742086] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20639273.749619] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20639273.758544] RBP: 000000c0004edc80 R08: 0000000000000000 R09: 0000000000000000 [20639273.766088] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0004edc70 [20639273.773629] R13: 000000c000186800 R14: 000000c0005ad340 R15: 00000000000b3c99 [20639273.782552] FS: 00000000022045f0 GS: 0000000000000000 [20639274.003679] potentially unexpected fatal signal 5. [20639274.008943] CPU: 16 PID: 779501 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20639274.013874] potentially unexpected fatal signal 5. [20639274.022293] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20639274.028853] CPU: 41 PID: 779496 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20639274.039846] RIP: 0033:0x7fffffffe062 [20639274.039850] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20639274.039851] RSP: 002b:000000c0004edbe8 EFLAGS: 00000297 [20639274.039853] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20639274.039854] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20639274.039855] RBP: 000000c0004edc80 R08: 0000000000000000 R09: 0000000000000000 [20639274.039856] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0004edc70 [20639274.039856] R13: 000000c000186800 R14: 000000c0005ad340 R15: 00000000000b3c99 [20639274.039857] FS: 00000000022045f0 GS: 0000000000000000 [20639274.130809] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20639274.140463] RIP: 0033:0x7fffffffe062 [20639274.145819] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20639274.166391] RSP: 002b:000000c0004edbe8 EFLAGS: 00000297 [20639274.173401] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20639274.182315] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20639274.191419] RBP: 000000c0004edc80 R08: 0000000000000000 R09: 0000000000000000 [20639274.200328] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0004edc70 [20639274.209279] R13: 000000c000186800 R14: 000000c0005ad340 R15: 00000000000b3c99 [20639274.218247] FS: 00000000022045f0 GS: 0000000000000000 [20639430.804758] potentially unexpected fatal signal 5. [20639430.809989] CPU: 93 PID: 788980 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20639430.821984] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20639430.831653] RIP: 0033:0x7fffffffe062 [20639430.835624] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20639430.854792] RSP: 002b:000000c0007e5be8 EFLAGS: 00000297 [20639430.860433] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20639430.867998] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20639430.875629] RBP: 000000c0007e5c80 R08: 0000000000000000 R09: 0000000000000000 [20639430.883220] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0007e5c70 [20639430.890796] R13: 000000c00019d000 R14: 000000c0002188c0 R15: 00000000000a1c38 [20639430.898872] FS: 00000000022045f0 GS: 0000000000000000 [20641102.607038] exe[781854] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559f84c22ab9 cs:33 sp:7f017eddf858 ax:0 si:559f84c7c062 di:ffffffffff600000 [20641880.168270] exe[858414] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5614be968db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:10100000 [20641880.240913] exe[857211] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5614be968db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:10100000 [20641880.277702] exe[858249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5614be968db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:10100000 [20641880.340306] exe[858217] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5614be968db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:10100000 [20642363.372210] exe[877380] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae993efab9 cs:33 sp:7eb01d4ce858 ax:0 si:55ae99449070 di:ffffffffff600000 [20642373.569336] exe[862861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed79142ab9 cs:33 sp:7f3190d11858 ax:0 si:55ed7919c070 di:ffffffffff600000 [20642435.174653] exe[844702] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c541254ab9 cs:33 sp:7eff71b66858 ax:0 si:55c5412ae070 di:ffffffffff600000 [20642481.189832] exe[865603] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56227b2b3ab9 cs:33 sp:7ff773c31858 ax:0 si:56227b30d070 di:ffffffffff600000 [20642746.523215] exe[886475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5565a1284ab9 cs:33 sp:7ebf2794b858 ax:0 si:5565a12de070 di:ffffffffff600000 [20642787.064350] exe[888008] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559a971e9ab9 cs:33 sp:7f21a7c39858 ax:0 si:559a97243070 di:ffffffffff600000 [20642832.463530] exe[885297] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea465c8ab9 cs:33 sp:7efa4e531858 ax:0 si:55ea46622070 di:ffffffffff600000 [20642891.820513] exe[849899] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56155199eab9 cs:33 sp:7ff41d84e858 ax:0 si:5615519f8070 di:ffffffffff600000 [20642912.041738] exe[891020] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a36016fab9 cs:33 sp:7ff1dbfe4858 ax:0 si:55a3601c9070 di:ffffffffff600000 [20642939.789342] exe[893328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b52a60dab9 cs:33 sp:7fd3dadfc858 ax:0 si:55b52a667070 di:ffffffffff600000 [20642982.507919] exe[885940] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d8bcf5ab9 cs:33 sp:7f37da966858 ax:0 si:562d8bd4f070 di:ffffffffff600000 [20643154.221629] exe[896293] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55872e9a6db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [20643154.349063] exe[886277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55872e9a6db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [20643154.536183] exe[882849] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55872e9a6db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [20643154.582993] exe[901491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55872e9a6db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [20643159.876256] potentially unexpected fatal signal 11. [20643159.881556] CPU: 83 PID: 889990 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20643159.893539] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20643159.903160] RIP: 0033:0x560eabeef066 [20643159.907125] Code: 8d 3c 30 4c 89 de 4c 89 54 24 38 e8 14 ae 02 00 4c 8b 54 24 38 85 c0 0f 85 57 01 00 00 48 8b 44 24 28 48 89 df 4c 89 54 24 38 <4c> 89 93 98 06 00 00 48 89 83 90 06 00 00 48 8d 83 10 03 00 00 4c [20643159.926322] RSP: 002b:00007fb4c77a71d0 EFLAGS: 00010246 [20643159.931959] RAX: 00007f68ec6d4000 RBX: 00007f68ec6f46c0 RCX: 0000560eabf19e67 [20643159.939547] RDX: 0000000000000003 RSI: 0000000000020000 RDI: 00007f68ec6f46c0 [20643159.948522] RBP: 0000000000000000 R08: 00000000ffffffff R09: 0000000000000000 [20643159.957419] R10: 0000000000021000 R11: 0000000000000206 R12: 00007fb4c77a7470 [20643159.966352] R13: ffffffffffffffc0 R14: 0000000000001000 R15: 0000000000000000 [20643159.975276] FS: 0000560eacb78480 GS: 0000000000000000 [20643175.254056] exe[765015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5561653c8ab9 cs:33 sp:7eb44acd6858 ax:0 si:556165422070 di:ffffffffff600000 [20643243.538939] exe[603358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555871f19ab9 cs:33 sp:7f884c171858 ax:0 si:555871f73070 di:ffffffffff600000 [20643332.046302] exe[787598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0ab2c4ab9 cs:33 sp:7f9882bfe858 ax:0 si:55f0ab31e070 di:ffffffffff600000 [20643458.294413] exe[915455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559cf1b13ab9 cs:33 sp:7f9090fad858 ax:0 si:559cf1b6d062 di:ffffffffff600000 [20643565.124743] exe[920133] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a51cfeeab9 cs:33 sp:7f7ac3117858 ax:0 si:55a51d048062 di:ffffffffff600000 [20643704.594731] potentially unexpected fatal signal 5. [20643704.599972] CPU: 8 PID: 928995 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20643704.611860] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20643704.621498] RIP: 0033:0x7fffffffe062 [20643704.625502] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20643704.644695] RSP: 002b:000000c0005bdbe8 EFLAGS: 00000297 [20643704.650412] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20643704.657985] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20643704.665535] RBP: 000000c0005bdc80 R08: 0000000000000000 R09: 0000000000000000 [20643704.673094] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0005bdc70 [20643704.682024] R13: 000000c0005c6800 R14: 000000c0004cd6c0 R15: 00000000000c692c [20643704.689586] FS: 000000c000180098 GS: 0000000000000000 [20643981.178540] exe[941109] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e0853aab9 cs:33 sp:7f40bf03def8 ax:0 si:20001480 di:ffffffffff600000 [20643983.428770] exe[941474] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e0853aab9 cs:33 sp:7f40bf03def8 ax:0 si:20001480 di:ffffffffff600000 [20643983.546703] exe[941416] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e0853aab9 cs:33 sp:7f40bebfeef8 ax:0 si:20001480 di:ffffffffff600000 [20644961.967197] exe[856717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d4bb08ab9 cs:33 sp:7fdacf449858 ax:0 si:564d4bb62070 di:ffffffffff600000 [20645004.629723] exe[893582] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e2ea84ab9 cs:33 sp:7fdaeca25858 ax:0 si:559e2eade070 di:ffffffffff600000 [20645139.917408] potentially unexpected fatal signal 5. [20645139.922649] CPU: 41 PID: 954101 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20645139.934685] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20645139.944315] RIP: 0033:0x7fffffffe062 [20645139.948284] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20645139.967492] RSP: 002b:000000c00004daa8 EFLAGS: 00000297 [20645139.973150] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20645139.980694] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20645139.988292] RBP: 000000c00004db30 R08: 0000000000000000 R09: 0000000000000000 [20645139.997211] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00004d9c8 [20645140.004773] R13: 000000c000588008 R14: 000000c00058a700 R15: 00000000000e579f [20645140.013696] FS: 00007f334effd6c0 GS: 0000000000000000 [20645274.927979] potentially unexpected fatal signal 5. [20645274.933199] CPU: 82 PID: 960103 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20645274.945204] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20645274.954860] RIP: 0033:0x7fffffffe062 [20645274.958900] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20645274.978232] RSP: 002b:000000c0007c5be8 EFLAGS: 00000297 [20645274.985300] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20645274.992874] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20645275.000442] RBP: 000000c0007c5c80 R08: 0000000000000000 R09: 0000000000000000 [20645275.008109] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0007c5c70 [20645275.015677] R13: 000000c000579000 R14: 000000c000170fc0 R15: 00000000000e782a [20645275.021556] potentially unexpected fatal signal 5. [20645275.024688] FS: 000000c00013b898 GS: 0000000000000000 [20645275.029901] CPU: 64 PID: 984166 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20645275.029905] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20645275.057270] RIP: 0033:0x7fffffffe062 [20645275.061264] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20645275.081812] RSP: 002b:000000c0007c5be8 EFLAGS: 00000297 [20645275.088843] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20645275.097769] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20645275.106676] RBP: 000000c0007c5c80 R08: 0000000000000000 R09: 0000000000000000 [20645275.115589] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0007c5c70 [20645275.124523] R13: 000000c000579000 R14: 000000c000170fc0 R15: 00000000000e782a [20645275.133432] FS: 000000c00013b898 GS: 0000000000000000 [20646520.779768] potentially unexpected fatal signal 5. [20646520.784990] CPU: 71 PID: 904263 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20646520.796976] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20646520.806672] RIP: 0033:0x7fffffffe062 [20646520.810650] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20646520.831217] RSP: 002b:000000c00069fb90 EFLAGS: 00000297 [20646520.838240] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20646520.847148] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20646520.856067] RBP: 000000c00069fc28 R08: 0000000000000000 R09: 0000000000000000 [20646520.862426] potentially unexpected fatal signal 5. [20646520.864973] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00069fc18 [20646520.871506] CPU: 63 PID: 963380 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20646520.871508] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20646520.871513] RIP: 0033:0x7fffffffe062 [20646520.871518] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20646520.880420] R13: 000000c0006a8b10 R14: 000000c00047f6c0 R15: 00000000000d9d07 [20646520.880421] FS: 0000000001f68390 GS: 0000000000000000 [20646520.945327] RSP: 002b:000000c00069fb90 EFLAGS: 00000297 [20646520.951002] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20646520.959914] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20646520.969006] RBP: 000000c00069fc28 R08: 0000000000000000 R09: 0000000000000000 [20646520.977904] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00069fc18 [20646520.986829] R13: 000000c0006a8b10 R14: 000000c00047f6c0 R15: 00000000000d9d07 [20646520.995728] FS: 0000000001f68390 GS: 0000000000000000 [20647305.308762] potentially unexpected fatal signal 5. [20647305.314004] CPU: 68 PID: 83144 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20647305.325895] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20647305.335526] RIP: 0033:0x7fffffffe062 [20647305.339577] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20647305.360207] RSP: 002b:000000c000595be8 EFLAGS: 00000297 [20647305.367176] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20647305.376071] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20647305.383599] RBP: 000000c000595c80 R08: 0000000000000000 R09: 0000000000000000 [20647305.392514] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000595c70 [20647305.401464] R13: 000000c000598800 R14: 000000c000500fc0 R15: 000000000000d83e [20647305.409012] FS: 00000000022045f0 GS: 0000000000000000 [20647316.869847] potentially unexpected fatal signal 5. [20647316.875092] CPU: 9 PID: 83819 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20647316.886921] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20647316.892525] potentially unexpected fatal signal 5. [20647316.896594] RIP: 0033:0x7fffffffe062 [20647316.901818] CPU: 72 PID: 83818 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20647316.901821] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20647316.901825] RIP: 0033:0x7fffffffe062 [20647316.901831] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20647316.905819] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20647316.905821] RSP: 002b:000000c0006dbbe8 EFLAGS: 00000297 [20647316.905823] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20647316.905823] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20647316.905824] RBP: 000000c0006dbc80 R08: 0000000000000000 R09: 0000000000000000 [20647316.905824] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0006dbc70 [20647316.905825] R13: 000000c0008b2000 R14: 000000c000480e00 R15: 00000000000e3003 [20647316.905826] FS: 000000c00013b098 GS: 0000000000000000 [20647317.035447] RSP: 002b:000000c00065dbe8 EFLAGS: 00000297 [20647317.042500] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20647317.051423] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20647317.060398] RBP: 000000c00065dc80 R08: 0000000000000000 R09: 0000000000000000 [20647317.069299] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00065dc70 [20647317.078224] R13: 000000c00079c000 R14: 000000c000007880 R15: 00000000000e3002 [20647317.087237] FS: 000000c00013a898 GS: 0000000000000000 [20647607.139971] potentially unexpected fatal signal 5. [20647607.145204] CPU: 35 PID: 80848 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20647607.157116] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20647607.166735] RIP: 0033:0x7fffffffe062 [20647607.170691] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20647607.189878] RSP: 002b:000000c000697b90 EFLAGS: 00000297 [20647607.195554] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20647607.201460] potentially unexpected fatal signal 5. [20647607.203089] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20647607.203090] RBP: 000000c000697c28 R08: 0000000000000000 R09: 0000000000000000 [20647607.203092] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000697c18 [20647607.203096] R13: 000000c0005cee40 R14: 000000c000481340 R15: 000000000001355e [20647607.209679] CPU: 12 PID: 80938 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20647607.209681] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20647607.209687] RIP: 0033:0x7fffffffe062 [20647607.209690] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20647607.209691] RSP: 002b:000000c000697b90 EFLAGS: 00000297 [20647607.209693] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20647607.209694] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20647607.209694] RBP: 000000c000697c28 R08: 0000000000000000 R09: 0000000000000000 [20647607.209695] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000697c18 [20647607.209696] R13: 000000c0005cee40 R14: 000000c000481340 R15: 000000000001355e [20647607.209696] FS: 000000c000528098 GS: 0000000000000000 [20647607.221671] potentially unexpected fatal signal 5. [20647607.226514] FS: 000000c000528098 GS: 0000000000000000 [20647607.358501] CPU: 47 PID: 79793 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20647607.371827] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20647607.382831] RIP: 0033:0x7fffffffe062 [20647607.388184] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20647607.408813] RSP: 002b:000000c000697b90 EFLAGS: 00000297 [20647607.415854] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20647607.424761] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20647607.433699] RBP: 000000c000697c28 R08: 0000000000000000 R09: 0000000000000000 [20647607.442615] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000697c18 [20647607.451537] R13: 000000c0005cee40 R14: 000000c000481340 R15: 000000000001355e [20647607.460480] FS: 000000c000528098 GS: 0000000000000000 [20647616.321833] potentially unexpected fatal signal 5. [20647616.327090] CPU: 86 PID: 95153 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20647616.339029] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20647616.348647] RIP: 0033:0x7fffffffe062 [20647616.352616] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20647616.371825] RSP: 002b:000000c000021b90 EFLAGS: 00000297 [20647616.377529] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20647616.386454] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20647616.395373] RBP: 000000c000021c28 R08: 0000000000000000 R09: 0000000000000000 [20647616.404288] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000021c18 [20647616.413221] R13: 000000c000028b10 R14: 000000c0004b6c40 R15: 0000000000013560 [20647616.422120] FS: 000000c000180898 GS: 0000000000000000 [20647648.617556] potentially unexpected fatal signal 5. [20647648.617577] potentially unexpected fatal signal 5. [20647648.618710] potentially unexpected fatal signal 5. [20647648.618713] CPU: 92 PID: 96809 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20647648.618715] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20647648.618719] RIP: 0033:0x7fffffffe062 [20647648.618721] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20647648.618722] RSP: 002b:000000c00004daa8 EFLAGS: 00000297 [20647648.618724] RAX: 00000000000182e4 RBX: 0000000000000000 RCX: 00007fffffffe05a [20647648.618725] RDX: 0000000000000000 RSI: 000000c00004e000 RDI: 0000000000012f00 [20647648.618726] RBP: 000000c00004db30 R08: 000000c000612970 R09: 0000000000000000 [20647648.618727] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00004d9c8 [20647648.618727] R13: 000000c0001aa008 R14: 000000c0001da540 R15: 00000000000179ac [20647648.618728] FS: 00007f9ab37fe6c0 GS: 0000000000000000 [20647648.619278] potentially unexpected fatal signal 5. [20647648.619284] CPU: 51 PID: 96833 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20647648.619287] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20647648.619293] RIP: 0033:0x7fffffffe062 [20647648.619296] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20647648.619298] RSP: 002b:000000c00004daa8 EFLAGS: 00000297 [20647648.619300] RAX: 00000000000182e5 RBX: 0000000000000000 RCX: 00007fffffffe05a [20647648.619302] RDX: 0000000000000000 RSI: 000000c00004e000 RDI: 0000000000012f00 [20647648.619303] RBP: 000000c00004db30 R08: 000000c000612d30 R09: 0000000000000000 [20647648.619304] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00004d9c8 [20647648.619305] R13: 000000c0001aa008 R14: 000000c0001da540 R15: 00000000000179ac [20647648.619306] FS: 00007f9ab37fe6c0 GS: 0000000000000000 [20647648.622789] CPU: 50 PID: 96831 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20647648.622791] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20647648.622797] RIP: 0033:0x7fffffffe062 [20647648.622800] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20647648.622804] RSP: 002b:000000c00004daa8 EFLAGS: 00000297 [20647648.625811] potentially unexpected fatal signal 5. [20647648.625818] CPU: 64 PID: 96846 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20647648.625820] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20647648.625830] RIP: 0033:0x7fffffffe062 [20647648.625844] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20647648.625845] RSP: 002b:000000c00004daa8 EFLAGS: 00000297 [20647648.625848] RAX: 00000000000182e6 RBX: 0000000000000000 RCX: 00007fffffffe05a [20647648.625849] RDX: 0000000000000000 RSI: 000000c00004e000 RDI: 0000000000012f00 [20647648.625851] RBP: 000000c00004db30 R08: 000000c0001dc970 R09: 0000000000000000 [20647648.625852] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00004d9c8 [20647648.625853] R13: 000000c0001aa008 R14: 000000c0001da540 R15: 00000000000179ac [20647648.625854] FS: 00007f9ab37fe6c0 GS: 0000000000000000 [20647648.628037] CPU: 78 PID: 96723 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20647648.628039] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20647648.628044] RIP: 0033:0x7fffffffe062 [20647648.628047] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20647648.628048] RSP: 002b:000000c00004daa8 EFLAGS: 00000297 [20647648.628049] RAX: 00000000000182e2 RBX: 0000000000000000 RCX: 00007fffffffe05a [20647648.628050] RDX: 0000000000000000 RSI: 000000c00004e000 RDI: 0000000000012f00 [20647648.628051] RBP: 000000c00004db30 R08: 000000c000018010 R09: 0000000000000000 [20647648.628051] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00004d9c8 [20647648.628052] R13: 000000c0001aa008 R14: 000000c0001da540 R15: 00000000000179ac [20647648.628052] FS: 00007f9ab37fe6c0 GS: 0000000000000000 [20647649.132811] RAX: 00000000000182e3 RBX: 0000000000000000 RCX: 00007fffffffe05a [20647649.140365] RDX: 0000000000000000 RSI: 000000c00004e000 RDI: 0000000000012f00 [20647649.149286] RBP: 000000c00004db30 R08: 000000c0008d0970 R09: 0000000000000000 [20647649.158217] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00004d9c8 [20647649.167166] R13: 