I0819 04:37:21.928528 133275 calibrated_clock.go:74] CalibratedClock(Monotonic): ready I0819 04:37:21.928651 133275 calibrated_clock.go:74] CalibratedClock(Realtime): ready D0819 04:37:23.928628 133275 sampler.go:191] Time: Adjusting syscall overhead down to 875 D0819 04:37:24.927725 133275 sampler.go:191] Time: Adjusting syscall overhead down to 766 D0819 04:37:25.927721 133275 sampler.go:191] Time: Adjusting syscall overhead down to 671 D0819 04:37:26.928227 133275 sampler.go:191] Time: Adjusting syscall overhead down to 588 D0819 04:37:27.928024 133275 sampler.go:191] Time: Adjusting syscall overhead down to 875 D0819 04:37:29.927700 133275 sampler.go:191] Time: Adjusting syscall overhead down to 515 D0819 04:37:29.927762 133275 sampler.go:191] Time: Adjusting syscall overhead down to 766 D0819 04:37:33.928237 133275 sampler.go:191] Time: Adjusting syscall overhead down to 671 D0819 04:37:34.927972 133275 sampler.go:191] Time: Adjusting syscall overhead down to 588 D0819 04:37:35.928762 133275 sampler.go:191] Time: Adjusting syscall overhead down to 515 D0819 04:37:36.927682 133275 sampler.go:191] Time: Adjusting syscall overhead down to 451 D0819 04:37:45.928268 133275 sampler.go:191] Time: Adjusting syscall overhead down to 451 D0819 04:37:45.928320 133275 sampler.go:191] Time: Adjusting syscall overhead down to 395 D0819 04:37:46.928634 133275 sampler.go:191] Time: Adjusting syscall overhead down to 395 D0819 04:37:55.927683 133275 sampler.go:191] Time: Adjusting syscall overhead down to 346 I0819 04:38:06.268308 133275 watchdog.go:295] Watchdog starting loop, tasks: 6, discount: 0s I0819 04:38:51.268898 133275 watchdog.go:295] Watchdog starting loop, tasks: 6, discount: 0s I0819 04:39:36.269214 133275 watchdog.go:295] Watchdog starting loop, tasks: 6, discount: 0s I0819 04:40:02.976199 136787 main.go:180] *************************** I0819 04:40:02.976276 136787 main.go:181] Args: [/syzkaller/managers/ci-gvisor-ptrace-3/current/image -root /syzkaller/managers/ci-gvisor-ptrace-3/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -network=host -overlay2=all:self -net-raw -watchdog-action=panic exec -user=0:0 -cap CAP_CHOWN -cap CAP_DAC_OVERRIDE -cap CAP_DAC_READ_SEARCH -cap CAP_FOWNER -cap CAP_FSETID -cap CAP_KILL -cap CAP_SETGID -cap CAP_SETUID -cap CAP_SETPCAP -cap CAP_LINUX_IMMUTABLE -cap CAP_NET_BIND_SERVICE -cap CAP_NET_BROADCAST -cap CAP_NET_ADMIN -cap CAP_NET_RAW -cap CAP_IPC_LOCK -cap CAP_IPC_OWNER -cap CAP_SYS_MODULE -cap CAP_SYS_RAWIO -cap CAP_SYS_CHROOT -cap CAP_SYS_PTRACE -cap CAP_SYS_PACCT -cap CAP_SYS_ADMIN -cap CAP_SYS_BOOT -cap CAP_SYS_NICE -cap CAP_SYS_RESOURCE -cap CAP_SYS_TIME -cap CAP_SYS_TTY_CONFIG -cap CAP_MKNOD -cap CAP_LEASE -cap CAP_AUDIT_WRITE -cap CAP_AUDIT_CONTROL -cap CAP_SETFCAP -cap CAP_MAC_OVERRIDE -cap CAP_MAC_ADMIN -cap CAP_SYSLOG -cap CAP_WAKE_ALARM -cap CAP_BLOCK_SUSPEND -cap CAP_AUDIT_READ ci-gvisor-ptrace-3-0 /syz-execprog -executor=/syz-executor -arch=amd64 -sandbox=none -procs=4 -repeat=0 -threaded=true -collide=false -cover=0 -optional=slowdown=1:sandboxArg=0 /syzkaller1543920510] I0819 04:40:02.976320 136787 main.go:182] Version 0.0.0 I0819 04:40:02.976331 136787 main.go:183] GOOS: linux I0819 04:40:02.976338 136787 main.go:184] GOARCH: amd64 I0819 04:40:02.976344 136787 main.go:185] PID: 136787 I0819 04:40:02.976351 136787 main.go:186] UID: 0, GID: 0 I0819 04:40:02.976359 136787 main.go:187] Configuration: I0819 04:40:02.976367 136787 main.go:188] RootDir: /syzkaller/managers/ci-gvisor-ptrace-3/workdir/gvisor_root I0819 04:40:02.976373 136787 main.go:189] Platform: ptrace I0819 04:40:02.976380 136787 main.go:190] FileAccess: exclusive I0819 04:40:02.976389 136787 main.go:191] Directfs: true I0819 04:40:02.976406 136787 main.go:192] Overlay: all:self I0819 04:40:02.976414 136787 main.go:193] Network: host, logging: false I0819 04:40:02.976424 136787 main.go:194] Strace: false, max size: 1024, syscalls: I0819 04:40:02.976431 136787 main.go:195] IOURING: false I0819 04:40:02.976438 136787 main.go:196] Debug: true I0819 04:40:02.976445 136787 main.go:197] Systemd: false I0819 04:40:02.976451 136787 main.go:198] *************************** D0819 04:40:02.976516 136787 state_file.go:78] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-3/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-3-0}, opts: {Exact:false SkipCheck:false TryLock:false RootContainer:false} W0819 04:40:02.976651 136787 util.go:64] FATAL ERROR: loading sandbox: file does not exist loading sandbox: file does not exist VM DIAGNOSIS: I0819 04:40:03.243669 136793 main.go:180] *************************** I0819 04:40:03.243709 136793 main.go:181] Args: [/syzkaller/managers/ci-gvisor-ptrace-3/current/image -root /syzkaller/managers/ci-gvisor-ptrace-3/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -network=host -overlay2=all:self -net-raw -watchdog-action=panic debug -stacks --ps ci-gvisor-ptrace-3-0] I0819 04:40:03.243726 136793 main.go:182] Version 0.0.0 I0819 04:40:03.243732 136793 main.go:183] GOOS: linux I0819 04:40:03.243739 136793 main.go:184] GOARCH: amd64 I0819 04:40:03.243745 136793 main.go:185] PID: 136793 I0819 04:40:03.243752 136793 main.go:186] UID: 0, GID: 0 I0819 04:40:03.243760 136793 main.go:187] Configuration: I0819 04:40:03.243779 136793 main.go:188] RootDir: /syzkaller/managers/ci-gvisor-ptrace-3/workdir/gvisor_root I0819 04:40:03.243787 136793 main.go:189] Platform: ptrace I0819 04:40:03.243794 136793 main.go:190] FileAccess: exclusive I0819 04:40:03.243802 136793 main.go:191] Directfs: true I0819 04:40:03.243809 136793 main.go:192] Overlay: all:self I0819 04:40:03.243817 136793 main.go:193] Network: host, logging: false I0819 04:40:03.243826 136793 main.go:194] Strace: false, max size: 1024, syscalls: I0819 04:40:03.243833 136793 main.go:195] IOURING: false I0819 04:40:03.243839 136793 main.go:196] Debug: true I0819 04:40:03.243846 136793 main.go:197] Systemd: false I0819 04:40:03.243852 136793 main.go:198] *************************** D0819 04:40:03.243884 136793 state_file.go:78] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-3/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-3-0}, opts: {Exact:false SkipCheck:true TryLock:false RootContainer:false} W0819 04:40:03.243985 136793 util.go:64] FATAL ERROR: loading container "ci-gvisor-ptrace-3-0": file does not exist loading container "ci-gvisor-ptrace-3-0": file does not exist W0819 04:40:03.244059 136793 main.go:224] Failure to execute command, err: 1 Error collecting stacks: failed to run ["/syzkaller/managers/ci-gvisor-ptrace-3/current/image" "-root" "/syzkaller/managers/ci-gvisor-ptrace-3/workdir/gvisor_root" "-watchdog-action=panic" "-network=none" "-debug" "-debug-log=/dev/stderr" "-platform=ptrace" "-network=host" "-overlay2=all:self" "-net-raw" "-watchdog-action=panic" "debug" "-stacks" "--ps" "ci-gvisor-ptrace-3-0"]: exit status 128 I0819 04:40:03.243669 136793 main.go:180] *************************** I0819 04:40:03.243709 136793 