000000c0001aa008 R14: 000000c0001da540 R15: 00000000000179ac [20647649.176092] FS: 00007f9ab37fe6c0 GS: 0000000000000000 [20650129.717037] exe[192967] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f0876cab9 cs:33 sp:7f7147df6858 ax:0 si:556f087c6062 di:ffffffffff600000 [20650129.788560] exe[192882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f0876cab9 cs:33 sp:7f7147df6858 ax:0 si:556f087c6062 di:ffffffffff600000 [20650129.788896] exe[192875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f0876cab9 cs:33 sp:7f7147dd5858 ax:0 si:556f087c6062 di:ffffffffff600000 [20650129.891320] exe[193645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f0876cab9 cs:33 sp:7f7147db4858 ax:0 si:556f087c6062 di:ffffffffff600000 [20651212.332301] exe[145183] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558f1799d237 cs:33 sp:7f9578dbeef8 ax:2a800000 si:558f17a0b2a8 di:ffffffffff600000 [20651212.440544] exe[136333] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558f1799d237 cs:33 sp:7f9578dbeef8 ax:2a800000 si:558f17a0b2a8 di:ffffffffff600000 [20651212.516869] exe[146554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558f1799d237 cs:33 sp:7f9578d9def8 ax:2a800000 si:558f17a0b2a8 di:ffffffffff600000 [20651212.536763] exe[146554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558f1799d237 cs:33 sp:7f9578d9def8 ax:2a800000 si:558f17a0b2a8 di:ffffffffff600000 [20651212.556856] exe[146554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558f1799d237 cs:33 sp:7f9578d9def8 ax:2a800000 si:558f17a0b2a8 di:ffffffffff600000 [20651212.577263] exe[146554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558f1799d237 cs:33 sp:7f9578d9def8 ax:2a800000 si:558f17a0b2a8 di:ffffffffff600000 [20651212.598274] exe[146554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558f1799d237 cs:33 sp:7f9578d9def8 ax:2a800000 si:558f17a0b2a8 di:ffffffffff600000 [20651212.619517] exe[146554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558f1799d237 cs:33 sp:7f9578d9def8 ax:2a800000 si:558f17a0b2a8 di:ffffffffff600000 [20651212.641189] exe[146554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558f1799d237 cs:33 sp:7f9578d9def8 ax:2a800000 si:558f17a0b2a8 di:ffffffffff600000 [20651212.662602] exe[146554] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558f1799d237 cs:33 sp:7f9578d9def8 ax:2a800000 si:558f17a0b2a8 di:ffffffffff600000 [20651226.885945] warn_bad_vsyscall: 57 callbacks suppressed [20651226.885949] exe[211529] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628b16c1ab9 cs:33 sp:7f470f0f5ef8 ax:0 si:20000040 di:ffffffffff600000 [20651226.974313] exe[208458] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628b16c1ab9 cs:33 sp:7f470f0d4ef8 ax:0 si:20000040 di:ffffffffff600000 [20651227.084906] exe[211197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628b16c1ab9 cs:33 sp:7f470f0d4ef8 ax:0 si:20000040 di:ffffffffff600000 [20651227.103996] exe[211197] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628b16c1ab9 cs:33 sp:7f470f0d4ef8 ax:0 si:20000040 di:ffffffffff600000 [20651227.123488] exe[234451] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628b16c1ab9 cs:33 sp:7f470f0d4ef8 ax:0 si:20000040 di:ffffffffff600000 [20651227.144679] exe[234451] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628b16c1ab9 cs:33 sp:7f470f0d4ef8 ax:0 si:20000040 di:ffffffffff600000 [20651227.164453] exe[234451] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628b16c1ab9 cs:33 sp:7f470f0d4ef8 ax:0 si:20000040 di:ffffffffff600000 [20651227.185100] exe[234211] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628b16c1ab9 cs:33 sp:7f470f0d4ef8 ax:0 si:20000040 di:ffffffffff600000 [20651227.204646] exe[234211] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628b16c1ab9 cs:33 sp:7f470f0d4ef8 ax:0 si:20000040 di:ffffffffff600000 [20651227.225131] exe[234211] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628b16c1ab9 cs:33 sp:7f470f0d4ef8 ax:0 si:20000040 di:ffffffffff600000 [20651749.588086] potentially unexpected fatal signal 5. [20651749.593329] CPU: 1 PID: 262821 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20651749.605248] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20651749.609154] potentially unexpected fatal signal 5. [20651749.614912] RIP: 0033:0x7fffffffe062 [20651749.620126] CPU: 46 PID: 246323 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20651749.624129] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20651749.624130] RSP: 002b:000000c000815be8 EFLAGS: 00000297 [20651749.624132] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20651749.624133] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20651749.624134] RBP: 000000c000815c80 R08: 0000000000000000 R09: 0000000000000000 [20651749.624135] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000815c70 [20651749.624135] R13: 000000c0003ef000 R14: 000000c00015f180 R15: 000000000001edb5 [20651749.624136] FS: 000000c000502898 GS: 0000000000000000 [20651749.711442] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20651749.722474] RIP: 0033:0x7fffffffe062 [20651749.727812] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20651749.746998] RSP: 002b:000000c000815be8 EFLAGS: 00000297 [20651749.752660] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20651749.761734] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20651749.770641] RBP: 000000c000815c80 R08: 0000000000000000 R09: 0000000000000000 [20651749.779570] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000815c70 [20651749.787122] R13: 000000c0003ef000 R14: 000000c00015f180 R15: 000000000001edb5 [20651749.796038] FS: 000000c000502898 GS: 0000000000000000 [20652400.244135] warn_bad_vsyscall: 25 callbacks suppressed [20652400.244138] exe[285732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3f68d8ab9 cs:33 sp:7f2473ecc858 ax:0 si:55b3f6932070 di:ffffffffff600000 [20652457.891303] exe[270865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea84f9dab9 cs:33 sp:7fc87428d858 ax:0 si:55ea84ff7070 di:ffffffffff600000 [20652555.322354] exe[280767] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562415d8dab9 cs:33 sp:7f7d7117c858 ax:0 si:562415de7070 di:ffffffffff600000 [20652586.190576] exe[299955] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562d725aaab9 cs:33 sp:7fa31d5a4858 ax:0 si:562d72604070 di:ffffffffff600000 [20652642.349459] exe[285180] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563dc248aab9 cs:33 sp:7f136fd6e858 ax:0 si:563dc24e4070 di:ffffffffff600000 [20652697.072256] exe[262490] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563dba129ab9 cs:33 sp:7f0d2a394858 ax:0 si:563dba183070 di:ffffffffff600000 [20652698.000581] exe[234619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5631f7e77ab9 cs:33 sp:7fdbde192858 ax:0 si:5631f7ed1070 di:ffffffffff600000 [20652701.013766] exe[285598] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55acae7eeab9 cs:33 sp:7edf653fe858 ax:0 si:55acae848070 di:ffffffffff600000 [20652720.987430] exe[236067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a4e605cab9 cs:33 sp:7efbc2c95858 ax:0 si:55a4e60b6070 di:ffffffffff600000 [20652742.728165] exe[293453] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561615161ab9 cs:33 sp:7f50aca89858 ax:0 si:5616151bb070 di:ffffffffff600000 [20652749.098080] exe[268557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c899d8eab9 cs:33 sp:7f0b8bdb0858 ax:0 si:55c899de8070 di:ffffffffff600000 [20652754.112647] potentially unexpected fatal signal 5. [20652754.117896] CPU: 20 PID: 257466 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20652754.129886] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20652754.139507] RIP: 0033:0x7fffffffe062 [20652754.143527] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20652754.162730] RSP: 002b:000000c000623b90 EFLAGS: 00000297 [20652754.169736] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20652754.178664] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20652754.187556] RBP: 000000c000623c28 R08: 0000000000000000 R09: 0000000000000000 [20652754.196454] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000623c18 [20652754.204011] R13: 000000c00062df50 R14: 000000c000465180 R15: 000000000003e9e3 [20652754.212975] FS: 000000c00013b898 GS: 0000000000000000 [20652785.159249] exe[297913] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ecf7470ab9 cs:33 sp:7f38be8db858 ax:0 si:55ecf74ca070 di:ffffffffff600000 [20652832.335458] exe[277836] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f1b778ab9 cs:33 sp:7ebf56f9d858 ax:0 si:555f1b7d2070 di:ffffffffff600000 [20652868.815564] exe[282066] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3e87e3ab9 cs:33 sp:7edaee2f2858 ax:0 si:55d3e883d070 di:ffffffffff600000 [20652954.037139] exe[298490] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5562ec9d7ab9 cs:33 sp:7f3423c75858 ax:0 si:5562eca31070 di:ffffffffff600000 [20653261.790571] exe[284497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56261b95f237 cs:33 sp:7f7a527feef8 ax:2a800000 si:56261b9cd2a8 di:ffffffffff600000 [20653261.899026] exe[275461] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56261b95f237 cs:33 sp:7f7a527feef8 ax:2a800000 si:56261b9cd2a8 di:ffffffffff600000 [20653262.003900] exe[293023] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56261b95f237 cs:33 sp:7f7a527feef8 ax:2a800000 si:56261b9cd2a8 di:ffffffffff600000 [20653277.723211] exe[267092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592d3e29ab9 cs:33 sp:7f7580980858 ax:0 si:5592d3e83070 di:ffffffffff600000 [20653609.977168] potentially unexpected fatal signal 5. [20653609.982557] CPU: 59 PID: 296814 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20653609.994568] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20653610.004215] RIP: 0033:0x7fffffffe062 [20653610.008176] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20653610.027463] RSP: 002b:000000c0005c5b90 EFLAGS: 00000297 [20653610.033077] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20653610.042015] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20653610.050931] RBP: 000000c0005c5c28 R08: 0000000000000000 R09: 0000000000000000 [20653610.059850] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0005c5c18 [20653610.068763] R13: 000000c0002fef60 R14: 000000c0001a8c40 R15: 0000000000048705 [20653610.077700] FS: 0000000001f68390 GS: 0000000000000000 [20654228.461026] potentially unexpected fatal signal 11. [20654228.466343] CPU: 17 PID: 215314 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20654228.478347] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20654228.488009] RIP: 0033:0x55d89e59ad97 [20654228.491991] Code: 00 00 e9 8f e7 ff ff ba 01 00 00 00 e9 a9 ee ff ff 66 90 41 57 41 56 41 55 49 89 d5 41 54 55 53 48 89 fb 48 81 ec 18 05 00 00 <48> 89 74 24 08 89 4c 24 48 64 48 8b 04 25 28 00 00 00 48 89 84 24 [20654228.511167] RSP: 002b:00007feca6fa2c90 EFLAGS: 00010206 [20654228.516820] RAX: 00007feca6fa3500 RBX: 00007feca6fa31f0 RCX: 0000000000000000 [20654228.525742] RDX: 00007feca6fa3370 RSI: 000055d89e61d3d8 RDI: 00007feca6fa31f0 [20654228.534670] RBP: 00007feca6fa32e0 R08: 0000000000000000 R09: 0000000000000000 [20654228.543588] R10: 0000000000001000 R11: 0000000000000293 R12: 000055d89e61d3d8 [20654228.552510] R13: 00007feca6fa3370 R14: 0000000000000000 R15: 00007feca6fa31f0 [20654228.561417] FS: 000055d89f230480 GS: 0000000000000000 [20654883.483424] potentially unexpected fatal signal 5. [20654883.488670] CPU: 79 PID: 362143 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20654883.500675] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20654883.510323] RIP: 0033:0x7fffffffe062 [20654883.514339] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20654883.534895] RSP: 002b:000000c0007c7be8 EFLAGS: 00000297 [20654883.541903] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20654883.549424] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20654883.558335] RBP: 000000c0007c7c80 R08: 0000000000000000 R09: 0000000000000000 [20654883.565887] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0007c7c70 [20654883.574890] R13: 000000c00061d000 R14: 000000c00019f880 R15: 00000000000522e8 [20654883.583940] FS: 00000000022045f0 GS: 0000000000000000 [20655059.894136] potentially unexpected fatal signal 5. [20655059.899384] CPU: 94 PID: 269355 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20655059.911348] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20655059.921018] RIP: 0033:0x7fffffffe062 [20655059.925002] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20655059.944218] RSP: 002b:000000c000635be8 EFLAGS: 00000297 [20655059.951209] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20655059.960173] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20655059.967722] RBP: 000000c000635c80 R08: 0000000000000000 R09: 0000000000000000 [20655059.976662] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000635c70 [20655059.984215] R13: 000000c0006d8000 R14: 000000c000512c40 R15: 000000000003d873 [20655059.991782] FS: 000000c00013b098 GS: 0000000000000000 [20655060.231578] potentially unexpected fatal signal 5. [20655060.237007] CPU: 91 PID: 365147 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20655060.250316] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20655060.261309] RIP: 0033:0x7fffffffe062 [20655060.266661] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20655060.287216] RSP: 002b:000000c000635be8 EFLAGS: 00000297 [20655060.294245] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20655060.303166] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20655060.312126] RBP: 000000c000635c80 R08: 0000000000000000 R09: 0000000000000000 [20655060.321075] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000635c70 [20655060.329980] R13: 000000c0006d8000 R14: 000000c000512c40 R15: 000000000003d873 [20655060.338887] FS: 000000c00013b098 GS: 0000000000000000 [20656013.750691] potentially unexpected fatal signal 11. [20656013.756000] CPU: 5 PID: 361279 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20656013.767909] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20656013.777544] RIP: 0033:0x565435a0565e [20656013.781536] Code: ff 0f 1f 00 8d 47 01 eb 16 0f 1f 00 48 83 c0 01 8b b4 85 5c 08 00 00 85 f6 0f 85 fd 00 00 00 89 c7 83 f8 04 75 e6 48 8b 4d 60 <48> 8b 41 08 48 83 e0 f8 48 39 85 88 08 00 00 0f 82 4a 02 00 00 48 [20656013.800946] RSP: 002b:00007feb447fd2f0 EFLAGS: 00010246 [20656013.807984] RAX: 0000000000000004 RBX: 0000000000008040 RCX: 00005654366897d0 [20656013.816923] RDX: 0000565435b2be20 RSI: 0000000000000000 RDI: 0000000000000004 [20656013.825918] RBP: 0000565435b2b660 R08: 000000002f095afa R09: 0000000000000932 [20656013.834890] R10: 0000000000001000 R11: 0000000000000802 R12: 0000000000008030 [20656013.843781] R13: 0000000000000076 R14: 0000565435b2b6c0 R15: 0000000000000000 [20656013.852739] FS: 0000565436688480 GS: 0000000000000000 [20656357.260720] potentially unexpected fatal signal 5. [20656357.265941] CPU: 72 PID: 371732 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20656357.277926] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20656357.287567] RIP: 0033:0x7fffffffe062 [20656357.291649] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20656357.312208] RSP: 002b:000000c0005f3b90 EFLAGS: 00000297 [20656357.319224] RAX: 0000000000065dc5 RBX: 0000000000000000 RCX: 00007fffffffe05a [20656357.328126] RDX: 0000000000000000 RSI: 000000c0005f4000 RDI: 0000000000012f00 [20656357.337041] RBP: 000000c0005f3c28 R08: 000000c0001a1000 R09: 0000000000000000 [20656357.345959] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005f3c18 [20656357.354899] R13: 000000c00060e150 R14: 000000c0004bd500 R15: 000000000005a9c5 [20656357.363774] FS: 000000c00013b098 GS: 0000000000000000 [20657211.809505] potentially unexpected fatal signal 5. [20657211.814720] CPU: 62 PID: 405766 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20657211.826704] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20657211.836319] RIP: 0033:0x7fffffffe062 [20657211.840288] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20657211.859452] RSP: 002b:000000c000553b90 EFLAGS: 00000297 [20657211.865063] RAX: 000000000006c18c RBX: 0000000000000000 RCX: 00007fffffffe05a [20657211.872591] RDX: 0000000000000000 RSI: 000000c000554000 RDI: 0000000000012f00 [20657211.880124] RBP: 000000c000553c28 R08: 000000c0005a02e0 R09: 0000000000000000 [20657211.887664] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000553c18 [20657211.895218] R13: 000000c00055bf50 R14: 000000c000270e00 R15: 00000000000630ee [20657211.902760] FS: 0000000001f68390 GS: 0000000000000000 [20657283.785918] potentially unexpected fatal signal 5. [20657283.791158] CPU: 77 PID: 447775 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20657283.803183] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20657283.812817] RIP: 0033:0x7fffffffe062 [20657283.816781] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20657283.835994] RSP: 002b:000000c000791be8 EFLAGS: 00000297 [20657283.841674] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20657283.849225] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20657283.856793] RBP: 000000c000791c80 R08: 0000000000000000 R09: 0000000000000000 [20657283.864326] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000791c70 [20657283.871949] R13: 000000c000507000 R14: 000000c0004d5500 R15: 0000000000063af9 [20657283.879483] FS: 000000c000580098 GS: 0000000000000000 [20657283.967230] potentially unexpected fatal signal 5. [20657283.972462] CPU: 37 PID: 422061 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20657283.985855] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20657283.996848] RIP: 0033:0x7fffffffe062 [20657284.002231] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20657284.021442] RSP: 002b:000000c000791be8 EFLAGS: 00000297 [20657284.028465] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20657284.037374] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20657284.046316] RBP: 000000c000791c80 R08: 0000000000000000 R09: 0000000000000000 [20657284.053880] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000791c70 [20657284.062904] R13: 000000c000507000 R14: 000000c0004d5500 R15: 0000000000063af9 [20657284.070458] FS: 000000c000580098 GS: 0000000000000000 [20657284.151717] potentially unexpected fatal signal 5. [20657284.156940] CPU: 21 PID: 447776 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20657284.171635] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20657284.182630] RIP: 0033:0x7fffffffe062 [20657284.187944] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20657284.208571] RSP: 002b:000000c000791be8 EFLAGS: 00000297 [20657284.215530] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20657284.221579] potentially unexpected fatal signal 5. [20657284.224445] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20657284.231025] CPU: 18 PID: 447774 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20657284.239919] RBP: 000000c000791c80 R08: 0000000000000000 R09: 0000000000000000 [20657284.239921] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000791c70 [20657284.239921] R13: 000000c000507000 R14: 000000c0004d5500 R15: 0000000000063af9 [20657284.239922] FS: 000000c000580098 GS: 0000000000000000 [20657284.284464] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20657284.294120] RIP: 0033:0x7fffffffe062 [20657284.299483] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20657284.320041] RSP: 002b:000000c000791be8 EFLAGS: 00000297 [20657284.327033] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20657284.335955] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20657284.344877] RBP: 000000c000791c80 R08: 0000000000000000 R09: 0000000000000000 [20657284.353814] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000791c70 [20657284.362752] R13: 000000c000507000 R14: 000000c0004d5500 R15: 0000000000063af9 [20657284.371788] FS: 000000c000580098 GS: 0000000000000000 [20657571.361869] potentially unexpected fatal signal 5. [20657571.367105] CPU: 95 PID: 418122 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20657571.379123] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20657571.388745] RIP: 0033:0x7fffffffe062 [20657571.392703] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20657571.411929] RSP: 002b:000000c00016db90 EFLAGS: 00000297 [20657571.418939] RAX: 000000000006f786 RBX: 0000000000000000 RCX: 00007fffffffe05a [20657571.426468] RDX: 0000000000000000 RSI: 000000c00016e000 RDI: 0000000000012f00 [20657571.435402] RBP: 000000c00016dc28 R08: 000000c000c242e0 R09: 0000000000000000 [20657571.444334] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00016dc18 [20657571.451871] R13: 000000c000167980 R14: 000000c000518c40 R15: 0000000000065f92 [20657571.460795] FS: 000000c00013b098 GS: 0000000000000000 [20658172.139269] exe[452321] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e166dd2ab9 cs:33 sp:7f40a8ca0858 ax:0 si:55e166e2c097 di:ffffffffff600000 [20658172.227064] exe[452862] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e166dd2ab9 cs:33 sp:7f40a8ca0858 ax:0 si:55e166e2c097 di:ffffffffff600000 [20658172.313571] exe[452862] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e166dd2ab9 cs:33 sp:7f40a8ca0858 ax:0 si:55e166e2c097 di:ffffffffff600000 [20658172.357341] exe[453558] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e166dd2ab9 cs:33 sp:7f40a8c7f858 ax:0 si:55e166e2c097 di:ffffffffff600000 [20658231.154485] exe[234056] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610adf02237 cs:33 sp:7fed29b5cef8 ax:2a800000 si:5610adf702a8 di:ffffffffff600000 [20658232.923897] exe[377432] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5590a19f0237 cs:33 sp:7eb2571c2ef8 ax:2a800000 si:5590a1a5e2a8 di:ffffffffff600000 [20658236.916799] exe[430482] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d49fbd9237 cs:33 sp:7f08fea75ef8 ax:2a800000 si:55d49fc472a8 di:ffffffffff600000 [20658240.799559] exe[402247] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560048ba6237 cs:33 sp:7f412b1dbef8 ax:2a800000 si:560048c142a8 di:ffffffffff600000 [20658244.075599] exe[471539] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608e5791237 cs:33 sp:7f52ad244ef8 ax:2a800000 si:5608e57ff2a8 di:ffffffffff600000 [20658284.466587] exe[474922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e377efb237 cs:33 sp:7f7d85869ef8 ax:2a800000 si:55e377f692a8 di:ffffffffff600000 [20658348.940136] exe[415645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e7f41be237 cs:33 sp:7f450f15cef8 ax:2a800000 si:55e7f422c2a8 di:ffffffffff600000 [20658357.507732] exe[380477] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dbe516237 cs:33 sp:7eaca93feef8 ax:2a800000 si:556dbe5842a8 di:ffffffffff600000 [20658359.712557] exe[445362] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5565013dc237 cs:33 sp:7ec0a7dfeef8 ax:2a800000 si:55650144a2a8 di:ffffffffff600000 [20658426.853509] exe[454109] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f49f3ca237 cs:33 sp:7fac78b4eef8 ax:2a800000 si:55f49f4382a8 di:ffffffffff600000 [20658498.720881] exe[401499] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570fda85237 cs:33 sp:7eb4cedfaef8 ax:2a800000 si:5570fdaf32a8 di:ffffffffff600000 [20658663.882752] exe[487594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559346fc5237 cs:33 sp:7f57c07feef8 ax:2a800000 si:5593470332a8 di:ffffffffff600000 [20658672.218618] potentially unexpected fatal signal 5. [20658672.223874] CPU: 52 PID: 366998 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20658672.235901] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20658672.245565] RIP: 0033:0x7fffffffe062 [20658672.249557] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20658672.269014] RSP: 002b:000000c0007b5be8 EFLAGS: 00000297 [20658672.276027] RAX: 00000000000776f4 RBX: 0000000000000000 RCX: 00007fffffffe05a [20658672.283601] RDX: 0000000000000000 RSI: 000000c0007b6000 RDI: 0000000000012f00 [20658672.292496] RBP: 000000c0007b5c80 R08: 000000c00056c970 R09: 0000000000000000 [20658672.301405] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0007b5c70 [20658672.308980] R13: 000000c0007bc800 R14: 000000c00047ee00 R15: 0000000000059877 [20658672.316519] FS: 000000c00013a898 GS: 0000000000000000 [20658713.302468] exe[486424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556779774237 cs:33 sp:7f008c5caef8 ax:2a800000 si:5567797e22a8 di:ffffffffff600000 [20658787.415233] exe[475997] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c23a34237 cs:33 sp:7f5725ae5ef8 ax:2a800000 si:560c23aa22a8 di:ffffffffff600000 [20658810.932828] exe[498237] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5618adbf9237 cs:33 sp:7f1894b98ef8 ax:2a800000 si:5618adc672a8 di:ffffffffff600000 [20659020.347843] potentially unexpected fatal signal 5. [20659020.353100] CPU: 40 PID: 379529 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20659020.365081] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20659020.374722] RIP: 0033:0x7fffffffe062 [20659020.378752] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20659020.397920] RSP: 002b:000000c00004daa8 EFLAGS: 00000297 [20659020.404950] RAX: 000000000007a755 RBX: 0000000000000000 RCX: 00007fffffffe05a [20659020.412475] RDX: 0000000000000000 RSI: 000000c00004e000 RDI: 0000000000012f00 [20659020.420003] RBP: 000000c00004db30 R08: 000000c000db06a0 R09: 0000000000000000 [20659020.428926] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00004d9c8 [20659020.436465] R13: 000000c000200808 R14: 000000c0002e16c0 R15: 000000000005c83a [20659020.445430] FS: 00007f4ebf7fe6c0 GS: 0000000000000000 [20659020.453818] potentially unexpected fatal signal 5. [20659020.459061] CPU: 17 PID: 422538 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20659020.471104] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20659020.482094] RIP: 0033:0x7fffffffe062 [20659020.487447] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20659020.508172] RSP: 002b:000000c00004daa8 EFLAGS: 00000297 [20659020.515182] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20659020.524090] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20659020.533012] RBP: 000000c00004db30 R08: 0000000000000000 R09: 0000000000000000 [20659020.541944] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00004d9c8 [20659020.550863] R13: 000000c000200808 R14: 000000c0002e16c0 R15: 000000000005c83a [20659020.559796] FS: 00007f4ebf7fe6c0 GS: 0000000000000000 [20659247.957511] exe[519317] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fceea73237 cs:33 sp:7f3b33a9bef8 ax:2a800000 si:55fceeae12a8 di:ffffffffff600000 [20659555.795059] exe[523156] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eb2f5b7237 cs:33 sp:7ea59f431ef8 ax:2a800000 si:55eb2f6252a8 di:ffffffffff600000 [20659556.008046] exe[522901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eb2f5b7237 cs:33 sp:7ea59f431ef8 ax:2a800000 si:55eb2f6252a8 di:ffffffffff600000 [20659556.220408] exe[522969] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eb2f5b7237 cs:33 sp:7ea59f431ef8 ax:2a800000 si:55eb2f6252a8 di:ffffffffff600000 [20659977.277117] potentially unexpected fatal signal 5. [20659977.282336] CPU: 75 PID: 497398 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20659977.294321] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20659977.303966] RIP: 0033:0x7fffffffe062 [20659977.307986] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20659977.328562] RSP: 002b:000000c0005c9b90 EFLAGS: 00000297 [20659977.335577] RAX: 00007f417358d000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20659977.343143] RDX: 0000000000000003 RSI: 0000000000002000 RDI: 00007f417358d000 [20659977.352060] RBP: 000000c0005c9c28 R08: 0000000000000009 R09: 0000000006092000 [20659977.361003] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c0005c9c18 [20659977.369936] R13: 000000c000532150 R14: 000000c000523a40 R15: 0000000000079354 [20659977.378876] FS: 000000c000201098 GS: 0000000000000000 [20662011.029899] potentially unexpected fatal signal 5. [20662011.035130] CPU: 33 PID: 600157 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20662011.047096] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20662011.056727] RIP: 0033:0x7fffffffe062 [20662011.060762] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20662011.079959] RSP: 002b:000000c00053fb90 EFLAGS: 00000297 [20662011.086978] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20662011.094544] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20662011.102107] RBP: 000000c00053fc28 R08: 0000000000000000 R09: 0000000000000000 [20662011.111046] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00053fc18 [20662011.119966] R13: 000000c000692150 R14: 000000c00044bdc0 R15: 000000000008ed0b [20662011.128909] FS: 000000c000180098 GS: 0000000000000000 [20662053.021498] exe[623811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f30839b237 cs:33 sp:7f90deba3ef8 ax:2a800000 si:55f3084092a8 di:ffffffffff600000 [20662099.114065] exe[621833] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eb0acf5237 cs:33 sp:7fb5efc30ef8 ax:2a800000 si:55eb0ad632a8 di:ffffffffff600000 [20662110.773640] exe[628210] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c05b620237 cs:33 sp:7fb5966fbef8 ax:2a800000 si:55c05b68e2a8 di:ffffffffff600000 [20662177.195719] exe[628792] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560255495237 cs:33 sp:7ff25e305ef8 ax:2a800000 si:5602555032a8 di:ffffffffff600000 [20662178.498765] exe[628723] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5567f1646237 cs:33 sp:7ecf496b4ef8 ax:2a800000 si:5567f16b42a8 di:ffffffffff600000 [20662207.928152] exe[598620] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9f9cea237 cs:33 sp:7ee0bbdb3ef8 ax:2a800000 si:55f9f9d582a8 di:ffffffffff600000 [20662285.686464] potentially unexpected fatal signal 5. [20662285.691717] CPU: 47 PID: 489795 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20662285.703711] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20662285.713360] RIP: 0033:0x7fffffffe062 [20662285.717391] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20662285.736590] RSP: 002b:000000c000737be8 EFLAGS: 00000297 [20662285.742239] RAX: 000000000009b1bd RBX: 0000000000000000 RCX: 00007fffffffe05a [20662285.749799] RDX: 0000000000000000 RSI: 000000c000738000 RDI: 0000000000012f00 [20662285.757345] RBP: 000000c000737c80 R08: 000000c00060c1f0 R09: 0000000000000000 [20662285.764882] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000737c70 [20662285.772440] R13: 000000c0007a0000 R14: 000000c000244700 R15: 000000000007791c [20662285.780011] FS: 00000000022045f0 GS: 0000000000000000 [20662285.965329] potentially unexpected fatal signal 5. [20662285.971560] CPU: 17 PID: 531230 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20662285.984946] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20662285.995957] RIP: 0033:0x7fffffffe062 [20662286.001356] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20662286.021898] RSP: 002b:000000c0006bdbe8 EFLAGS: 00000297 [20662286.027590] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20662286.035186] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20662286.042768] RBP: 000000c0006bdc80 R08: 0000000000000000 R09: 0000000000000000 [20662286.050338] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0006bdc70 [20662286.057896] R13: 000000c0006ce000 R14: 000000c0002f68c0 R15: 000000000007791e [20662286.066821] FS: 000000c000180898 GS: 0000000000000000 [20662306.811625] exe[636399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d20a9e5237 cs:33 sp:7f3daa846ef8 ax:2a800000 si:55d20aa532a8 di:ffffffffff600000 [20662324.866831] exe[612659] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ba3927237 cs:33 sp:7f5b2a5b6ef8 ax:2a800000 si:563ba39952a8 di:ffffffffff600000 [20662332.557592] exe[525769] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5614833d6237 cs:33 sp:7f1a932bcef8 ax:2a800000 si:5614834442a8 di:ffffffffff600000 [20662344.006604] exe[503153] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5584e12fa237 cs:33 sp:7f7bdc22bef8 ax:2a800000 si:5584e13682a8 di:ffffffffff600000 [20662353.871112] exe[601471] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bc4ca5f237 cs:33 sp:7ff23a3ddef8 ax:2a800000 si:55bc4cacd2a8 di:ffffffffff600000 [20662357.212161] exe[557901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5569adaec237 cs:33 sp:7f3f6e297ef8 ax:2a800000 si:5569adb5a2a8 di:ffffffffff600000 [20662362.501708] exe[514740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5560e8e5e237 cs:33 sp:7f642f3b9ef8 ax:2a800000 si:5560e8ecc2a8 di:ffffffffff600000 [20662380.655886] exe[557209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c1e4bdc237 cs:33 sp:7ef6ab38fef8 ax:2a800000 si:55c1e4c4a2a8 di:ffffffffff600000 [20662534.872706] exe[569069] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55adfcb41237 cs:33 sp:7f8d0fc3bef8 ax:2a800000 si:55adfcbaf2a8 di:ffffffffff600000 [20662557.722601] exe[565438] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f02934237 cs:33 sp:7ecbfb9ebef8 ax:2a800000 si:564f029a22a8 di:ffffffffff600000 [20662586.637723] potentially unexpected fatal signal 5. [20662586.642939] CPU: 43 PID: 647095 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20662586.654940] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20662586.664564] RIP: 0033:0x7fffffffe062 [20662586.668585] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20662586.689167] RSP: 002b:000000c000805be8 EFLAGS: 00000297 [20662586.696185] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20662586.705128] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20662586.714060] RBP: 000000c000805c80 R08: 0000000000000000 R09: 0000000000000000 [20662586.722989] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000805c70 [20662586.731901] R13: 000000c00060d800 R14: 000000c000183340 R15: 000000000007a2b7 [20662586.740820] FS: 000000c0004ce098 GS: 0000000000000000 [20662586.964187] potentially unexpected fatal signal 5. [20662586.969416] CPU: 84 PID: 546723 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20662586.981441] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20662586.991078] RIP: 0033:0x7fffffffe062 [20662586.995069] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20662587.014268] RSP: 002b:000000c000805be8 EFLAGS: 00000297 [20662587.021341] RAX: 000000000009ef95 RBX: 0000000000000000 RCX: 00007fffffffe05a [20662587.030250] RDX: 0000000000000000 RSI: 000000c000806000 RDI: 0000000000012f00 [20662587.037830] RBP: 000000c000805c80 R08: 000000c00bf80f10 R09: 0000000000000000 [20662587.045392] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000805c70 [20662587.054298] R13: 000000c00060d800 R14: 000000c000183340 R15: 000000000007a2b7 [20662587.061851] FS: 000000c0004ce098 GS: 0000000000000000 [20663141.309817] potentially unexpected fatal signal 5. [20663141.315116] CPU: 69 PID: 642730 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20663141.327146] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20663141.336860] RIP: 0033:0x7fffffffe062 [20663141.340892] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20663141.361457] RSP: 002b:000000c00004daa8 EFLAGS: 00000297 [20663141.368542] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20663141.377406] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20663141.386360] RBP: 000000c00004db30 R08: 0000000000000000 R09: 0000000000000000 [20663141.395246] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00004d9c8 [20663141.404404] R13: 000000c000174808 R14: 000000c000518fc0 R15: 0000000000097a92 [20663141.413252] FS: 00007f3316dff6c0 GS: 0000000000000000 [20663278.554741] potentially unexpected fatal signal 5. [20663278.559990] CPU: 26 PID: 634971 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20663278.571967] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20663278.581622] RIP: 0033:0x7fffffffe062 [20663278.585604] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20663278.604853] RSP: 002b:000000c000551be8 EFLAGS: 00000297 [20663278.611835] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20663278.619392] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20663278.628310] RBP: 000000c000551c80 R08: 0000000000000000 R09: 0000000000000000 [20663278.637250] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000551c70 [20663278.646171] R13: 000000c000420800 R14: 000000c00060c700 R15: 0000000000099333 [20663278.655105] FS: 000000c000480098 GS: 0000000000000000 [20663318.527191] potentially unexpected fatal signal 11. [20663318.532514] CPU: 67 PID: 729840 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20663318.544630] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20663318.554290] RIP: 0033:0x55a7d879edb1 [20663318.558286] Code: c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 48 3d 01 f0 ff ff 73 01 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f [20663318.577502] RSP: 002b:00007f3f581830c8 EFLAGS: 00010217 [20663318.583162] RAX: 0000000000000000 RBX: 000055a7d88ccf80 RCX: 000055a7d879eda9 [20663318.590749] RDX: 00000000000000e5 RSI: 0000000000000000 RDI: 0000000000000000 [20663318.598285] RBP: 000055a7d87eb47a R08: 0000000000000000 R09: 0000000000000000 [20663318.607236] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [20663318.614784] R13: 0000000000000061 R14: 000055a7d88ccf80 R15: 00007fc1beca5228 [20663318.622786] FS: 00007f3f581836c0 GS: 0000000000000000 [20663318.733237] potentially unexpected fatal signal 5. [20663318.739362] CPU: 11 PID: 678299 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20663318.752747] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20663318.762393] RIP: 0033:0x7fffffffe062 [20663318.766379] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20663318.778221] potentially unexpected fatal signal 5. [20663318.786178] RSP: 002b:000000c0005efb90 EFLAGS: 00000297 [20663318.786181] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20663318.786182] RDX: 0000000000000000 RSI: 0000000000008000 RDI: 000055a180200000 [20663318.786183] RBP: 000000c0005efc28 R08: 0000000000000000 R09: 0000000000000000 [20663318.786183] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005efc18 [20663318.786184] R13: 000000c000395080 R14: 000000c00024ae00 R15: 00000000000a3415 [20663318.786184] FS: 000000c000180098 GS: 0000000000000000 [20663318.819618] potentially unexpected fatal signal 5. [20663318.821061] CPU: 30 PID: 661561 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20663318.828675] CPU: 90 PID: 558876 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20663318.828676] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20663318.828680] RIP: 0033:0x7fffffffe062 [20663318.828684] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20663318.836244] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20663318.836249] RIP: 0033:0x7fffffffe062 [20663318.836252] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20663318.836254] RSP: 002b:000000c00067dbe8 EFLAGS: 00000297 [20663318.836256] RAX: 000055acc5400000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20663318.836256] RDX: 0000000000000003 RSI: 0000000000054000 RDI: 000055acc5400000 [20663318.836257] RBP: 000000c00067dc80 R08: 0000000000000009 R09: 0000000006b9b000 [20663318.836258] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00067dc70 [20663318.836259] R13: 000000c000273800 R14: 000000c000526700 R15: 000000000009f208 [20663318.836260] FS: 00000000022045f0 GS: 0000000000000000 [20663318.987598] RSP: 002b:000000c0006a7b08 EFLAGS: 00000297 [20663318.993255] RAX: 00007f07b966d000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20663319.002189] RDX: 0000000000000001 RSI: 0000000000020000 RDI: 00007f07b966d000 [20663319.009744] RBP: 000000c0006a7b90 R08: 0000000000000009 R09: 000000000761b000 [20663319.017295] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c0006a7a50 [20663319.024861] R13: 000000c000180008 R14: 000000c00037a8c0 R15: 0000000000080b8f [20663319.032405] FS: 00007f527a19c6c0 GS: 0000000000000000 [20666771.324494] exe[860215] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9cdb5aab9 cs:33 sp:7ec9dda94858 ax:0 si:55b9cdbb4062 di:ffffffffff600000 [20666771.393927] exe[871920] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9cdb5aab9 cs:33 sp:7ec9dda94858 ax:0 si:55b9cdbb4062 di:ffffffffff600000 [20666771.437032] exe[871920] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9cdb5aab9 cs:33 sp:7ec9dda94858 ax:0 si:55b9cdbb4062 di:ffffffffff600000 [20666771.485350] exe[867673] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b9cdb5aab9 cs:33 sp:7ec9dda94858 ax:0 si:55b9cdbb4062 di:ffffffffff600000 [20667355.305106] potentially unexpected fatal signal 5. [20667355.310351] CPU: 55 PID: 890743 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20667355.322361] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20667355.331991] RIP: 0033:0x7fffffffe062 [20667355.335992] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20667355.355161] RSP: 002b:000000c000771be8 EFLAGS: 00000297 [20667355.362177] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20667355.369694] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20667355.377204] RBP: 000000c000771c80 R08: 0000000000000000 R09: 0000000000000000 [20667355.386114] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000771c70 [20667355.393642] R13: 000000c0005e9000 R14: 000000c000166e00 R15: 00000000000ba87d [20667355.402575] FS: 00000000022045f0 GS: 0000000000000000 [20667355.554796] potentially unexpected fatal signal 5. [20667355.560536] CPU: 71 PID: 890762 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20667355.572561] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20667355.583500] RIP: 0033:0x7fffffffe062 [20667355.588892] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20667355.608463] RSP: 002b:000000c000771be8 EFLAGS: 00000297 [20667355.614105] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20667355.621719] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20667355.630834] RBP: 000000c000771c80 R08: 0000000000000000 R09: 0000000000000000 [20667355.639789] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000771c70 [20667355.647337] R13: 000000c0005e9000 R14: 000000c000166e00 R15: 00000000000ba87d [20667355.656237] FS: 00000000022045f0 GS: 0000000000000000 [20667355.679336] potentially unexpected fatal signal 5. [20667355.684582] CPU: 75 PID: 890770 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20667355.696604] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20667355.706352] RIP: 0033:0x7fffffffe062 [20667355.711715] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20667355.730919] RSP: 002b:000000c000771be8 EFLAGS: 00000297 [20667355.737943] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20667355.745508] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20667355.754467] RBP: 000000c000771c80 R08: 0000000000000000 R09: 0000000000000000 [20667355.763361] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000771c70 [20667355.772310] R13: 000000c0005e9000 R14: 000000c000166e00 R15: 00000000000ba87d [20667355.781225] FS: 00000000022045f0 GS: 0000000000000000 [20667355.896938] potentially unexpected fatal signal 5. [20667355.902174] CPU: 89 PID: 890773 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20667355.914167] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20667355.923831] RIP: 0033:0x7fffffffe062 [20667355.927859] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20667355.947082] RSP: 002b:000000c000771be8 EFLAGS: 00000297 [20667355.952803] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20667355.960330] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20667355.967866] RBP: 000000c000771c80 R08: 0000000000000000 R09: 0000000000000000 [20667355.976812] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000771c70 [20667355.984360] R13: 000000c0005e9000 R14: 000000c000166e00 R15: 00000000000ba87d [20667355.993261] FS: 00000000022045f0 GS: 0000000000000000 [20667651.207197] exe[906308] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556ad4f28ab9 cs:33 sp:7fa361b77858 ax:0 si:556ad4f82062 di:ffffffffff600000 [20667651.272713] exe[906325] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556ad4f28ab9 cs:33 sp:7fa361b77858 ax:0 si:556ad4f82062 di:ffffffffff600000 [20667651.320796] exe[903252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556ad4f28ab9 cs:33 sp:7fa361b77858 ax:0 si:556ad4f82062 di:ffffffffff600000 [20667651.376867] exe[903242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556ad4f28ab9 cs:33 sp:7fa361b77858 ax:0 si:556ad4f82062 di:ffffffffff600000 [20667676.065935] potentially unexpected fatal signal 5. [20667676.071155] CPU: 37 PID: 908489 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20667676.083126] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20667676.092772] RIP: 0033:0x7fffffffe062 [20667676.096766] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20667676.116477] RSP: 002b:000000c0005c9be8 EFLAGS: 00000297 [20667676.123503] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20667676.132459] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20667676.141381] RBP: 000000c0005c9c80 R08: 0000000000000000 R09: 0000000000000000 [20667676.148948] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0005c9c70 [20667676.156469] R13: 000000c00069c000 R14: 000000c00016e700 R15: 00000000000c2205 [20667676.165413] FS: 00000000022045f0 GS: 0000000000000000 [20667676.227093] potentially unexpected fatal signal 5. [20667676.232332] CPU: 63 PID: 908513 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20667676.244302] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20667676.255323] RIP: 0033:0x7fffffffe062 [20667676.260649] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20667676.281252] RSP: 002b:000000c0005c9be8 EFLAGS: 00000297 [20667676.288204] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20667676.295746] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20667676.304674] RBP: 000000c0005c9c80 R08: 0000000000000000 R09: 0000000000000000 [20667676.313929] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005c9c70 [20667676.322873] R13: 000000c00069c000 R14: 000000c00016e700 R15: 00000000000c2205 [20667676.331793] FS: 00000000022045f0 GS: 0000000000000000 [20670661.446093] exe[975897] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561f56123ab9 cs:33 sp:7fbd095c5858 ax:0 si:561f5617d070 di:ffffffffff600000 [20670661.558620] exe[975936] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561f56123ab9 cs:33 sp:7fbd095c5858 ax:0 si:561f5617d070 di:ffffffffff600000 [20670661.605846] exe[951848] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56384a637ab9 cs:33 sp:7fc3ba0ff858 ax:0 si:56384a691070 di:ffffffffff600000 [20670661.686179] exe[949837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561f56123ab9 cs:33 sp:7fbd095c5858 ax:0 si:561f5617d070 di:ffffffffff600000 [20670661.725230] exe[951840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56384a637ab9 cs:33 sp:7fc3ba0ff858 ax:0 si:56384a691070 di:ffffffffff600000 [20670661.761552] exe[979096] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cfc34b5ab9 cs:33 sp:7fddcc31f858 ax:0 si:55cfc350f070 