main.go:181] Args: [/syzkaller/managers/ci-gvisor-ptrace-3/current/image -root /syzkaller/managers/ci-gvisor-ptrace-3/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -network=host -overlay2=all:self -net-raw -watchdog-action=panic debug -stacks --ps ci-gvisor-ptrace-3-0] I0819 04:40:03.243726 136793 main.go:182] Version 0.0.0 I0819 04:40:03.243732 136793 main.go:183] GOOS: linux I0819 04:40:03.243739 136793 main.go:184] GOARCH: amd64 I0819 04:40:03.243745 136793 main.go:185] PID: 136793 I0819 04:40:03.243752 136793 main.go:186] UID: 0, GID: 0 I0819 04:40:03.243760 136793 main.go:187] Configuration: I0819 04:40:03.243779 136793 main.go:188] RootDir: /syzkaller/managers/ci-gvisor-ptrace-3/workdir/gvisor_root I0819 04:40:03.243787 136793 main.go:189] Platform: ptrace I0819 04:40:03.243794 136793 main.go:190] FileAccess: exclusive I0819 04:40:03.243802 136793 main.go:191] Directfs: true I0819 04:40:03.243809 136793 main.go:192] Overlay: all:self I0819 04:40:03.243817 136793 main.go:193] Network: host, logging: false I0819 04:40:03.243826 136793 main.go:194] Strace: false, max size: 1024, syscalls: I0819 04:40:03.243833 136793 main.go:195] IOURING: false I0819 04:40:03.243839 136793 main.go:196] Debug: true I0819 04:40:03.243846 136793 main.go:197] Systemd: false I0819 04:40:03.243852 136793 main.go:198] *************************** D0819 04:40:03.243884 136793 state_file.go:78] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-3/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-3-0}, opts: {Exact:false SkipCheck:true TryLock:false RootContainer:false} W0819 04:40:03.243985 136793 util.go:64] FATAL ERROR: loading container "ci-gvisor-ptrace-3-0": file does not exist loading container "ci-gvisor-ptrace-3-0": file does not exist W0819 04:40:03.244059 136793 main.go:224] Failure to execute command, err: 1 [3047824.011946] exe[935979] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3335858 ax:0 si:563ff341a062 di:ffffffffff600000 [3047824.064829] exe[935979] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3335858 ax:0 si:563ff341a062 di:ffffffffff600000 [3047824.123098] exe[935977] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3335858 ax:0 si:563ff341a062 di:ffffffffff600000 [3047824.660035] exe[959682] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7c45d37f9 cs:33 sp:7ee8c2dba858 ax:0 si:55f7c462c062 di:ffffffffff600000 [3047837.344779] exe[960967] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7c45d37f9 cs:33 sp:7ee8c2ddb858 ax:0 si:55f7c462c062 di:ffffffffff600000 [3047837.408458] exe[960967] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7c45d37f9 cs:33 sp:7ee8c2ddb858 ax:0 si:55f7c462c062 di:ffffffffff600000 [3047837.455576] exe[919281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7c45d37f9 cs:33 sp:7ee8c2ddb858 ax:0 si:55f7c462c062 di:ffffffffff600000 [3047868.625111] exe[961232] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3335858 ax:0 si:563ff341a062 di:ffffffffff600000 [3047868.674038] exe[961229] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3335858 ax:0 si:563ff341a062 di:ffffffffff600000 [3047868.733949] exe[929936] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3335858 ax:0 si:563ff341a062 di:ffffffffff600000 [3047868.978774] exe[929936] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3335858 ax:0 si:563ff341a062 di:ffffffffff600000 [3047869.069840] exe[929936] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3335858 ax:0 si:563ff341a062 