di:ffffffffff600000 [20670661.821036] exe[952760] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561f56123ab9 cs:33 sp:7fbd095c5858 ax:0 si:561f5617d070 di:ffffffffff600000 [20670661.855888] exe[975902] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56384a637ab9 cs:33 sp:7fc3ba0ff858 ax:0 si:56384a691070 di:ffffffffff600000 [20670661.891421] exe[951868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cfc34b5ab9 cs:33 sp:7fddcc31f858 ax:0 si:55cfc350f070 di:ffffffffff600000 [20670662.006638] exe[951848] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cfc34b5ab9 cs:33 sp:7fddcc31f858 ax:0 si:55cfc350f070 di:ffffffffff600000 [20670670.589495] potentially unexpected fatal signal 5. [20670670.594720] CPU: 15 PID: 893338 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20670670.606709] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20670670.616334] RIP: 0033:0x7fffffffe062 [20670670.620314] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20670670.639532] RSP: 002b:000000c0005e1b90 EFLAGS: 00000297 [20670670.645202] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20670670.652745] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20670670.660280] RBP: 000000c0005e1c28 R08: 0000000000000000 R09: 0000000000000000 [20670670.667840] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0005e1c18 [20670670.675371] R13: 000000c0005ea150 R14: 000000c000263c00 R15: 00000000000d6f73 [20670670.682925] FS: 0000000001f68390 GS: 0000000000000000 [20670681.557869] potentially unexpected fatal signal 5. [20670681.562431] potentially unexpected fatal signal 5. [20670681.563119] CPU: 14 PID: 982059 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20670681.568314] CPU: 60 PID: 982058 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20670681.568316] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20670681.568322] RIP: 0033:0x7fffffffe062 [20670681.568325] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20670681.568326] RSP: 002b:000000c00051fb90 EFLAGS: 00000297 [20670681.568328] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20670681.568329] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20670681.568330] RBP: 000000c00051fc28 R08: 0000000000000000 R09: 0000000000000000 [20670681.568330] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00051fc18 [20670681.568331] R13: 000000c00053c3c0 R14: 000000c0001afa40 R15: 00000000000d7299 [20670681.568332] FS: 0000000001f68390 GS: 0000000000000000 [20670681.679666] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20670681.689304] RIP: 0033:0x7fffffffe062 [20670681.694620] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20670681.713832] RSP: 002b:000000c00051fb90 EFLAGS: 00000297 [20670681.719462] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20670681.727010] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20670681.735897] RBP: 000000c00051fc28 R08: 0000000000000000 R09: 0000000000000000 [20670681.744873] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00051fc18 [20670681.752413] R13: 000000c00053c3c0 R14: 000000c0001afa40 R15: 00000000000d7299 [20670681.759971] FS: 0000000001f68390 GS: 0000000000000000 [20672275.257874] exe[25687] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [20672275.312174] exe[22786] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [20672275.332596] exe[25687] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [20672275.398923] exe[22837] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [20672275.421471] exe[31740] vsyscall attempted with vsyscall=none ip:ffffffffff600000 cs:33 sp:20000048 ax:0 si:20000040 di:0 [20672445.278690] exe[44379] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff3b48cab9 cs:33 sp:7f02daf9e858 ax:0 si:55ff3b4e6062 di:ffffffffff600000 [20672445.329409] exe[44379] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff3b48cab9 cs:33 sp:7f02daf9e858 ax:0 si:55ff3b4e6062 di:ffffffffff600000 [20672445.381545] exe[2045] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff3b48cab9 cs:33 sp:7f02daf9e858 ax:0 si:55ff3b4e6062 di:ffffffffff600000 [20672445.437106] exe[41979] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff3b48cab9 cs:33 sp:7f02daf9e858 ax:0 si:55ff3b4e6062 di:ffffffffff600000 [20672477.763440] potentially unexpected fatal signal 5. [20672477.768691] CPU: 47 PID: 9836 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20672477.780538] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20672477.790170] RIP: 0033:0x7fffffffe062 [20672477.794137] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20672477.813320] RSP: 002b:000000c0001f9be8 EFLAGS: 00000297 [20672477.818951] RAX: 000000000000b09e RBX: 0000000000000000 RCX: 00007fffffffe05a [20672477.822803] potentially unexpected fatal signal 5. [20672477.826549] RDX: 0000000000000000 RSI: 000000c0001fa000 RDI: 0000000000012f00 [20672477.831754] CPU: 87 PID: 21371 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20672477.831756] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20672477.831761] RIP: 0033:0x7fffffffe062 [20672477.831764] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20672477.831764] RSP: 002b:000000c0001f9be8 EFLAGS: 00000297 [20672477.831766] RAX: 000000000000b09a RBX: 0000000000000000 RCX: 00007fffffffe05a [20672477.831767] RDX: 0000000000000000 RSI: 000000c0001fa000 RDI: 0000000000012f00 [20672477.831768] RBP: 000000c0001f9c80 R08: 000000c006b0d780 R09: 0000000000000000 [20672477.831768] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0001f9c70 [20672477.831769] R13: 000000c000348000 R14: 000000c00058f180 R15: 00000000000025a8 [20672477.831769] FS: 00000000022045f0 GS: 0000000000000000 [20672477.863784] potentially unexpected fatal signal 5. [20672477.868956] RBP: 000000c0001f9c80 R08: 000000c0005441f0 R09: 0000000000000000 [20672477.868957] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0001f9c70 [20672477.868958] R13: 000000c000348000 R14: 000000c00058f180 R15: 00000000000025a8 [20672477.868959] FS: 00000000022045f0 GS: 0000000000000000 [20672477.973102] potentially unexpected fatal signal 5. [20672477.979088] CPU: 24 PID: 28562 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20672477.984844] CPU: 69 PID: 22520 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20672477.984846] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20672477.984852] RIP: 0033:0x7fffffffe062 [20672477.984855] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20672477.984856] RSP: 002b:000000c0001f9be8 EFLAGS: 00000297 [20672477.984858] RAX: 000000000000b093 RBX: 0000000000000000 RCX: 00007fffffffe05a [20672477.984859] RDX: 0000000000000000 RSI: 000000c0001fa000 RDI: 0000000000012f00 [20672477.984859] RBP: 000000c0001f9c80 R08: 000000c00147b0f0 R09: 0000000000000000 [20672477.984860] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0001f9c70 [20672477.984861] R13: 000000c000348000 R14: 000000c00058f180 R15: 00000000000025a8 [20672477.984861] FS: 00000000022045f0 GS: 0000000000000000 [20672478.110939] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20672478.121992] RIP: 0033:0x7fffffffe062 [20672478.127334] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20672478.147938] RSP: 002b:000000c0001f9be8 EFLAGS: 00000297 [20672478.154938] RAX: 000000000000b097 RBX: 0000000000000000 RCX: 00007fffffffe05a [20672478.163845] RDX: 0000000000000000 RSI: 000000c0001fa000 RDI: 0000000000012f00 [20672478.172767] RBP: 000000c0001f9c80 R08: 000000c007e48790 R09: 0000000000000000 [20672478.181685] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0001f9c70 [20672478.189282] R13: 000000c000348000 R14: 000000c00058f180 R15: 00000000000025a8 [20672478.196947] FS: 00000000022045f0 GS: 0000000000000000 [20672478.284102] potentially unexpected fatal signal 5. [20672478.290037] CPU: 87 PID: 45205 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20672478.303296] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20672478.314289] RIP: 0033:0x7fffffffe062 [20672478.319785] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20672478.322340] potentially unexpected fatal signal 5. [20672478.332035] potentially unexpected fatal signal 5. [20672478.332041] CPU: 34 PID: 21350 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20672478.332043] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20672478.332049] RIP: 0033:0x7fffffffe062 [20672478.332052] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20672478.332054] RSP: 002b:000000c0001f9be8 EFLAGS: 00000297 [20672478.332055] RAX: 000000000000b0a0 RBX: 0000000000000000 RCX: 00007fffffffe05a [20672478.332056] RDX: 0000000000000000 RSI: 000000c0001fa000 RDI: 0000000000012f00 [20672478.332057] RBP: 000000c0001f9c80 R08: 000000c004032b50 R09: 0000000000000000 [20672478.332058] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0001f9c70 [20672478.332059] R13: 000000c000348000 R14: 000000c00058f180 R15: 00000000000025a8 [20672478.332060] FS: 00000000022045f0 GS: 0000000000000000 [20672478.340338] RSP: 002b:000000c0001f9be8 EFLAGS: 00000297 [20672478.340341] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20672478.340342] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20672478.340344] RBP: 000000c0001f9c80 R08: 0000000000000000 R09: 0000000000000000 [20672478.340345] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0001f9c70 [20672478.340345] R13: 000000c000348000 R14: 000000c00058f180 R15: 00000000000025a8 [20672478.340346] FS: 00000000022045f0 GS: 0000000000000000 [20672478.430599] potentially unexpected fatal signal 5. [20672478.433234] CPU: 41 PID: 21367 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20672478.433235] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20672478.433239] RIP: 0033:0x7fffffffe062 [20672478.433244] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20672478.440807] CPU: 53 PID: 33703 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20672478.440809] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20672478.440817] RIP: 0033:0x7fffffffe062 [20672478.446438] RSP: 002b:000000c0001f9be8 EFLAGS: 00000297 [20672478.446441] RAX: 000000000000b09d RBX: 0000000000000000 RCX: 00007fffffffe05a [20672478.446442] RDX: 0000000000000000 RSI: 000000c0001fa000 RDI: 0000000000012f00 [20672478.446443] RBP: 000000c0001f9c80 R08: 000000c0061a33c0 R09: 0000000000000000 [20672478.446443] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0001f9c70 [20672478.446444] R13: 000000c000348000 R14: 000000c00058f180 R15: 00000000000025a8 [20672478.446445] FS: 00000000022045f0 GS: 0000000000000000 [20672478.640627] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20672478.661202] RSP: 002b:000000c0001f9be8 EFLAGS: 00000297 [20672478.668174] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20672478.677101] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20672478.685992] RBP: 000000c0001f9c80 R08: 0000000000000000 R09: 0000000000000000 [20672478.694910] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0001f9c70 [20672478.703834] R13: 000000c000348000 R14: 000000c00058f180 R15: 00000000000025a8 [20672478.712742] FS: 00000000022045f0 GS: 0000000000000000 [20672479.008227] potentially unexpected fatal signal 5. [20672479.014678] CPU: 63 PID: 37990 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20672479.026585] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20672479.037588] RIP: 0033:0x7fffffffe062 [20672479.042909] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20672479.063490] RSP: 002b:000000c0001f9be8 EFLAGS: 00000297 [20672479.070474] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20672479.079473] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20672479.088368] RBP: 000000c0001f9c80 R08: 0000000000000000 R09: 0000000000000000 [20672479.097296] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0001f9c70 [20672479.106216] R13: 000000c000348000 R14: 000000c00058f180 R15: 00000000000025a8 [20672479.115141] FS: 00000000022045f0 GS: 0000000000000000 [20673776.556557] exe[983462] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3ca059ab9 cs:33 sp:7ffba20cf858 ax:0 si:55e3ca0b3062 di:ffffffffff600000 [20673776.617452] exe[64944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3ca059ab9 cs:33 sp:7ffba20cf858 ax:0 si:55e3ca0b3062 di:ffffffffff600000 [20673776.694278] exe[991157] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3ca059ab9 cs:33 sp:7ffba20cf858 ax:0 si:55e3ca0b3062 di:ffffffffff600000 [20673776.757978] exe[982577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e3ca059ab9 cs:33 sp:7ffba20cf858 ax:0 si:55e3ca0b3062 di:ffffffffff600000 [20674054.518175] exe[986672] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562487275ab9 cs:33 sp:7fcbf5661858 ax:0 si:5624872cf062 di:ffffffffff600000 [20674292.700926] potentially unexpected fatal signal 5. [20674292.706171] CPU: 47 PID: 20746 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20674292.718077] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20674292.727716] RIP: 0033:0x7fffffffe062 [20674292.731692] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20674292.750920] RSP: 002b:000000c000609b90 EFLAGS: 00000297 [20674292.756565] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20674292.764138] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20674292.771705] RBP: 000000c000609c28 R08: 0000000000000000 R09: 0000000000000000 [20674292.779362] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000609c18 [20674292.786897] R13: 000000c0005fd1d0 R14: 000000c00049f880 R15: 00000000000efddf [20674292.794432] FS: 000000c000506098 GS: 0000000000000000 [20674580.475404] potentially unexpected fatal signal 5. [20674580.480832] CPU: 33 PID: 88331 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20674580.492864] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20674580.502520] RIP: 0033:0x7fffffffe062 [20674580.506530] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20674580.525707] RSP: 002b:000000c000765be8 EFLAGS: 00000297 [20674580.531323] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20674580.540261] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20674580.547800] RBP: 000000c000765c80 R08: 0000000000000000 R09: 0000000000000000 [20674580.556720] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000765c70 [20674580.564257] R13: 000000c0003f5000 R14: 000000c0004a76c0 R15: 00000000000f2a45 [20674580.571772] FS: 00000000022045f0 GS: 0000000000000000 [20674820.750787] potentially unexpected fatal signal 5. [20674820.756093] CPU: 30 PID: 70909 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20674820.768173] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20674820.777814] RIP: 0033:0x7fffffffe062 [20674820.781790] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20674820.801054] RSP: 002b:000000c00004daa8 EFLAGS: 00000297 [20674820.808074] RAX: 0000000000018a0e RBX: 0000000000000000 RCX: 00007fffffffe05a [20674820.815609] RDX: 0000000000000000 RSI: 000000c00004e000 RDI: 0000000000012f00 [20674820.824530] RBP: 000000c00004db30 R08: 000000c005af5960 R09: 0000000000000000 [20674820.832071] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00004d9c8 [20674820.840995] R13: 00000000028827c0 R14: 000000c00050b500 R15: 00000000000015ab [20674820.848545] FS: 00000000043a73c0 GS: 0000000000000000 [20674820.967301] potentially unexpected fatal signal 5. [20674820.973065] CPU: 48 PID: 78473 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20674820.984969] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20674820.995998] RIP: 0033:0x7fffffffe062 [20674820.999988] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20674821.019168] RSP: 002b:000000c00004daa8 EFLAGS: 00000297 [20674821.024808] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20674821.032350] RDX: 0000000000000000 RSI: 0000000000065000 RDI: 00005582ac8c5000 [20674821.039890] RBP: 000000c00004db30 R08: 0000000000000000 R09: 0000000000000000 [20674821.047411] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00004d9c8 [20674821.054940] R13: 00000000028827c0 R14: 000000c00050b500 R15: 00000000000015ab [20674821.062472] FS: 00000000043a73c0 GS: 0000000000000000 [20675278.568219] exe[87093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560a352e0ab9 cs:33 sp:7f1c57564858 ax:0 si:560a3533a070 di:ffffffffff600000 [20677898.743919] potentially unexpected fatal signal 5. [20677898.749145] CPU: 13 PID: 85499 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20677898.761069] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20677898.770746] RIP: 0033:0x7fffffffe062 [20677898.774732] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20677898.793984] RSP: 002b:000000c00065fb90 EFLAGS: 00000297 [20677898.799662] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20677898.807211] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20677898.814766] RBP: 000000c00065fc28 R08: 0000000000000000 R09: 0000000000000000 [20677898.823696] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00065fc18 [20677898.832594] R13: 000000c000002060 R14: 000000c00024ba40 R15: 0000000000013f22 [20677898.840147] FS: 000000c00013b098 GS: 0000000000000000 [20677909.046710] potentially unexpected fatal signal 5. [20677909.051964] CPU: 86 PID: 180947 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20677909.063944] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20677909.073584] RIP: 0033:0x7fffffffe062 [20677909.077584] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20677909.093552] potentially unexpected fatal signal 5. [20677909.096858] RSP: 002b:000000c000655b90 EFLAGS: 00000297 [20677909.102064] CPU: 39 PID: 83932 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20677909.102066] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20677909.102071] RIP: 0033:0x7fffffffe062 [20677909.109173] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20677909.109174] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20677909.109174] RBP: 000000c000655c28 R08: 0000000000000000 R09: 0000000000000000 [20677909.109175] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000655c18 [20677909.109175] R13: 000000c00065ff50 R14: 000000c000547340 R15: 0000000000014027 [20677909.109176] FS: 000000c000514098 GS: 0000000000000000 [20677909.181302] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20677909.200530] RSP: 002b:000000c000655b90 EFLAGS: 00000297 [20677909.207627] RAX: 000055c079cad000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20677909.215211] RDX: 0000000000000001 RSI: 0000000000001000 RDI: 000055c079cad000 [20677909.222777] RBP: 000000c000655c28 R08: 0000000000000009 R09: 00000000035f7000 [20677909.231716] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c000655c18 [20677909.239261] R13: 000000c00065ff50 R14: 000000c000547340 R15: 0000000000014027 [20677909.248175] FS: 000000c000514098 GS: 0000000000000000 [20677909.452935] potentially unexpected fatal signal 5. [20677909.459047] CPU: 6 PID: 112098 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20677909.472312] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20677909.481974] RIP: 0033:0x7fffffffe062 [20677909.487403] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20677909.506696] RSP: 002b:000000c000655b90 EFLAGS: 00000297 [20677909.513839] RAX: 0000557ba9284000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20677909.522810] RDX: 0000000000000003 RSI: 0000000000001000 RDI: 0000557ba9284000 [20677909.532334] RBP: 000000c000655c28 R08: 0000000000000009 R09: 00000000015fd000 [20677909.539865] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c000655c18 [20677909.547422] R13: 000000c00065ff50 R14: 000000c000547340 R15: 0000000000014027 [20677909.554986] FS: 000000c000514098 GS: 0000000000000000 [20678019.538159] exe[188219] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561cff46aab9 cs:33 sp:7f262904d858 ax:0 si:561cff4c4062 di:ffffffffff600000 [20678019.604279] exe[186039] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561cff46aab9 cs:33 sp:7f262904d858 ax:0 si:561cff4c4062 di:ffffffffff600000 [20678019.665425] exe[185855] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561cff46aab9 cs:33 sp:7f262904d858 ax:0 si:561cff4c4062 di:ffffffffff600000 [20678019.723028] exe[190509] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561cff46aab9 cs:33 sp:7f262904d858 ax:0 si:561cff4c4062 di:ffffffffff600000 [20678202.102761] potentially unexpected fatal signal 5. [20678202.107993] CPU: 44 PID: 154744 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20678202.119972] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20678202.129599] RIP: 0033:0x7fffffffe062 [20678202.133576] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20678202.152777] RSP: 002b:000000c000767be8 EFLAGS: 00000297 [20678202.158448] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20678202.166014] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20678202.173550] RBP: 000000c000767c80 R08: 0000000000000000 R09: 0000000000000000 [20678202.182479] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000767c70 [20678202.191421] R13: 000000c000507000 R14: 000000c0002ffc00 R15: 0000000000015e4d [20678202.200315] FS: 000000c000496098 GS: 0000000000000000 [20678202.614114] potentially unexpected fatal signal 5. [20678202.619369] CPU: 79 PID: 111783 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20678202.631351] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20678202.640987] RIP: 0033:0x7fffffffe062 [20678202.644998] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20678202.665566] RSP: 002b:000000c000767be8 EFLAGS: 00000297 [20678202.672600] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20678202.681546] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20678202.690457] RBP: 000000c000767c80 R08: 0000000000000000 R09: 0000000000000000 [20678202.699392] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000767c70 [20678202.708295] R13: 000000c000507000 R14: 000000c0002ffc00 R15: 0000000000015e4d [20678202.717233] FS: 000000c000496098 GS: 0000000000000000 [20678331.999256] potentially unexpected fatal signal 5. [20678332.004522] CPU: 9 PID: 95764 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20678332.016331] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20678332.025965] RIP: 0033:0x7fffffffe062 [20678332.030001] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20678332.050567] RSP: 002b:000000c0002f9b90 EFLAGS: 00000297 [20678332.057583] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20678332.066517] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20678332.075443] RBP: 000000c0002f9c28 R08: 0000000000000000 R09: 0000000000000000 [20678332.082983] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0002f9c18 [20678332.090570] R13: 000000c000166e10 R14: 000000c0002a2c40 R15: 000000000001750b [20678332.098128] FS: 000000c00013b898 GS: 0000000000000000 [20678478.968875] potentially unexpected fatal signal 5. [20678478.974149] CPU: 7 PID: 170467 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20678478.986051] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20678478.995683] RIP: 0033:0x7fffffffe062 [20678478.999695] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20678479.020261] RSP: 002b:000000c000173be8 EFLAGS: 00000297 [20678479.027259] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20678479.036154] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20678479.045103] RBP: 000000c000173c80 R08: 0000000000000000 R09: 0000000000000000 [20678479.053992] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000173c70 [20678479.062920] R13: 000000c00017a800 R14: 000000c00049ce00 R15: 00000000000299c9 [20678479.071836] FS: 00000000022045f0 GS: 0000000000000000 [20679672.265262] potentially unexpected fatal signal 5. [20679672.270500] CPU: 89 PID: 252879 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20679672.282494] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20679672.292133] RIP: 0033:0x7fffffffe062 [20679672.296174] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20679672.315381] RSP: 002b:000000c0005d1be8 EFLAGS: 00000297 [20679672.322420] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20679672.331331] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20679672.340287] RBP: 000000c0005d1c80 R08: 0000000000000000 R09: 0000000000000000 [20679672.349201] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0005d1c70 [20679672.358134] R13: 000000c0005da800 R14: 000000c000183180 R15: 0000000000034a5c [20679672.367066] FS: 000000c00013b098 GS: 0000000000000000 [20681069.311293] exe[208179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e0be81cab9 cs:33 sp:7ff34babe858 ax:0 si:55e0be876062 di:ffffffffff600000 [20681814.736179] potentially unexpected fatal signal 5. [20681814.741538] CPU: 36 PID: 317363 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20681814.753529] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20681814.763176] RIP: 0033:0x7fffffffe062 [20681814.767255] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20681814.787787] RSP: 002b:000000c000795be8 EFLAGS: 00000297 [20681814.794791] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20681814.803709] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20681814.812618] RBP: 000000c000795c80 R08: 0000000000000000 R09: 0000000000000000 [20681814.821580] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000795c70 [20681814.830494] R13: 000000c000760000 R14: 000000c00043f340 R15: 00000000000308b5 [20681814.839462] FS: 000000c00013b098 GS: 0000000000000000 [20681815.113784] potentially unexpected fatal signal 5. [20681815.119032] CPU: 40 PID: 317367 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20681815.131028] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20681815.140687] RIP: 0033:0x7fffffffe062 [20681815.144669] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20681815.165247] RSP: 002b:000000c000795be8 EFLAGS: 00000297 [20681815.172256] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20681815.181192] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20681815.190085] RBP: 000000c000795c80 R08: 0000000000000000 R09: 0000000000000000 [20681815.197656] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000795c70 [20681815.206565] R13: 000000c000760000 R14: 000000c00043f340 R15: 00000000000308b5 [20681815.215470] FS: 000000c00013b098 GS: 0000000000000000 [20682002.189609] exe[331800] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559bd6a77ab9 cs:33 sp:7f7231f2b858 ax:0 si:559bd6ad1062 di:ffffffffff600000 [20682064.967197] potentially unexpected fatal signal 5. [20682064.972462] CPU: 28 PID: 213861 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20682064.984466] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20682064.994152] RIP: 0033:0x7fffffffe062 [20682064.998226] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20682065.018988] RSP: 002b:000000c0007e3be8 EFLAGS: 00000297 [20682065.025994] RAX: 00000000000522da RBX: 0000000000000000 RCX: 00007fffffffe05a [20682065.033568] RDX: 0000000000000000 RSI: 000000c0007e4000 RDI: 0000000000012f00 [20682065.041135] RBP: 000000c0007e3c80 R08: 000000c0006906a0 R09: 0000000000000000 [20682065.048758] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0007e3c70 [20682065.056329] R13: 000000c0001bf000 R14: 000000c000328e00 R15: 000000000003429e [20682065.063870] FS: 00000000022045f0 GS: 0000000000000000 [20682065.075616] potentially unexpected fatal signal 5. [20682065.082082] CPU: 48 PID: 225031 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20682065.094075] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20682065.105052] RIP: 0033:0x7fffffffe062 [20682065.109045] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20682065.128326] RSP: 002b:000000c0007e3be8 EFLAGS: 00000297 [20682065.133951] RAX: 00000000000522d8 RBX: 0000000000000000 RCX: 00007fffffffe05a [20682065.141490] RDX: 0000000000000000 RSI: 000000c0007e4000 RDI: 0000000000012f00 [20682065.149036] RBP: 000000c0007e3c80 R08: 000000c00a164e20 R09: 0000000000000000 [20682065.156568] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0007e3c70 [20682065.164122] R13: 000000c0001bf000 R14: 000000c000328e00 R15: 000000000003429e [20682065.173039] FS: 00000000022045f0 GS: 0000000000000000 [20682065.197488] potentially unexpected fatal signal 5. [20682065.202693] CPU: 0 PID: 290088 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20682065.214598] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20682065.225600] RIP: 0033:0x7fffffffe062 [20682065.230959] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20682065.250142] RSP: 002b:000000c0007e3be8 EFLAGS: 00000297 [20682065.257250] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20682065.266191] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20682065.275102] RBP: 000000c0007e3c80 R08: 0000000000000000 R09: 0000000000000000 [20682065.284007] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0007e3c70 [20682065.292907] R13: 000000c0001bf000 R14: 000000c000328e00 R15: 000000000003429e [20682065.301864] FS: 00000000022045f0 GS: 0000000000000000 [20682065.422959] potentially unexpected fatal signal 5. [20682065.428565] CPU: 18 PID: 230512 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20682065.435039] potentially unexpected fatal signal 5. [20682065.440566] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20682065.447125] CPU: 87 PID: 255526 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20682065.447128] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20682065.447132] RIP: 0033:0x7fffffffe062 [20682065.447136] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20682065.447137] RSP: 002b:000000c0007e3be8 EFLAGS: 00000297 [20682065.447139] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20682065.447140] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20682065.447141] RBP: 000000c0007e3c80 R08: 0000000000000000 R09: 0000000000000000 [20682065.447142] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0007e3c70 [20682065.447147] R13: 000000c0001bf000 R14: 000000c000328e00 R15: 000000000003429e [20682065.458136] RIP: 0033:0x7fffffffe062 [20682065.458140] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20682065.458141] RSP: 002b:000000c0007e3be8 EFLAGS: 00000297 [20682065.458143] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20682065.458144] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20682065.458144] RBP: 000000c0007e3c80 R08: 0000000000000000 R09: 0000000000000000 [20682065.458145] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0007e3c70 [20682065.458146] R13: 000000c0001bf000 R14: 000000c000328e00 R15: 000000000003429e [20682065.458146] FS: 00000000022045f0 GS: 0000000000000000 [20682065.631676] FS: 00000000022045f0 GS: 0000000000000000 [20682116.608711] exe[325674] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f5ce902237 cs:33 sp:7ea1ef1feef8 ax:2a800000 si:55f5ce9702a8 di:ffffffffff600000 [20682117.477862] exe[333575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f5ce902237 cs:33 sp:7ea1ef1feef8 ax:2a800000 si:55f5ce9702a8 di:ffffffffff600000 [20682118.390584] exe[339734] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f5ce902237 cs:33 sp:7ea1ef1feef8 ax:2a800000 si:55f5ce9702a8 di:ffffffffff600000 [20682886.713359] exe[370046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e49b8b6ab9 cs:33 sp:7f381b0bbef8 ax:0 si:20000b40 di:ffffffffff600000 [20682886.815364] exe[370044] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e49b8b6ab9 cs:33 sp:7f381b058ef8 ax:0 si:20000b40 di:ffffffffff600000 [20682889.261864] exe[363297] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e49b8b6ab9 cs:33 sp:7f381b09aef8 ax:0 si:20000b40 di:ffffffffff600000 [20682889.282442] exe[363297] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e49b8b6ab9 cs:33 sp:7f381b09aef8 ax:0 si:20000b40 di:ffffffffff600000 [20682889.304273] exe[363297] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e49b8b6ab9 cs:33 sp:7f381b09aef8 ax:0 si:20000b40 di:ffffffffff600000 [20682889.324715] exe[363330] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e49b8b6ab9 cs:33 sp:7f381b09aef8 ax:0 si:20000b40 di:ffffffffff600000 [20682889.345473] exe[363330] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e49b8b6ab9 cs:33 sp:7f381b09aef8 ax:0 si:20000b40 di:ffffffffff600000 [20682889.365742] exe[363330] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e49b8b6ab9 cs:33 sp:7f381b09aef8 ax:0 si:20000b40 di:ffffffffff600000 [20682889.388456] exe[363330] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e49b8b6ab9 cs:33 sp:7f381b09aef8 ax:0 si:20000b40 di:ffffffffff600000 [20682889.407657] exe[363330] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e49b8b6ab9 cs:33 sp:7f381b09aef8 ax:0 si:20000b40 di:ffffffffff600000 [20683259.580966] warn_bad_vsyscall: 25 callbacks suppressed [20683259.580970] exe[365725] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562efc90aab9 cs:33 sp:7ed749907858 ax:0 si:562efc964062 di:ffffffffff600000 [20683273.048158] potentially unexpected fatal signal 5. [20683273.053378] CPU: 75 PID: 347757 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20683273.065858] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20683273.075519] RIP: 0033:0x7fffffffe062 [20683273.079520] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20683273.087562] potentially unexpected fatal signal 5. [20683273.098692] RSP: 002b:000000c0007c5be8 EFLAGS: 00000297 [20683273.098694] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20683273.098694] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20683273.098695] RBP: 000000c0007c5c80 R08: 0000000000000000 R09: 0000000000000000 [20683273.098696] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0007c5c70 [20683273.098697] R13: 000000c000405000 R14: 000000c0002ffa40 R15: 00000000000527d6 [20683273.098699] FS: 000000c00013a898 GS: 0000000000000000 [20683273.105283] CPU: 86 PID: 374589 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20683273.105285] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20683273.105289] RIP: 0033:0x7fffffffe062 [20683273.105292] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20683273.105293] RSP: 002b:000000c0007c5be8 EFLAGS: 00000297 [20683273.105295] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20683273.105296] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20683273.105296] RBP: 000000c0007c5c80 R08: 0000000000000000 R09: 0000000000000000 [20683273.105297] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0007c5c70 [20683273.105298] R13: 000000c000405000 R14: 000000c0002ffa40 R15: 00000000000527d6 [20683273.105299] FS: 000000c00013a898 GS: 0000000000000000 [20683273.327614] potentially unexpected fatal signal 5. [20683273.334064] CPU: 47 PID: 341523 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20683273.347409] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20683273.358360] RIP: 0033:0x7fffffffe062 [20683273.362395] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20683273.382949] RSP: 002b:000000c0007c5be8 EFLAGS: 00000297 [20683273.389969] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20683273.398882] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20683273.407789] RBP: 000000c0007c5c80 R08: 0000000000000000 R09: 0000000000000000 [20683273.416708] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0007c5c70 [20683273.424255] R13: 000000c000405000 R14: 000000c0002ffa40 R15: 00000000000527d6 [20683273.433152] FS: 000000c00013a898 GS: 0000000000000000 [20684377.616544] exe[343814] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56320a943ab9 cs:33 sp:7f02877bf858 ax:0 si:56320a99d062 di:ffffffffff600000 [20684377.708584] exe[406534] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56320a943ab9 cs:33 sp:7f02877bf858 ax:0 si:56320a99d062 di:ffffffffff600000 [20684377.811220] exe[419868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56320a943ab9 cs:33 sp:7f02877bf858 ax:0 si:56320a99d062 di:ffffffffff600000 [20684475.264872] exe[416592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e40bcbeab9 cs:33 sp:7efff3f5a858 ax:0 si:55e40bd18062 di:ffffffffff600000 [20685069.886504] potentially unexpected fatal signal 5. [20685069.891735] CPU: 32 PID: 426067 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20685069.903715] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20685069.913354] RIP: 0033:0x7fffffffe062 [20685069.917355] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20685069.936641] RSP: 002b:000000c00068fb90 EFLAGS: 00000297 [20685069.943666] RAX: 000055808b600000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20685069.952579] RDX: 0000000000000001 RSI: 00000000000b0000 RDI: 000055808b600000 [20685069.958860] potentially unexpected fatal signal 5. [20685069.961507] RBP: 000000c00068fc28 R08: 0000000000000009 R09: 00000000157cd000 [20685069.968063] CPU: 68 PID: 439378 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20685069.968065] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20685069.968071] RIP: 0033:0x7fffffffe062 [20685069.968074] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20685069.968075] RSP: 002b:000000c00068fb90 EFLAGS: 00000297 [20685069.968078] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20685069.968078] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20685069.968079] RBP: 000000c00068fc28 R08: 0000000000000000 R09: 0000000000000000 [20685069.968079] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00068fc18 [20685069.968080] R13: 000000c0006425a0 R14: 000000c000007880 R15: 000000000006238d [20685069.968080] FS: 000000c000180098 GS: 0000000000000000 [20685070.080717] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00068fc18 [20685070.089716] R13: 000000c0006425a0 R14: 000000c000007880 R15: 000000000006238d [20685070.098669] FS: 000000c000180098 GS: 0000000000000000 [20685090.261341] potentially unexpected fatal signal 5. [20685090.266741] CPU: 8 PID: 307047 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20685090.278651] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20685090.288438] RIP: 0033:0x7fffffffe062 [20685090.293394] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20685090.312587] RSP: 002b:000000c000019b90 EFLAGS: 00000297 [20685090.318320] RAX: 000055b6e84bc000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20685090.327233] RDX: 0000000000000001 RSI: 0000000000001000 RDI: 000055b6e84bc000 [20685090.334765] RBP: 000000c000019c28 R08: 0000000000000009 R09: 0000000000ffa000 [20685090.343708] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c000019c18 [20685090.352651] R13: 000000c00001cb10 R14: 000000c00047f6c0 R15: 000000000004a581 [20685090.361567] FS: 000000c000180098 GS: 0000000000000000 [20685090.443428] potentially unexpected fatal signal 11. [20685090.448745] CPU: 56 PID: 368303 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20685090.460740] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20685090.471765] RIP: 0033:0x5595825150e9 [20685090.477105] Code: 00 31 f6 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 b8 a6 00 00 00 0f 05 48 3d 00 f0 ff ff 77 01 c3 48 c7 c2 b0 ff ff ff f7 d8 <64> 89 02 b8 ff ff ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 [20685090.497671] RSP: 002b:00007fec63750448 EFLAGS: 00010213 [20685090.504720] RAX: 0000000000000016 RBX: 000055958255f3b9 RCX: 00005595825150d7 [20685090.513622] RDX: ffffffffffffffb0 RSI: 000000000000000a RDI: 00007fec637515c0 [20685090.522641] RBP: 00007fec6375159c R08: 0000000025eb17cb R09: 0000000000001bd6 [20685090.531568] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fec637515c0 [20685090.540474] R13: 000055958255f3b9 R14: 000000000036e56e R15: 000000000000000b [20685090.549489] FS: 0000559583172480 GS: 0000000000000000 [20685427.034394] potentially unexpected fatal signal 5. [20685427.039636] CPU: 30 PID: 397424 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20685427.051612] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20685427.057297] potentially unexpected fatal signal 5. [20685427.061271] RIP: 0033:0x7fffffffe062 [20685427.066420] CPU: 76 PID: 334080 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20685427.066421] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20685427.066424] RIP: 0033:0x7fffffffe062 [20685427.066427] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20685427.066428] RSP: 002b:000000c00030dbe8 EFLAGS: 00000297 [20685427.066430] RAX: 000000000006f0af RBX: 0000000000000000 RCX: 00007fffffffe05a [20685427.066430] RDX: 0000000000000000 RSI: 000000c00030e000 RDI: 0000000000012f00 [20685427.066431] RBP: 000000c00030dc80 R08: 000000c006898790 R09: 0000000000000000 [20685427.066431] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00030dc70 [20685427.066432] R13: 000000c000032800 R14: 000000c000518a80 R15: 000000000004dcf8 [20685427.066432] FS: 000000c00013b098 GS: 0000000000000000 [20685427.085520] potentially unexpected fatal signal 5. [20685427.092050] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20685427.096020] CPU: 26 PID: 334453 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20685427.096021] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20685427.096023] RIP: 0033:0x7fffffffe062 [20685427.096025] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20685427.096026] RSP: 002b:000000c00030dbe8 EFLAGS: 00000297 [20685427.096027] RAX: 000000000006f0b0 RBX: 0000000000000000 RCX: 00007fffffffe05a [20685427.096028] RDX: 0000000000000000 RSI: 000000c00030e000 RDI: 0000000000012f00 [20685427.096028] RBP: 000000c00030dc80 R08: 000000c0055891e0 R09: 0000000000000000 [20685427.096029] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00030dc70 [20685427.096029] R13: 000000c000032800 R14: 000000c000518a80 R15: 000000000004dcf8 [20685427.096030] FS: 000000c00013b098 GS: 0000000000000000 [20685427.102130] potentially unexpected fatal signal 5. [20685427.116569] RSP: 002b:000000c00030dbe8 EFLAGS: 00000297 [20685427.116572] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20685427.116574] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20685427.116575] RBP: 000000c00030dc80 R08: 0000000000000000 R09: 0000000000000000 [20685427.116576] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00030dc70 [20685427.116577] R13: 000000c000032800 R14: 000000c000518a80 R15: 000000000004dcf8 [20685427.116578] FS: 000000c00013b098 GS: 0000000000000000 [20685427.354579] CPU: 44 PID: 392952 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20685427.367930] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20685427.378907] RIP: 0033:0x7fffffffe062 [20685427.384373] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20685427.404926] RSP: 002b:000000c00030dbe8 EFLAGS: 00000297 [20685427.411902] RAX: 000000000006f0ad RBX: 0000000000000000 RCX: 00007fffffffe05a [20685427.420793] RDX: 0000000000000000 RSI: 000000c00030e000 RDI: 0000000000012f00 [20685427.429714] RBP: 000000c00030dc80 R08: 000000c0117015a0 R09: 0000000000000000 [20685427.438634] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00030dc70 [20685427.447540] R13: 000000c000032800 R14: 000000c000518a80 R15: 000000000004dcf8 [20685427.456434] FS: 000000c00013b098 GS: 0000000000000000 [20686964.369126] exe[483011] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae27928ab9 cs:33 sp:7f675dcc4ef8 ax:0 si:20000040 di:ffffffffff600000 [20686964.568086] exe[483026] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae27928ab9 cs:33 sp:7f675dcc4ef8 ax:0 si:20000040 di:ffffffffff600000 [20686964.710927] exe[509851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae27928ab9 cs:33 sp:7f675dcc4ef8 ax:0 si:20000040 di:ffffffffff600000 [20686971.216698] exe[483011] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae27928ab9 cs:33 sp:7f675dcc4ef8 ax:0 si:20000040 di:ffffffffff600000 [20686971.486986] exe[484576] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae27928ab9 cs:33 sp:7f675dcc4ef8 ax:0 si:20000040 di:ffffffffff600000 [20686971.706238] exe[484576] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae27928ab9 cs:33 sp:7f675dcc4ef8 ax:0 si:20000040 di:ffffffffff600000 [20686971.932999] exe[483513] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae27928ab9 cs:33 sp:7f675dcc4ef8 ax:0 si:20000040 di:ffffffffff600000 [20686972.100592] exe[531408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae27928ab9 cs:33 sp:7f675dcc4ef8 ax:0 si:20000040 di:ffffffffff600000 [20686972.283409] exe[509851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae27928ab9 cs:33 sp:7f675dcc4ef8 ax:0 si:0 di:ffffffffff600000 [20686972.445221] exe[483513] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae27928ab9 cs:33 sp:7f675dcc4ef8 ax:0 si:0 di:ffffffffff600000 [20686973.214841] exe[531408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae27928ab9 cs:33 sp:7f675dcc4ef8 ax:0 si:0 di:ffffffffff600000 [20686973.379195] exe[483085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae27928ab9 cs:33 sp:7f675dcc4ef8 ax:0 si:0 di:ffffffffff600000 [20686973.417708] exe[483085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae27928ab9 cs:33 sp:7f675dcc4ef8 ax:0 si:0 di:ffffffffff600000 [20686976.230280] warn_bad_vsyscall: 22 callbacks suppressed [20686976.230284] exe[484576] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae27928ab9 cs:33 sp:7f675dc82ef8 ax:0 si:0 di:ffffffffff600000 [20686976.393542] exe[483011] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae27928ab9 cs:33 sp:7f675dca3ef8 ax:0 si:0 di:ffffffffff600000 [20686976.587741] exe[483011] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae27928ab9 cs:33 sp:7f675dcc4ef8 ax:0 si:0 di:ffffffffff600000 [20686976.735872] exe[483082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae27928ab9 cs:33 sp:7f675dcc4ef8 ax:0 si:0 di:ffffffffff600000 [20686976.879384] exe[483082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae27928ab9 cs:33 sp:7f675dcc4ef8 ax:0 si:0 di:ffffffffff600000 [20686977.191267] exe[482996] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae27928ab9 cs:33 sp:7f675dcc4ef8 ax:0 si:0 di:ffffffffff600000 [20686977.403747] exe[531413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae27928ab9 cs:33 sp:7f675dcc4ef8 ax:0 si:0 di:ffffffffff600000 [20686977.583640] exe[531413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae27928ab9 cs:33 sp:7f675dcc4ef8 ax:0 si:0 di:ffffffffff600000 [20686977.584412] exe[483011] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae27928ab9 cs:33 sp:7f675dca3ef8 ax:0 si:0 di:ffffffffff600000 [20686977.979366] exe[531408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae27928ab9 cs:33 sp:7f675dcc4ef8 ax:0 si:0 di:ffffffffff600000 [20686981.342379] warn_bad_vsyscall: 23 callbacks suppressed [20686981.342383] exe[484576] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae27928ab9 cs:33 sp:7f675dcc4ef8 ax:0 si:0 di:ffffffffff600000 [20686981.382721] exe[484576] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae27928ab9 cs:33 sp:7f675dcc4ef8 ax:0 si:0 di:ffffffffff600000 [20686981.595530] exe[482996] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae27928ab9 cs:33 sp:7f675dcc4ef8 ax:0 si:0 di:ffffffffff600000 [20686981.762496] exe[483026] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae27928ab9 cs:33 sp:7f675dcc4ef8 ax:0 si:0 di:ffffffffff600000 [20686981.889237] exe[483082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae27928ab9 cs:33 sp:7f675dcc4ef8 ax:0 si:0 di:ffffffffff600000 [20686982.398700] exe[483011] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae27928ab9 cs:33 sp:7f675dcc4ef8 ax:0 si:0 di:ffffffffff600000 [20686982.584574] exe[483011] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae27928ab9 cs:33 sp:7f675dcc4ef8 ax:0 si:0 di:ffffffffff600000 [20686982.966934] exe[483011] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae27928ab9 cs:33 sp:7f675dcc4ef8 ax:0 si:0 di:ffffffffff600000 [20686983.140359] exe[483111] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae27928ab9 cs:33 sp:7f675dcc4ef8 ax:0 si:0 di:ffffffffff600000 [20686983.205980] exe[484576] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae27928ab9 cs:33 sp:7f675dc82ef8 ax:0 si:0 di:ffffffffff600000 [20686986.527804] warn_bad_vsyscall: 13 callbacks suppressed [20686986.527808] exe[483111] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae27928ab9 cs:33 sp:7f675dcc4ef8 ax:0 si:0 di:ffffffffff600000 [20686986.719404] exe[482996] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae27928ab9 cs:33 sp:7f675dca3ef8 ax:0 si:0 di:ffffffffff600000 [20686986.882185] exe[484576] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae27928ab9 cs:33 sp:7f675dcc4ef8 ax:0 si:0 di:ffffffffff600000 [20686986.936908] exe[482996] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae27928ab9 cs:33 sp:7f675dcc4ef8 ax:0 si:0 di:ffffffffff600000 [20686987.122562] exe[483111] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae27928ab9 cs:33 sp:7f675dcc4ef8 ax:0 si:0 di:ffffffffff600000 [20686987.299488] exe[483017] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae27928ab9 cs:33 sp:7f675dcc4ef8 ax:0 si:0 di:ffffffffff600000 [20686987.340061] exe[483017] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae27928ab9 cs:33 sp:7f675dcc4ef8 ax:0 si:0 di:ffffffffff600000 [20686987.374838] exe[483017] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae27928ab9 cs:33 sp:7f675dcc4ef8 ax:0 si:0 di:ffffffffff600000 [20686987.411239] exe[483017] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae27928ab9 cs:33 sp:7f675dcc4ef8 ax:0 si:0 di:ffffffffff600000 [20686987.446368] exe[483017] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae27928ab9 cs:33 sp:7f675dcc4ef8 ax:0 si:0 di:ffffffffff600000 [20686991.544513] warn_bad_vsyscall: 45 callbacks suppressed [20686991.544517] exe[531413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae27928ab9 cs:33 sp:7f675dcc4ef8 ax:0 si:0 di:ffffffffff600000 [20686991.720545] exe[483017] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae27928ab9 cs:33 sp:7f675dcc4ef8 ax:0 si:0 di:ffffffffff600000 [20686991.867630] exe[482996] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae27928ab9 cs:33 sp:7f675dcc4ef8 ax:0 si:0 di:ffffffffff600000 [20686992.019346] exe[531413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae27928ab9 cs:33 sp:7f675dcc4ef8 ax:0 si:0 di:ffffffffff600000 [20686992.280142] exe[483026] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae27928ab9 cs:33 sp:7f675dcc4ef8 ax:0 si:0 di:ffffffffff600000 [20686992.451665] exe[483026] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae27928ab9 cs:33 sp:7f675dcc4ef8 ax:0 si:0 di:ffffffffff600000 [20686992.651498] exe[490958] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae27928ab9 cs:33 sp:7f675dcc4ef8 ax:0 si:0 di:ffffffffff600000 [20686992.844059] exe[483011] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae27928ab9 cs:33 sp:7f675dcc4ef8 ax:0 si:0 di:ffffffffff600000 [20686992.978339] exe[531408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae27928ab9 cs:33 sp:7f675dcc4ef8 ax:0 si:0 di:ffffffffff600000 [20686993.145958] exe[531408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae27928ab9 cs:33 sp:7f675dcc4ef8 ax:0 si:0 di:ffffffffff600000 [20686996.645823] warn_bad_vsyscall: 21 callbacks suppressed [20686996.645826] exe[509841] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae27928ab9 cs:33 sp:7f675dcc4ef8 ax:0 si:0 di:ffffffffff600000 [20686996.834858] exe[483026] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae27928ab9 cs:33 sp:7f675dcc4ef8 ax:0 si:0 di:ffffffffff600000 [20686996.981060] exe[483026] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae27928ab9 cs:33 sp:7f675dcc4ef8 ax:0 si:0 di:ffffffffff600000 [20686997.150462] exe[483017] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae27928ab9 cs:33 sp:7f675dcc4ef8 ax:0 si:0 di:ffffffffff600000 [20686997.521505] exe[483026] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae27928ab9 cs:33 sp:7f675dcc4ef8 ax:0 si:0 di:ffffffffff600000 [20686997.699609] exe[483017] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae27928ab9 cs:33 sp:7f675dcc4ef8 ax:0 si:0 di:ffffffffff600000 [20686997.890754] exe[483011] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae27928ab9 cs:33 sp:7f675dcc4ef8 ax:0 si:0 di:ffffffffff600000 [20686998.120408] exe[483011] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae27928ab9 cs:33 sp:7f675dcc4ef8 ax:0 si:0 di:ffffffffff600000 [20686998.298229] exe[483082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae27928ab9 cs:33 sp:7f675dcc4ef8 ax:0 si:0 di:ffffffffff600000 [20686998.469332] exe[483076] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae27928ab9 cs:33 sp:7f675dcc4ef8 ax:0 si:0 di:ffffffffff600000 [20687001.670624] warn_bad_vsyscall: 17 callbacks suppressed [20687001.670628] exe[483022] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae27928ab9 cs:33 sp:7f675dcc4ef8 ax:0 si:0 di:ffffffffff600000 [20687001.827448] exe[483082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae27928ab9 cs:33 sp:7f675dcc4ef8 ax:0 si:0 di:ffffffffff600000 [20687001.993376] exe[483082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae27928ab9 cs:33 sp:7f675dcc4ef8 ax:0 si:0 di:ffffffffff600000 [20687002.216683] exe[483111] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae27928ab9 cs:33 sp:7f675dcc4ef8 ax:0 si:0 di:ffffffffff600000 [20687002.359370] exe[483082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae27928ab9 cs:33 sp:7f675dcc4ef8 ax:0 si:0 di:ffffffffff600000 [20687002.808580] exe[531413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae27928ab9 cs:33 sp:7f675dcc4ef8 ax:0 si:0 di:ffffffffff600000 [20687003.428817] exe[483076] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae27928ab9 cs:33 sp:7f675dcc4ef8 ax:0 si:0 di:ffffffffff600000 [20687003.629907] exe[531413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae27928ab9 cs:33 sp:7f675dcc4ef8 ax:0 si:0 di:ffffffffff600000 [20687003.896867] exe[483076] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae27928ab9 cs:33 sp:7f675dcc4ef8 ax:0 si:0 di:ffffffffff600000 [20687004.076757] exe[483076] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae27928ab9 cs:33 sp:7f675dcc4ef8 ax:0 si:0 di:ffffffffff600000 [20687006.827271] warn_bad_vsyscall: 68 callbacks suppressed [20687006.827275] exe[531413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae27928ab9 cs:33 sp:7f675dca3ef8 ax:0 si:0 di:ffffffffff600000 [20687009.018937] exe[483513] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae27928ab9 cs:33 sp:7f675dc82ef8 ax:0 si:0 di:ffffffffff600000 [20687009.769251] exe[531408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae27928ab9 cs:33 sp:7f675dca3ef8 ax:0 si:0 di:ffffffffff600000 [20687009.778062] exe[483022] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae27928ab9 cs:33 sp:7f675dc82ef8 ax:0 si:0 di:ffffffffff600000 [20687011.845724] exe[483022] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae27928ab9 cs:33 sp:7f675dcc4ef8 ax:0 si:0 di:ffffffffff600000 [20687012.062777] exe[509841] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae27928ab9 cs:33 sp:7f675dcc4ef8 ax:0 si:0 di:ffffffffff600000 [20687012.411015] exe[483022] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae27928ab9 cs:33 sp:7f675dcc4ef8 ax:0 si:0 di:ffffffffff600000 [20687012.664850] exe[531408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae27928ab9 cs:33 sp:7f675dcc4ef8 ax:0 si:0 di:ffffffffff600000 [20687012.916014] exe[531413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae27928ab9 cs:33 sp:7f675dcc4ef8 ax:0 si:0 di:ffffffffff600000 [20687013.110636] exe[483022] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae27928ab9 cs:33 sp:7f675dcc4ef8 ax:0 si:0 di:ffffffffff600000 [20687013.169601] exe[531408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae27928ab9 cs:33 sp:7f675dcc4ef8 ax:0 si:0 di:ffffffffff600000 [20687013.353447] exe[531408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae27928ab9 cs:33 sp:7f675dcc4ef8 ax:0 si:0 di:ffffffffff600000 [20687013.677522] exe[509841] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae27928ab9 cs:33 sp:7f675dcc4ef8 ax:0 si:0 di:ffffffffff600000 [20687013.902542] exe[483076] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae27928ab9 cs:33 sp:7f675dcc4ef8 ax:0 si:0 di:ffffffffff600000 [20687016.920881] warn_bad_vsyscall: 18 callbacks suppressed [20687016.920885] exe[483513] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae27928ab9 cs:33 sp:7f675dcc4ef8 ax:0 si:0 di:ffffffffff600000 [20687016.972010] exe[531408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae27928ab9 cs:33 sp:7f675dcc4ef8 ax:0 si:0 di:ffffffffff600000 [20687017.176960] exe[483022] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae27928ab9 cs:33 sp:7f675dcc4ef8 ax:0 si:0 di:ffffffffff600000 [20687017.372096] exe[531408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae27928ab9 cs:33 sp:7f675dcc4ef8 ax:0 si:0 di:ffffffffff600000 [20687017.545316] exe[483085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae27928ab9 cs:33 sp:7f675dcc4ef8 ax:0 si:0 di:ffffffffff600000 [20687017.722397] exe[483085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae27928ab9 cs:33 sp:7f675dcc4ef8 ax:0 si:0 di:ffffffffff600000 [20687017.896519] exe[483011] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae27928ab9 cs:33 sp:7f675dcc4ef8 ax:0 si:0 di:ffffffffff600000 [20687018.044952] exe[483085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae27928ab9 cs:33 sp:7f675dcc4ef8 ax:0 si:0 di:ffffffffff600000 [20687018.233874] exe[483022] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae27928ab9 cs:33 sp:7f675dcc4ef8 ax:0 si:0 di:ffffffffff600000 [20687018.406535] exe[483076] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae27928ab9 cs:33 sp:7f675dcc4ef8 ax:0 si:0 di:ffffffffff600000 [20687021.964939] warn_bad_vsyscall: 20 callbacks suppressed [20687021.964943] exe[531408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae27928ab9 cs:33 sp:7f675dcc4ef8 ax:0 si:0 di:ffffffffff600000 [20687022.257233] exe[483076] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae27928ab9 cs:33 sp:7f675dcc4ef8 ax:0 si:0 di:ffffffffff600000 [20687022.403580] exe[483076] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae27928ab9 cs:33 sp:7f675dcc4ef8 ax:0 si:0 di:ffffffffff600000 [20687022.577624] exe[531413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae27928ab9 cs:33 sp:7f675dcc4ef8 ax:0 si:0 di:ffffffffff600000 [20687022.746959] exe[509841] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae27928ab9 cs:33 sp:7f675dcc4ef8 ax:0 si:0 di:ffffffffff600000 [20687022.878659] exe[483513] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae27928ab9 cs:33 sp:7f675dcc4ef8 ax:0 si:0 di:ffffffffff600000 [20687023.076406] exe[531413] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae27928ab9 cs:33 sp:7f675dcc4ef8 ax:0 si:0 di:ffffffffff600000 [20687023.305330] exe[483513] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae27928ab9 cs:33 sp:7f675dcc4ef8 ax:0 si:0 di:ffffffffff600000 [20687023.459197] exe[483085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae27928ab9 cs:33 sp:7f675dcc4ef8 ax:0 si:0 di:ffffffffff600000 [20687023.510763] exe[531408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae27928ab9 cs:33 sp:7f675dcc4ef8 ax:0 si:0 di:ffffffffff600000 [20687027.166189] warn_bad_vsyscall: 21 callbacks suppressed [20687027.166193] exe[482996] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae27928ab9 cs:33 sp:7f675dcc4ef8 ax:0 si:0 di:ffffffffff600000 [20687027.323467] exe[509851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae27928ab9 cs:33 sp:7f675dcc4ef8 ax:0 si:0 di:ffffffffff600000 [20687027.482814] exe[483082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae27928ab9 cs:33 sp:7f675dcc4ef8 ax:0 si:0 di:ffffffffff600000 [20687027.607680] exe[531408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae27928ab9 cs:33 sp:7f675dcc4ef8 ax:0 si:0 di:ffffffffff600000 [20687027.646107] exe[482996] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae27928ab9 cs:33 sp:7f675dcc4ef8 ax:0 si:0 di:ffffffffff600000 [20687027.818785] exe[483026] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae27928ab9 cs:33 sp:7f675dcc4ef8 ax:0 si:0 di:ffffffffff600000 [20687027.989986] exe[490958] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae27928ab9 cs:33 sp:7f675dca3ef8 ax:0 si:0 di:ffffffffff600000 [20687028.144010] exe[483026] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae27928ab9 cs:33 sp:7f675dca3ef8 ax:0 si:0 di:ffffffffff600000 [20687028.369330] exe[483082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae27928ab9 cs:33 sp:7f675dcc4ef8 ax:0 si:0 di:ffffffffff600000 [20687028.529874] exe[483082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae27928ab9 cs:33 sp:7f675dca3ef8 ax:0 si:0 di:ffffffffff600000 [20687032.254462] warn_bad_vsyscall: 76 callbacks suppressed [20687032.254466] exe[483076] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae27928ab9 cs:33 sp:7f675dcc4ef8 ax:0 si:0 di:ffffffffff600000 [20687032.462245] exe[483082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae27928ab9 cs:33 sp:7f675dcc4ef8 ax:0 si:0 di:ffffffffff600000 [20687032.617108] exe[509851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae27928ab9 cs:33 sp:7f675dcc4ef8 ax:0 si:0 di:ffffffffff600000 [20687032.625347] exe[483082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae27928ab9 cs:33 sp:7f675dca3ef8 ax:0 si:0 di:ffffffffff600000 [20687032.801297] exe[509851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae27928ab9 cs:33 sp:7f675dcc4ef8 ax:0 si:0 di:ffffffffff600000 [20687032.954828] exe[482996] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae27928ab9 cs:33 sp:7f675dcc4ef8 ax:0 si:0 di:ffffffffff600000 [20687033.098547] exe[483026] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae27928ab9 cs:33 sp:7f675dcc4ef8 ax:0 si:0 di:ffffffffff600000 [20687033.256707] exe[483076] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae27928ab9 cs:33 sp:7f675dcc4ef8 ax:0 si:0 di:ffffffffff600000 [20687033.428173] exe[482996] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae27928ab9 cs:33 sp:7f675dcc4ef8 ax:0 si:0 di:ffffffffff600000 [20687033.467765] exe[483076] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae27928ab9 cs:33 sp:7f675dcc4ef8 ax:0 si:0 di:ffffffffff600000 [20687037.362209] warn_bad_vsyscall: 18 callbacks suppressed [20687037.362214] exe[509851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae27928ab9 cs:33 sp:7f675dcc4ef8 ax:0 si:0 di:ffffffffff600000 [20687037.559760] exe[531408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae27928ab9 cs:33 sp:7f675dcc4ef8 ax:0 si:0 di:ffffffffff600000 [20687037.711275] exe[531408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae27928ab9 cs:33 sp:7f675dca3ef8 ax:0 si:0 di:ffffffffff600000 [20687037.930764] exe[509851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae27928ab9 cs:33 sp:7f675dcc4ef8 ax:0 si:0 di:ffffffffff600000 [20687038.087388] exe[531408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae27928ab9 cs:33 sp:7f675dcc4ef8 ax:0 si:0 di:ffffffffff600000 [20687038.138739] exe[483513] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae27928ab9 cs:33 sp:7f675dcc4ef8 ax:0 si:0 di:ffffffffff600000 [20687038.317422] exe[531408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae27928ab9 cs:33 sp:7f675dcc4ef8 ax:0 si:0 di:ffffffffff600000 [20687038.378917] exe[509841] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae27928ab9 cs:33 sp:7f675dcc4ef8 ax:0 si:0 di:ffffffffff600000 [20687039.504723] exe[483022] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae27928ab9 cs:33 sp:7f675dcc4ef8 ax:0 si:0 di:ffffffffff600000 [20687042.101839] exe[483082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae27928ab9 cs:33 sp:7f675dcc4ef8 ax:0 si:0 di:ffffffffff600000 [20687044.985081] warn_bad_vsyscall: 1 callbacks suppressed [20687044.985084] exe[509841] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae27928ab9 cs:33 sp:7f675dcc4ef8 ax:0 si:0 di:ffffffffff600000 [20687045.274049] exe[490958] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae27928ab9 cs:33 sp:7f675dcc4ef8 ax:0 si:0 di:ffffffffff600000 [20687045.558338] exe[531408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae27928ab9 cs:33 sp:7f675dcc4ef8 ax:0 si:0 di:ffffffffff600000 [20687045.872569] exe[483082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae27928ab9 cs:33 sp:7f675dcc4ef8 ax:0 si:0 di:ffffffffff600000 [20687046.125067] exe[490958] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae27928ab9 cs:33 sp:7f675dcc4ef8 ax:0 si:0 di:ffffffffff600000 [20687046.383828] exe[490958] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae27928ab9 cs:33 sp:7f675dcc4ef8 ax:0 si:0 di:ffffffffff600000 [20687046.638023] exe[483026] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae27928ab9 cs:33 sp:7f675dcc4ef8 ax:0 si:0 di:ffffffffff600000 [20687046.856286] exe[483082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae27928ab9 cs:33 sp:7f675dcc4ef8 ax:0 si:0 di:ffffffffff600000 [20687047.104098] exe[483082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae27928ab9 cs:33 sp:7f675dcc4ef8 ax:0 si:0 di:ffffffffff600000 [20687078.934821] exe[483017] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae27928ab9 cs:33 sp:7f675dcc4ef8 ax:0 si:0 di:ffffffffff600000 [20687079.130460] exe[531408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae27928ab9 cs:33 sp:7f675dcc4ef8 ax:0 si:0 di:ffffffffff600000 [20687079.183331] exe[483076] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae27928ab9 cs:33 sp:7f675dc82ef8 ax:0 si:0 di:ffffffffff600000 [20687079.327786] exe[490958] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae27928ab9 cs:33 sp:7f675dcc4ef8 ax:0 si:0 di:ffffffffff600000 [20687430.705540] exe[484089] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae27928ab9 cs:33 sp:7f675dcc4ef8 ax:0 si:0 di:ffffffffff600000 [20687430.930137] exe[483026] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae27928ab9 cs:33 sp:7f675dcc4ef8 ax:0 si:0 di:ffffffffff600000 [20687431.118011] exe[483026] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae27928ab9 cs:33 sp:7f675dcc4ef8 ax:0 si:0 di:ffffffffff600000 [20687467.669352] potentially unexpected fatal signal 11. [20687467.674677] CPU: 75 PID: 531838 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20687467.686671] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20687467.696359] RIP: 0033:0x561402185851 [20687467.700391] Code: 24 10 00 00 00 44 8b 54 24 30 48 89 44 24 08 48 8d 44 24 20 48 89 44 24 10 eb ae 66 0f 1f 44 00 00 48 c7 c2 b0 ff ff ff f7 d8 <64> 89 02 b8 ff ff ff ff eb ae e8 10 26 00 00 48 83 ec 58 48 89 4c [20687467.720936] RSP: 002b:00007ff4cf84c4d0 EFLAGS: 00010213 [20687467.727922] RAX: 0000000000000002 RBX: 0000000000002f83 RCX: 0000561402185801 [20687467.736837] RDX: ffffffffffffffb0 RSI: 00005614021d145d RDI: 00000000ffffff9c [20687467.745843] RBP: 00007ff4cf84c59c R08: 000000001c48740c R09: 0000000000000940 [20687467.754807] R10: 0000000000000000 R11: 0000000000000287 R12: 0000000000000000 [20687467.763685] R13: 0000000000121b84 R14: 0000000000121a59 R15: 0000000000000006 [20687467.772604] FS: 0000561402de4480 GS: 0000000000000000 [20687468.040070] potentially unexpected fatal signal 11. [20687468.045376] CPU: 15 PID: 528780 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20687468.057380] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20687468.067030] RIP: 0033:0x5614ef8ae851 [20687468.071025] Code: 24 10 00 00 00 44 8b 54 24 30 48 89 44 24 08 48 8d 44 24 20 48 89 44 24 10 eb ae 66 0f 1f 44 00 00 48 c7 c2 b0 ff ff ff f7 d8 <64> 89 02 b8 ff ff ff ff eb ae e8 10 26 00 00 48 83 ec 58 48 89 4c [20687468.090251] RSP: 002b:00007fd9fc9e44d0 EFLAGS: 00010213 [20687468.095932] RAX: 0000000000000002 RBX: 0000000000000e3a RCX: 00005614ef8ae801 [20687468.104848] RDX: ffffffffffffffb0 RSI: 00005614ef8fa45d RDI: 00000000ffffff9c [20687468.113757] RBP: 00007fd9fc9e459c R08: 000000001a592897 R09: 0000000000000940 [20687468.122693] R10: 0000000000000000 R11: 0000000000000287 R12: 0000000000000000 [20687468.131555] R13: 0000000000121a8a R14: 0000000000121a8a R15: 0000000000000000 [20687468.140475] FS: 00005614f050d480 GS: 0000000000000000 [20687468.145975] potentially unexpected fatal signal 5. [20687468.154014] CPU: 41 PID: 504999 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20687468.167387] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20687468.177042] RIP: 0033:0x7fffffffe062 [20687468.182416] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20687468.202969] RSP: 002b:000000c0002e7b90 EFLAGS: 00000297 [20687468.209987] RAX: 000055e6de647000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20687468.218900] RDX: 0000000000000001 RSI: 0000000000001000 RDI: 000055e6de647000 [20687468.227831] RBP: 000000c0002e7c28 R08: 0000000000000009 R09: 0000000000fff000 [20687468.236763] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c0002e7c18 [20687468.245657] R13: 000000c0002ef620 R14: 000000c0002cec40 R15: 000000000007b0d3 [20687468.254566] FS: 000000c0002d8098 GS: 0000000000000000 [20688656.817114] potentially unexpected fatal signal 5. [20688656.822328] CPU: 17 PID: 555400 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20688656.834312] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20688656.838321] potentially unexpected fatal signal 5. [20688656.843945] RIP: 0033:0x7fffffffe062 [20688656.849153] CPU: 16 PID: 554235 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20688656.849155] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20688656.849161] RIP: 0033:0x7fffffffe062 [20688656.849164] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20688656.849165] RSP: 002b:000000c00062fb90 EFLAGS: 00000297 [20688656.849167] RAX: 00005639beca6000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20688656.849168] RDX: 0000000000000003 RSI: 0000000000065000 RDI: 00005639beca6000 [20688656.849172] RBP: 000000c00062fc28 R08: 0000000000000009 R09: 000000001596e000 [20688656.853176] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20688656.853177] RSP: 002b:000000c00062fb90 EFLAGS: 00000297 [20688656.866523] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00062fc18 [20688656.866525] R13: 000000c000638b10 R14: 000000c00050a700 R15: 000000000008714d [20688656.866527] FS: 0000000001f68390 GS: 0000000000000000 [20688656.979841] RAX: 0000558a36e80000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20688656.988777] RDX: 0000000000000001 RSI: 0000000000021000 RDI: 0000558a36e80000 [20688656.997694] RBP: 000000c00062fc28 R08: 0000000000000009 R09: 00000000171d5000 [20688657.006649] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00062fc18 [20688657.015596] R13: 000000c000638b10 R14: 000000c00050a700 R15: 000000000008714d [20688657.024537] FS: 0000000001f68390 GS: 0000000000000000 [20688700.905641] potentially unexpected fatal signal 5. [20688700.910889] CPU: 72 PID: 446079 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20688700.922875] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20688700.932490] RIP: 0033:0x7fffffffe062 [20688700.936449] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20688700.955764] RSP: 002b:000000c000677b90 EFLAGS: 00000297 [20688700.961415] RAX: 00007fafa231a000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20688700.968982] RDX: 0000000000000001 RSI: 0000000000002000 RDI: 00007fafa231a000 [20688700.977941] RBP: 000000c000677c28 R08: 0000000000000009 R09: 00000000091c0000 [20688700.986837] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c000677c18 [20688700.994385] R13: 000000c0006b3f50 R14: 000000c00029d340 R15: 000000000006be75 [20688701.002128] potentially unexpected fatal signal 5. [20688701.003288] FS: 0000000001f68390 GS: 0000000000000000 [20688701.004847] potentially unexpected fatal signal 5. [20688701.004851] CPU: 42 PID: 442009 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20688701.004853] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20688701.004858] RIP: 0033:0x7fffffffe062 [20688701.004861] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20688701.004863] RSP: 002b:000000c000677b90 EFLAGS: 00000297 [20688701.004865] RAX: 00000000000916af RBX: 0000000000000000 RCX: 00007fffffffe05a [20688701.004865] RDX: 0000000000000000 RSI: 000000c000678000 RDI: 0000000000012f00 [20688701.004866] RBP: 000000c000677c28 R08: 000000c0006d6100 R09: 0000000000000000 [20688701.004867] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000677c18 [20688701.004868] R13: 000000c0006b3f50 R14: 000000c00029d340 R15: 000000000006be75 [20688701.004869] FS: 0000000001f68390 GS: 0000000000000000 [20688701.008491] CPU: 52 PID: 444832 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20688701.008493] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20688701.008499] RIP: 0033:0x7fffffffe062 [20688701.008504] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20688701.008505] RSP: 002b:000000c000677b90 EFLAGS: 00000297 [20688701.178747] RAX: 000056279054a000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20688701.187693] RDX: 0000000000000001 RSI: 0000000000001000 RDI: 000056279054a000 [20688701.196592] RBP: 000000c000677c28 R08: 0000000000000009 R09: 0000000000bfb000 [20688701.205530] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c000677c18 [20688701.214444] R13: 000000c0006b3f50 R14: 000000c00029d340 R15: 000000000006be75 [20688701.223349] FS: 0000000001f68390 GS: 0000000000000000 [20689030.922758] potentially unexpected fatal signal 5. [20689030.927938] potentially unexpected fatal signal 5. [20689030.927965] CPU: 4 PID: 606450 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20689030.933174] CPU: 6 PID: 467146 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20689030.933176] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20689030.933181] RIP: 0033:0x7fffffffe062 [20689030.933185] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20689030.933186] RSP: 002b:000000c000641be8 EFLAGS: 00000297 [20689030.933188] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20689030.933189] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20689030.933190] RBP: 000000c000641c80 R08: 0000000000000000 R09: 0000000000000000 [20689030.933191] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000641c70 [20689030.933191] R13: 000000c0006b0800 R14: 000000c000483c00 R15: 000000000006f101 [20689030.933192] FS: 00000000022045f0 GS: 0000000000000000 [20689031.044140] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20689031.053790] RIP: 0033:0x7fffffffe062 [20689031.059140] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20689031.079674] RSP: 002b:000000c000641be8 EFLAGS: 00000297 [20689031.086698] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20689031.095577] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20689031.103112] RBP: 000000c000641c80 R08: 0000000000000000 R09: 0000000000000000 [20689031.112028] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000641c70 [20689031.120951] R13: 000000c0006b0800 R14: 000000c000483c00 R15: 000000000006f101 [20689031.129887] FS: 00000000022045f0 GS: 0000000000000000 [20690815.951853] exe[673352] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558ebb7dfab9 cs:33 sp:7fa1512ba858 ax:0 si:558ebb839062 di:ffffffffff600000 [20690816.001742] exe[672108] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558ebb7dfab9 cs:33 sp:7fa1512ba858 ax:0 si:558ebb839062 di:ffffffffff600000 [20690816.044545] exe[671901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558ebb7dfab9 cs:33 sp:7fa1512ba858 ax:0 si:558ebb839062 di:ffffffffff600000 [20690816.066782] exe[672620] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558ebb7dfab9 cs:33 sp:7fa151278858 ax:0 si:558ebb839062 di:ffffffffff600000 [20693820.392983] potentially unexpected fatal signal 5. [20693820.398209] CPU: 35 PID: 748805 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20693820.410182] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20693820.419829] RIP: 0033:0x7fffffffe062 [20693820.423796] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20693820.443107] RSP: 002b:000000c000263be8 EFLAGS: 00000297 [20693820.448779] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20693820.456372] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20693820.465253] RBP: 000000c000263c80 R08: 0000000000000000 R09: 0000000000000000 [20693820.474199] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000263c70 [20693820.483101] R13: 000000c0007b6800 R14: 000000c00021da40 R15: 00000000000a3ed5 [20693820.492023] FS: 000000c00013b098 GS: 0000000000000000 [20694887.895018] exe[811285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621afd57ab9 cs:33 sp:7eaf82753858 ax:0 si:5621afdb1097 di:ffffffffff600000 [20694887.955720] exe[811274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621afd57ab9 cs:33 sp:7eaf82753858 ax:0 si:5621afdb1097 di:ffffffffff600000 [20694888.031492] exe[811285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621afd57ab9 cs:33 sp:7eaf82753858 ax:0 si:5621afdb1097 di:ffffffffff600000 [20694975.428678] potentially unexpected fatal signal 5. [20694975.433900] CPU: 35 PID: 868554 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20694975.445880] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20694975.455582] RIP: 0033:0x7fffffffe062 [20694975.459640] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20694975.480276] RSP: 002b:000000c000029b90 EFLAGS: 00000297 [20694975.487291] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20694975.496225] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20694975.505150] RBP: 000000c000029c28 R08: 0000000000000000 R09: 0000000000000000 [20694975.514108] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000029c18 [20694975.523031] R13: 000000c000178150 R14: 000000c00019e8c0 R15: 00000000000d3b09 [20694975.531976] FS: 0000000001f68390 GS: 0000000000000000 [20695275.002215] potentially unexpected fatal signal 5. [20695275.007442] CPU: 4 PID: 880773 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20695275.019335] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20695275.028953] RIP: 0033:0x7fffffffe062 [20695275.032938] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20695275.052141] RSP: 002b:000000c0006bfbe8 EFLAGS: 00000297 [20695275.057821] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20695275.066751] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20695275.074306] RBP: 000000c0006bfc80 R08: 0000000000000000 R09: 0000000000000000 [20695275.083234] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0006bfc70 [20695275.092141] R13: 000000c000491000 R14: 000000c0001c0700 R15: 00000000000c9f39 [20695275.101059] FS: 000000c00013a898 GS: 0000000000000000 [20695281.625458] potentially unexpected fatal signal 5. [20695281.630668] CPU: 7 PID: 835050 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20695281.642578] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20695281.652188] RIP: 0033:0x7fffffffe062 [20695281.656142] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20695281.675321] RSP: 002b:000000c0002dfbe8 EFLAGS: 00000297 [20695281.680949] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20695281.688515] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20695281.696050] RBP: 000000c0002dfc80 R08: 0000000000000000 R09: 0000000000000000 [20695281.705005] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0002dfc70 [20695281.713887] R13: 000000c000196800 R14: 000000c000259a40 R15: 00000000000c9f38 [20695281.722894] FS: 00000000022045f0 GS: 0000000000000000 [20695281.903840] potentially unexpected fatal signal 5. [20695281.909055] CPU: 23 PID: 880943 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20695281.921052] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20695281.930721] RIP: 0033:0x7fffffffe062 [20695281.934749] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20695281.953953] RSP: 002b:000000c0002dfbe8 EFLAGS: 00000297 [20695281.961025] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20695281.969904] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20695281.978794] RBP: 000000c0002dfc80 R08: 0000000000000000 R09: 0000000000000000 [20695281.987737] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0002dfc70 [20695281.996652] R13: 000000c000196800 R14: 000000c000259a40 R15: 00000000000c9f38 [20695282.005576] FS: 00000000022045f0 GS: 0000000000000000 [20695294.112561] potentially unexpected fatal signal 5. [20695294.117778] CPU: 2 PID: 881451 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20695294.129725] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20695294.139365] RIP: 0033:0x7fffffffe062 [20695294.143426] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20695294.163977] RSP: 002b:000000c0005f9b90 EFLAGS: 00000297 [20695294.170968] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20695294.178510] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20695294.187438] RBP: 000000c0005f9c28 R08: 0000000000000000 R09: 0000000000000000 [20695294.196343] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0005f9c18 [20695294.205295] R13: 000000c000345f50 R14: 000000c0004b7dc0 R15: 00000000000d6a21 [20695294.214269] FS: 000000c00013a898 GS: 0000000000000000 [20695353.479628] potentially unexpected fatal signal 5. [20695353.484865] CPU: 86 PID: 883983 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20695353.496860] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20695353.506508] RIP: 0033:0x7fffffffe062 [20695353.510715] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20695353.531304] RSP: 002b:000000c0005d1b90 EFLAGS: 00000297 [20695353.538286] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20695353.547229] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20695353.556142] RBP: 000000c0005d1c28 R08: 0000000000000000 R09: 0000000000000000 [20695353.565085] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0005d1c18 [20695353.574024] R13: 000000c00065bf20 R14: 000000c0002d5180 R15: 00000000000d768c [20695353.582968] FS: 000000c000180098 GS: 0000000000000000 [20695403.606093] exe[845843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619b5046237 cs:33 sp:7f041af65ef8 ax:2a800000 si:5619b50b42a8 di:ffffffffff600000 [20695403.764462] exe[840630] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619b5046237 cs:33 sp:7f041af02ef8 ax:2a800000 si:5619b50b42a8 di:ffffffffff600000 [20695403.793855] exe[884656] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619b5046237 cs:33 sp:7f041af02ef8 ax:2a800000 si:5619b50b42a8 di:ffffffffff600000 [20695403.822311] exe[884888] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619b5046237 cs:33 sp:7f041af02ef8 ax:2a800000 si:5619b50b42a8 di:ffffffffff600000 [20695403.851719] exe[884888] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619b5046237 cs:33 sp:7f041af02ef8 ax:2a800000 si:5619b50b42a8 di:ffffffffff600000 [20695403.882577] exe[884888] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619b5046237 cs:33 sp:7f041af02ef8 ax:2a800000 si:5619b50b42a8 di:ffffffffff600000 [20695403.920816] exe[884889] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619b5046237 cs:33 sp:7f041af02ef8 ax:2a800000 si:5619b50b42a8 di:ffffffffff600000 [20695403.951290] exe[884656] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619b5046237 cs:33 sp:7f041af02ef8 ax:2a800000 si:5619b50b42a8 di:ffffffffff600000 [20695403.982279] exe[862148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619b5046237 cs:33 sp:7f041af02ef8 ax:2a800000 si:5619b50b42a8 di:ffffffffff600000 [20695404.016203] exe[855342] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619b5046237 cs:33 sp:7f041af02ef8 ax:2a800000 si:5619b50b42a8 di:ffffffffff600000 [20695566.226487] warn_bad_vsyscall: 57 callbacks suppressed [20695566.226491] exe[865537] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556af45a6ab9 cs:33 sp:7fe5565f9858 ax:0 si:556af4600062 di:ffffffffff600000 [20695566.309463] exe[865537] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556af45a6ab9 cs:33 sp:7fe5565f9858 ax:0 si:556af4600062 di:ffffffffff600000 [20695566.384309] exe[863567] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556af45a6ab9 cs:33 sp:7fe5565f9858 ax:0 si:556af4600062 di:ffffffffff600000 [20695570.185933] potentially unexpected fatal signal 5. [20695570.191168] CPU: 29 PID: 893316 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20695570.203165] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20695570.212836] RIP: 0033:0x7fffffffe062 [20695570.216877] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20695570.237490] RSP: 002b:000000c00069db90 EFLAGS: 00000297 [20695570.244485] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20695570.253411] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20695570.260971] RBP: 000000c00069dc28 R08: 0000000000000000 R09: 0000000000000000 [20695570.269919] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00069dc18 [20695570.278870] R13: 000000c0002036b0 R14: 000000c000523500 R15: 00000000000d9be4 [20695570.287816] FS: 000000c00013b098 GS: 0000000000000000 [20695601.923195] potentially unexpected fatal signal 5. [20695601.928414] CPU: 20 PID: 893842 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20695601.940415] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20695601.950054] RIP: 0033:0x7fffffffe062 [20695601.954068] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20695601.973256] RSP: 002b:000000c00064bb90 EFLAGS: 00000297 [20695601.980253] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20695601.989260] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20695601.998157] RBP: 000000c00064bc28 R08: 0000000000000000 R09: 0000000000000000 [20695602.007091] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00064bc18 [20695602.015995] R13: 000000c000654b10 R14: 000000c00051ec40 R15: 00000000000da014 [20695602.023554] FS: 000000c00013b098 GS: 0000000000000000 [20695697.270992] potentially unexpected fatal signal 5. [20695697.276222] CPU: 37 PID: 900086 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20695697.288235] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20695697.297877] RIP: 0033:0x7fffffffe062 [20695697.301902] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20695697.316607] potentially unexpected fatal signal 5. [20695697.322491] RSP: 002b:000000c0005e9b90 EFLAGS: 00000297 [20695697.322493] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20695697.322494] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20695697.322495] RBP: 000000c0005e9c28 R08: 0000000000000000 R09: 0000000000000000 [20695697.322496] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0005e9c18 [20695697.322496] R13: 000000c0005f5f50 R14: 000000c0004c5880 R15: 00000000000db27c [20695697.322497] FS: 0000000001f68390 GS: 0000000000000000 [20695697.386601] CPU: 32 PID: 901778 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20695697.399981] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20695697.411026] RIP: 0033:0x7fffffffe062 [20695697.416386] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20695697.437019] RSP: 002b:000000c0005e9b90 EFLAGS: 00000297 [20695697.443998] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20695697.452965] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20695697.461842] RBP: 000000c0005e9c28 R08: 0000000000000000 R09: 0000000000000000 [20695697.470791] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005e9c18 [20695697.479789] R13: 000000c0005f5f50 R14: 000000c0004c5880 R15: 00000000000db27c [20695697.488672] FS: 0000000001f68390 GS: 0000000000000000 [20695792.039103] potentially unexpected fatal signal 5. [20695792.044338] CPU: 67 PID: 909364 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20695792.056316] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20695792.066224] RIP: 0033:0x7fffffffe062 [20695792.070201] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20695792.089465] RSP: 002b:000000c000031b90 EFLAGS: 00000297 [20695792.096475] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20695792.105435] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20695792.114330] RBP: 000000c000031c28 R08: 0000000000000000 R09: 0000000000000000 [20695792.123273] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000031c18 [20695792.132200] R13: 000000c0001a4b40 R14: 000000c00015ee00 R15: 00000000000dd0bd [20695792.141128] FS: 000000c00013b098 GS: 0000000000000000 [20695823.803524] potentially unexpected fatal signal 5. [20695823.808729] CPU: 13 PID: 911126 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20695823.820747] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20695823.830409] RIP: 0033:0x7fffffffe062 [20695823.834456] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20695823.853680] RSP: 002b:000000c000579b90 EFLAGS: 00000297 [20695823.860712] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20695823.869655] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20695823.878600] RBP: 000000c000579c28 R08: 0000000000000000 R09: 0000000000000000 [20695823.887502] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000579c18 [20695823.896424] R13: 000000c00047c150 R14: 000000c0005a8c40 R15: 00000000000ddc4f [20695823.905395] FS: 0000000001f68390 GS: 0000000000000000 [20695887.130943] potentially unexpected fatal signal 5. [20695887.136185] CPU: 44 PID: 913139 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20695887.148197] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20695887.157853] RIP: 0033:0x7fffffffe062 [20695887.161844] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20695887.181091] RSP: 002b:000000c000021b90 EFLAGS: 00000297 [20695887.186816] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20695887.194408] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20695887.203320] RBP: 000000c000021c28 R08: 0000000000000000 R09: 0000000000000000 [20695887.212256] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000021c18 [20695887.221185] R13: 000000c000002b10 R14: 000000c0002d3500 R15: 00000000000deb5c [20695887.230134] FS: 000000c00013a898 GS: 0000000000000000 [20696143.788679] potentially unexpected fatal signal 5. [20696143.793908] CPU: 40 PID: 927293 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20696143.805876] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20696143.815518] RIP: 0033:0x7fffffffe062 [20696143.819520] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20696143.840116] RSP: 002b:000000c000029b90 EFLAGS: 00000297 [20696143.847136] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20696143.856094] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20696143.865021] RBP: 000000c000029c28 R08: 0000000000000000 R09: 0000000000000000 [20696143.873964] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000029c18 [20696143.882872] R13: 000000c0000316e0 R14: 000000c000173880 R15: 00000000000e2040 [20696143.891809] FS: 000000c00013b098 GS: 0000000000000000 [20696605.488630] potentially unexpected fatal signal 5. [20696605.493965] CPU: 35 PID: 955445 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20696605.499249] potentially unexpected fatal signal 5. [20696605.506321] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20696605.511534] CPU: 27 PID: 955402 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20696605.511535] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20696605.511539] RIP: 0033:0x7fffffffe062 [20696605.511542] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20696605.511543] RSP: 002b:000000c000685b90 EFLAGS: 00000297 [20696605.511545] RAX: 00000000000e9c33 RBX: 0000000000000000 RCX: 00007fffffffe05a [20696605.511545] RDX: 0000000000000000 RSI: 000000c000686000 RDI: 0000000000012f00 [20696605.511546] RBP: 000000c000685c28 R08: 000000c0003544c0 R09: 0000000000000000 [20696605.511546] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000685c18 [20696605.511547] R13: 000000c000331e30 R14: 000000c000263880 R15: 00000000000e8d3d [20696605.511548] FS: 000000c00013b098 GS: 0000000000000000 [20696605.546914] potentially unexpected fatal signal 5. [20696605.565986] RIP: 0033:0x7fffffffe062 [20696605.572962] CPU: 48 PID: 955352 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20696605.572965] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20696605.572971] RIP: 0033:0x7fffffffe062 [20696605.572974] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20696605.572975] RSP: 002b:000000c000685b90 EFLAGS: 00000297 [20696605.572977] RAX: 00000000000e9c34 RBX: 0000000000000000 RCX: 00007fffffffe05a [20696605.572979] RDX: 0000000000000000 RSI: 000000c000686000 RDI: 0000000000012f00 [20696605.572979] RBP: 000000c000685c28 R08: 000000c000744010 R09: 0000000000000000 [20696605.572980] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000685c18 [20696605.572981] R13: 000000c000331e30 R14: 000000c000263880 R15: 00000000000e8d3d [20696605.572981] FS: 000000c00013b098 GS: 0000000000000000 [20696605.738862] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20696605.759474] RSP: 002b:000000c000685b90 EFLAGS: 00000297 [20696605.766495] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20696605.775431] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20696605.784374] RBP: 000000c000685c28 R08: 0000000000000000 R09: 0000000000000000 [20696605.793298] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000685c18 [20696605.802253] R13: 000000c000331e30 R14: 000000c000263880 R15: 00000000000e8d3d [20696605.811161] FS: 000000c00013b098 GS: 0000000000000000 [20696705.145195] potentially unexpected fatal signal 5. [20696705.150436] CPU: 11 PID: 961996 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20696705.162414] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20696705.172038] RIP: 0033:0x7fffffffe062 [20696705.176014] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20696705.195237] RSP: 002b:000000c000649b90 EFLAGS: 00000297 [20696705.202242] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20696705.211161] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20696705.220126] RBP: 000000c000649c28 R08: 0000000000000000 R09: 0000000000000000 [20696705.229034] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000649c18 [20696705.237957] R13: 000000c000655f50 R14: 000000c000581dc0 R15: 00000000000e9f73 [20696705.246871] FS: 0000000001f68390 GS: 0000000000000000 [20696744.293728] potentially unexpected fatal signal 5. [20696744.298953] CPU: 34 PID: 962347 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20696744.309482] potentially unexpected fatal signal 5. [20696744.310965] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20696744.316126] CPU: 40 PID: 962572 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20696744.316128] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20696744.316132] RIP: 0033:0x7fffffffe062 [20696744.316136] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20696744.325850] RIP: 0033:0x7fffffffe062 [20696744.325854] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20696744.325855] RSP: 002b:000000c000577b90 EFLAGS: 00000297 [20696744.325856] RAX: 00000000000eb4b2 RBX: 0000000000000000 RCX: 00007fffffffe05a [20696744.325857] RDX: 0000000000000000 RSI: 000000c000578000 RDI: 0000000000012f00 [20696744.325859] RBP: 000000c000577c28 R08: 000000c000596790 R09: 0000000000000000 [20696744.337290] potentially unexpected fatal signal 5. [20696744.337297] CPU: 70 PID: 963759 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20696744.337300] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20696744.337307] RIP: 0033:0x7fffffffe062 [20696744.337311] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20696744.337313] RSP: 002b:000000c000577b90 EFLAGS: 00000297 [20696744.337316] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20696744.337317] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20696744.337318] RBP: 000000c000577c28 R08: 0000000000000000 R09: 0000000000000000 [20696744.337319] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000577c18 [20696744.337320] R13: 000000c00058ff50 R14: 000000c0004428c0 R15: 00000000000ea967 [20696744.337322] FS: 000000c00013a898 GS: 0000000000000000 [20696744.339218] RSP: 002b:000000c000577b90 EFLAGS: 00000297 [20696744.339220] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20696744.339221] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20696744.339222] RBP: 000000c000577c28 R08: 0000000000000000 R09: 0000000000000000 [20696744.339223] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000577c18 [20696744.339223] R13: 000000c00058ff50 R14: 000000c0004428c0 R15: 00000000000ea967 [20696744.339224] FS: 000000c00013a898 GS: 0000000000000000 [20696744.589709] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000577c18 [20696744.598658] R13: 000000c00058ff50 R14: 000000c0004428c0 R15: 00000000000ea967 [20696744.607595] FS: 000000c00013a898 GS: 0000000000000000 [20697139.495754] potentially unexpected fatal signal 5. [20697139.500984] CPU: 31 PID: 982467 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20697139.512968] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20697139.522603] RIP: 0033:0x7fffffffe062 [20697139.526584] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20697139.545830] RSP: 002b:000000c0005e9b90 EFLAGS: 00000297 [20697139.552852] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20697139.560395] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20697139.567973] RBP: 000000c0005e9c28 R08: 0000000000000000 R09: 0000000000000000 [20697139.576927] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0005e9c18 [20697139.585977] R13: 000000c0005f5f50 R14: 000000c00050c700 R15: 00000000000efba4 [20697139.594928] FS: 000000c00013b898 GS: 0000000000000000 [20697438.416053] potentially unexpected fatal signal 5. [20697438.419109] potentially unexpected fatal signal 5. [20697438.421449] CPU: 15 PID: 808616 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20697438.426829] CPU: 41 PID: 808481 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20697438.426831] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20697438.426835] RIP: 0033:0x7fffffffe062 [20697438.426838] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20697438.426839] RSP: 002b:000000c0005dbbe8 EFLAGS: 00000297 [20697438.426841] RAX: 00000000000f3356 RBX: 0000000000000000 RCX: 00007fffffffe05a [20697438.426842] RDX: 0000000000000000 RSI: 000000c0005dc000 RDI: 0000000000012f00 [20697438.426843] RBP: 000000c0005dbc80 R08: 000000c0002b0c40 R09: 0000000000000000 [20697438.426844] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005dbc70 [20697438.426844] R13: 000000c0005e0800 R14: 000000c000497a40 R15: 00000000000c55f1 [20697438.426845] FS: 000000c00013b098 GS: 0000000000000000 [20697438.536613] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20697438.546278] RIP: 0033:0x7fffffffe062 [20697438.550269] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20697438.570825] RSP: 002b:000000c0005dbbe8 EFLAGS: 00000297 [20697438.576474] RAX: 00000000000f3358 RBX: 0000000000000000 RCX: 00007fffffffe05a [20697438.584014] RDX: 0000000000000000 RSI: 000000c0005dc000 RDI: 0000000000012f00 [20697438.592960] RBP: 000000c0005dbc80 R08: 000000c000a001f0 R09: 0000000000000000 [20697438.601885] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0005dbc70 [20697438.610807] R13: 000000c0005e0800 R14: 000000c000497a40 R15: 00000000000c55f1 [20697438.619756] FS: 000000c00013b098 GS: 0000000000000000 [20697570.484053] potentially unexpected fatal signal 5. [20697570.489267] CPU: 72 PID: 6289 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20697570.501103] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20697570.510747] RIP: 0033:0x7fffffffe062 [20697570.514764] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20697570.534029] RSP: 002b:000000c00061db90 EFLAGS: 00000297 [20697570.541017] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20697570.549945] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20697570.558865] RBP: 000000c00061dc28 R08: 0000000000000000 R09: 0000000000000000 [20697570.567805] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00061dc18 [20697570.576736] R13: 000000c000642b40 R14: 000000c00016e700 R15: 00000000000f2d41 [20697570.585642] FS: 0000000001f68390 GS: 0000000000000000 [20697675.217252] potentially unexpected fatal signal 5. [20697675.222472] CPU: 86 PID: 951044 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20697675.234463] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20697675.244139] RIP: 0033:0x7fffffffe062 [20697675.248146] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20697675.267378] RSP: 002b:000000c000765be8 EFLAGS: 00000297 [20697675.274440] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20697675.283469] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20697675.292417] RBP: 000000c000765c80 R08: 0000000000000000 R09: 0000000000000000 [20697675.301528] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000765c70 [20697675.310452] R13: 000000c000768800 R14: 000000c000481500 R15: 00000000000e7fad [20697675.319391] FS: 000000c00013b098 GS: 0000000000000000 [20697813.697393] potentially unexpected fatal signal 5. [20697813.702621] CPU: 45 PID: 16492 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20697813.714534] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20697813.724174] RIP: 0033:0x7fffffffe062 [20697813.728208] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20697813.748777] RSP: 002b:000000c000657b90 EFLAGS: 00000297 [20697813.755830] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20697813.764757] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20697813.773679] RBP: 000000c000657c28 R08: 0000000000000000 R09: 0000000000000000 [20697813.781243] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000657c18 [20697813.790203] R13: 000000c00066ab10 R14: 000000c00016e540 R15: 0000000000001c51 [20697813.799196] FS: 0000000001f68390 GS: 0000000000000000 [20697977.182785] potentially unexpected fatal signal 11. [20697977.188102] CPU: 57 PID: 28123 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20697977.189355] potentially unexpected fatal signal 5. [20697977.200004] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20697977.205179] CPU: 7 PID: 28119 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20697977.205180] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20697977.205185] RIP: 0033:0x7fffffffe062 [20697977.205188] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20697977.205188] RSP: 002b:000000c000019b90 EFLAGS: 00000297 [20697977.205190] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20697977.205191] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20697977.205191] RBP: 000000c000019c28 R08: 0000000000000000 R09: 0000000000000000 [20697977.205192] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000019c18 [20697977.205192] R13: 000000c000020b10 R14: 000000c0004a68c0 R15: 0000000000003506 [20697977.205194] FS: 000000c0004aa098 GS: 0000000000000000 [20697977.214806] RIP: 0033:0x55af74367a1f [20697977.214809] Code: 66 2e 0f 1f 84 00 00 00 00 00 90 c5 f9 6e c6 89 f8 25 ff 0f 00 00 c4 e2 7d 78 c0 c5 f1 ef c9 3d e0 0f 00 00 0f 87 91 01 00 00 fe 6f 17 c5 fd 74 da c5 f5 74 d2 c5 ed eb db c5 fd d7 c3 85 c0 [20697977.214809] RSP: 002b:00007fa71ba8ad78 EFLAGS: 00010283 [20697977.214811] RAX: 0000000000000390 RBX: 00007fa71ba8b2e0 RCX: 0000000000000000 [20697977.214812] RDX: 00007fa71ba8b460 RSI: 0000000000000025 RDI: 000055af743c7390 [20697977.214812] RBP: 00000000fbad8001 R08: 0000000000000000 R09: 0000000000000000 [20697977.214813] R10: 0000000000000000 R11: 0000000000000246 R12: 000055af743c7390 [20697977.214813] R13: 00007fa71ba8b460 R14: 0000000000000000 R15: 00007fa71ba8b2e0 [20697977.214814] FS: 000055af74fd9480 GS: 0000000000000000 [20698120.916025] potentially unexpected fatal signal 5. [20698120.921293] CPU: 25 PID: 38355 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20698120.933198] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20698120.942846] RIP: 0033:0x7fffffffe062 [20698120.946851] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20698120.966093] RSP: 002b:000000c00046fb90 EFLAGS: 00000297 [20698120.973077] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20698120.982021] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20698120.989629] RBP: 000000c00046fc28 R08: 0000000000000000 R09: 0000000000000000 [20698120.998516] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00046fc18 [20698121.007447] R13: 000000c00060cab0 R14: 000000c0004b01c0 R15: 000000000000778c [20698121.016486] FS: 000000c000180098 GS: 0000000000000000 [20698272.021563] exe[44065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5650aad56ab9 cs:33 sp:7efafc518858 ax:0 si:5650aadb0097 di:ffffffffff600000 [20698272.239946] exe[45026] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5650aad56ab9 cs:33 sp:7efafc4d6858 ax:0 si:5650aadb0097 di:ffffffffff600000 [20698272.259885] exe[44454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5650aad56ab9 cs:33 sp:7efafc4d6858 ax:0 si:5650aadb0097 di:ffffffffff600000 [20698272.279461] exe[45026] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5650aad56ab9 cs:33 sp:7efafc4d6858 ax:0 si:5650aadb0097 di:ffffffffff600000 [20698272.300225] exe[44454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5650aad56ab9 cs:33 sp:7efafc4d6858 ax:0 si:5650aadb0097 di:ffffffffff600000 [20698272.322561] exe[44454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5650aad56ab9 cs:33 sp:7efafc4d6858 ax:0 si:5650aadb0097 di:ffffffffff600000 [20698272.343879] exe[45025] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5650aad56ab9 cs:33 sp:7efafc4d6858 ax:0 si:5650aadb0097 di:ffffffffff600000 [20698272.363852] exe[44454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5650aad56ab9 cs:33 sp:7efafc4d6858 ax:0 si:5650aadb0097 di:ffffffffff600000 [20698272.384522] exe[44454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5650aad56ab9 cs:33 sp:7efafc4d6858 ax:0 si:5650aadb0097 di:ffffffffff600000 [20698272.404975] exe[44454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5650aad56ab9 cs:33 sp:7efafc4d6858 ax:0 si:5650aadb0097 di:ffffffffff600000 [20698282.905453] potentially unexpected fatal signal 5. [20698282.910696] CPU: 54 PID: 45351 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20698282.922584] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20698282.932246] RIP: 0033:0x7fffffffe062 [20698282.936290] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20698282.956843] RSP: 002b:000000c00067db90 EFLAGS: 00000297 [20698282.963850] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20698282.972773] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20698282.981862] RBP: 000000c00067dc28 R08: 0000000000000000 R09: 0000000000000000 [20698282.990811] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00067dc18 [20698282.999712] R13: 000000c0006a9f50 R14: 000000c00058d340 R15: 0000000000007ac9 [20698283.008735] FS: 0000000001f68390 GS: 0000000000000000 [20698304.287488] potentially unexpected fatal signal 5. [20698304.292743] CPU: 26 PID: 41740 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20698304.295662] potentially unexpected fatal signal 5. [20698304.304652] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20698304.309869] CPU: 82 PID: 41794 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20698304.309872] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20698304.309876] RIP: 0033:0x7fffffffe062 [20698304.309880] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20698304.309881] RSP: 002b:000000c000523b90 EFLAGS: 00000297 [20698304.309883] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20698304.309883] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20698304.309884] RBP: 000000c000523c28 R08: 0000000000000000 R09: 0000000000000000 [20698304.309885] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000523c18 [20698304.309885] R13: 000000c00070a240 R14: 000000c00015c8c0 R15: 0000000000007e34 [20698304.309886] FS: 000000c000180098 GS: 0000000000000000 [20698304.427230] RIP: 0033:0x7fffffffe062 [20698304.432608] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20698304.453227] RSP: 002b:000000c000523b90 EFLAGS: 00000297 [20698304.460202] RAX: 000000000000b4f8 RBX: 0000000000000000 RCX: 00007fffffffe05a [20698304.469120] RDX: 0000000000000000 RSI: 000000c000524000 RDI: 0000000000012f00 [20698304.478049] RBP: 000000c000523c28 R08: 000000c0001d63d0 R09: 0000000000000000 [20698304.486942] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000523c18 [20698304.495843] R13: 000000c00070a240 R14: 000000c00015c8c0 R15: 0000000000007e34 [20698304.504779] FS: 000000c000180098 GS: 0000000000000000 [20698589.227476] warn_bad_vsyscall: 57 callbacks suppressed [20698589.227480] exe[8812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf6130cab9 cs:33 sp:7f6708d5fef8 ax:0 si:20000200 di:ffffffffff600000 [20698589.354728] exe[8485] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf6130cab9 cs:33 sp:7f6708d5fef8 ax:0 si:20000200 di:ffffffffff600000 [20698589.473832] exe[38177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf6130cab9 cs:33 sp:7f6708d5fef8 ax:0 si:20000200 di:ffffffffff600000 [20699402.197591] potentially unexpected fatal signal 5. [20699402.202823] CPU: 5 PID: 90037 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20699402.214651] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20699402.224394] RIP: 0033:0x7fffffffe062 [20699402.228549] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20699402.249184] RSP: 002b:000000c0001a9b90 EFLAGS: 00000297 [20699402.256194] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20699402.265159] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20699402.274136] RBP: 000000c0001a9c28 R08: 0000000000000000 R09: 0000000000000000 [20699402.283086] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0001a9c18 [20699402.292079] R13: 000000c0001e2b10 R14: 000000c000174c40 R15: 00000000000146d9 [20699402.301052] FS: 0000000001f68390 GS: 0000000000000000 [20699455.958131] potentially unexpected fatal signal 5. [20699455.963363] CPU: 5 PID: 60999 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20699455.975243] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20699455.984855] RIP: 0033:0x7fffffffe062 [20699455.988816] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20699456.008106] RSP: 002b:000000c00004daa8 EFLAGS: 00000297 [20699456.015122] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20699456.024075] RDX: 0000000000000000 RSI: 0000000000200000 RDI: 00007ff7f5800000 [20699456.033026] RBP: 000000c00004db30 R08: 0000000000000000 R09: 0000000000000000 [20699456.041927] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00004d9c8 [20699456.050868] R13: 000000c000143808 R14: 000000c0001cf880 R15: 000000000000d616 [20699456.059843] FS: 00007ff91669c6c0 GS: 0000000000000000 [20699470.091650] potentially unexpected fatal signal 5. [20699470.096873] CPU: 75 PID: 98907 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20699470.108799] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20699470.118422] RIP: 0033:0x7fffffffe062 [20699470.122411] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20699470.142153] RSP: 002b:000000c0002bdb90 EFLAGS: 00000297 [20699470.147805] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20699470.155417] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20699470.162984] RBP: 000000c0002bdc28 R08: 0000000000000000 R09: 0000000000000000 [20699470.170822] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0002bdc18 [20699470.178363] R13: 000000c0002c6b10 R14: 000000c0004cd340 R15: 000000000001171d [20699470.185926] FS: 000000c000180098 GS: 0000000000000000 [20699625.989579] potentially unexpected fatal signal 5. [20699625.994895] CPU: 23 PID: 29896 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20699626.006811] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20699626.016434] RIP: 0033:0x7fffffffe062 [20699626.020404] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20699626.039610] RSP: 002b:000000c00067bbe8 EFLAGS: 00000297 [20699626.045254] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20699626.052950] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20699626.061872] RBP: 000000c00067bc80 R08: 0000000000000000 R09: 0000000000000000 [20699626.070823] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00067bc70 [20699626.078398] R13: 000000c000668800 R14: 000000c000007880 R15: 00000000000f34dc [20699626.087300] FS: 000000c00013b098 GS: 0000000000000000 [20699830.333575] exe[104073] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5622c2e9b237 cs:33 sp:7fc59e875ef8 ax:2a800000 si:5622c2f092a8 di:ffffffffff600000 [20699830.426666] exe[111979] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5622c2e9b237 cs:33 sp:7fc59e854ef8 ax:2a800000 si:5622c2f092a8 di:ffffffffff600000 [20699830.530381] exe[115571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5622c2e9b237 cs:33 sp:7fc59e875ef8 ax:2a800000 si:5622c2f092a8 di:ffffffffff600000 [20699893.014976] potentially unexpected fatal signal 5. [20699893.020194] CPU: 13 PID: 121323 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20699893.032174] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20699893.041800] RIP: 0033:0x7fffffffe062 [20699893.045796] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20699893.065001] RSP: 002b:000000c000029b90 EFLAGS: 00000297 [20699893.070678] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20699893.079726] RDX: 0000000000000000 RSI: 0000000000085000 RDI: 000055986b600000 [20699893.088667] RBP: 000000c000029c28 R08: 0000000000000000 R09: 0000000000000000 [20699893.097605] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000029c18 [20699893.106696] R13: 000000c000347f20 R14: 000000c000292a80 R15: 000000000001b194 [20699893.115627] FS: 000000c000180898 GS: 0000000000000000 [20699963.749849] potentially unexpected fatal signal 5. [20699963.755099] CPU: 60 PID: 112348 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20699963.767084] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20699963.776760] RIP: 0033:0x7fffffffe062 [20699963.780793] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20699963.800010] RSP: 002b:000000c000173b90 EFLAGS: 00000297 [20699963.807013] RAX: 000000000001fe9b RBX: 0000000000000000 RCX: 00007fffffffe05a [20699963.815955] RDX: 0000000000000000 RSI: 000000c000174000 RDI: 0000000000012f00 [20699963.823554] RBP: 000000c000173c28 R08: 000000c0001a6c40 R09: 0000000000000000 [20699963.832461] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000173c18 [20699963.841382] R13: 000000c000331f20 R14: 000000c000260c40 R15: 00000000000159ce [20699963.850281] FS: 000000c000180098 GS: 0000000000000000 [20700012.618361] potentially unexpected fatal signal 5. [20700012.623590] CPU: 66 PID: 136641 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20700012.635626] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20700012.645327] RIP: 0033:0x7fffffffe062 [20700012.649369] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20700012.668638] RSP: 002b:000000c0006f7be8 EFLAGS: 00000297 [20700012.675650] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20700012.684648] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20700012.693612] RBP: 000000c0006f7c80 R08: 0000000000000000 R09: 0000000000000000 [20700012.702530] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0006f7c70 [20700012.711480] R13: 000000c0003f9000 R14: 000000c000682a80 R15: 0000000000021026 [20700012.720447] FS: 000000c000180098 GS: 0000000000000000 [20700056.164766] potentially unexpected fatal signal 5. [20700056.170438] CPU: 60 PID: 130462 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20700056.182428] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20700056.192202] RIP: 0033:0x7fffffffe062 [20700056.192205] potentially unexpected fatal signal 11. [20700056.194141] potentially unexpected fatal signal 5. [20700056.194146] CPU: 75 PID: 129016 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20700056.194147] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20700056.194151] RIP: 0033:0x7fffffffe062 [20700056.194154] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20700056.194155] RSP: 002b:000000c00079fb90 EFLAGS: 00000297 [20700056.194157] RAX: 0000000000022213 RBX: 0000000000000000 RCX: 00007fffffffe05a [20700056.194157] RDX: 0000000000000000 RSI: 000000c0007a0000 RDI: 0000000000012f00 [20700056.194158] RBP: 000000c00079fc28 R08: 000000c0008266a0 R09: 0000000000000000 [20700056.194159] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00079fc18 [20700056.194159] R13: 000000c0007aa330 R14: 000000c000475dc0 R15: 000000000001dcc2 [20700056.194160] FS: 000000c000180098 GS: 0000000000000000 [20700056.196232] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [20700056.202873] CPU: 43 PID: 129576 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [20700056.202875] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [20700056.202880] RIP: 0033:0x5585b3527e0f [20700056.202883] Code: 25 10 00 00 00 be 18 00 00 00 48 8d b8 e0 02 00 00 66 48 0f 6e c7 66 0f 6c c0 0f 11 80 d8 02 00 00 b8 11 01 00 00 0f 05 89 d0 48 c7 c2 b0 ff ff ff f7 d8 64 89 02 ba ff ff ff ff 89 d0 c3 66 [20700056.202884] RSP: 002b:00007fb9729bd438 EFLAGS: 00010206 [20700056.202886] RAX: 00000000000000de RBX: 0000000000000000 RCX: 00005585b3527dd3 [20700056.202886] RDX: 00000000000000de RSI: 0000000000000000 RDI: 0000000001200011 [20700056.202887] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [20700056.202888] R10: 00005585b4189750 R11: 0000000000000246 R12: 0000000000000001 [20700056.202889] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [20700056.202890] FS: 00005585b4189480 GS: 0000000000000000 [20700056.435354] RSP: 002b:000000c00079fb90 EFLAGS: 00000297 [20700056.442397] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [20700056.451330] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [20700056.460246] RBP: 000000c00079fc28 R08: 0000000000000000 R09: 0000000000000000 [20700056.469174] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00079fc18 [20700056.478124] R13: 000000c0007aa330 R14: 000000c000475dc0 R15: 000000000001dcc2 [20700056.487050] FS: 000000c000180098 GS: 0000000000000000