di:ffffffffff600000 [3047869.140649] exe[961233] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3314858 ax:0 si:563ff341a062 di:ffffffffff600000 [3047869.187117] exe[961232] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3335858 ax:0 si:563ff341a062 di:ffffffffff600000 [3047887.212765] exe[932093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3335858 ax:0 si:563ff341a070 di:ffffffffff600000 [3047887.312238] exe[932093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3335858 ax:0 si:563ff341a070 di:ffffffffff600000 [3047887.453181] exe[963107] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3335858 ax:0 si:563ff341a070 di:ffffffffff600000 [3047894.244205] exe[960159] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3335858 ax:0 si:563ff341a097 di:ffffffffff600000 [3047894.307122] exe[914660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3314858 ax:0 si:563ff341a097 di:ffffffffff600000 [3047894.384371] exe[960184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3314858 ax:0 si:563ff341a097 di:ffffffffff600000 [3047909.605467] exe[912501] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7c45d37f9 cs:33 sp:7ee8c2ddb858 ax:0 si:55f7c462c097 di:ffffffffff600000 [3047909.807570] exe[912493] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7c45d37f9 cs:33 sp:7ee8c2ddb858 ax:0 si:55f7c462c097 di:ffffffffff600000 [3047909.972367] exe[912501] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7c45d37f9 cs:33 sp:7ee8c2dba858 ax:0 si:55f7c462c097 di:ffffffffff600000 [3047909.999213] exe[963246] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7c45d37f9 cs:33 sp:7ee8c2dba858 ax:0 si:55f7c462c097 di:ffffffffff600000 [3047912.929288] exe[914660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3335858 ax:0 si:563ff341a062 di:ffffffffff600000 [3047912.967898] exe[960193] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3335858 ax:0 si:563ff341a062 di:ffffffffff600000 [3047913.014610] exe[960193] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3335858 ax:0 si:563ff341a062 di:ffffffffff600000 [3047920.386504] exe[914660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3335858 ax:0 si:563ff341a062 di:ffffffffff600000 [3047920.481693] exe[914660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3335858 ax:0 si:563ff341a062 di:ffffffffff600000 [3047920.571665] exe[960184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3335858 ax:0 si:563ff341a062 di:ffffffffff600000 [3047939.473648] exe[929884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3335858 ax:0 si:563ff341a062 di:ffffffffff600000 [3047939.515452] exe[964833] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3335858 ax:0 si:563ff341a062 di:ffffffffff600000 [3047939.535857] exe[929884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3335858 ax:0 si:563ff341a062 di:ffffffffff600000 [3047939.572900] exe[964833] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3335858 ax:0 si:563ff341a062 di:ffffffffff600000 [3047947.360853] exe[921228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3335858 ax:0 si:563ff341a062 di:ffffffffff600000 [3047947.411673] exe[921228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3335858 ax:0 si:563ff341a062 di:ffffffffff600000 [3047947.517064] exe[921060] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3335858 ax:0 si:563ff341a062 di:ffffffffff600000 [3047949.654592] exe[914753] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3335858 ax:0 si:563ff341a062 di:ffffffffff600000 [3047949.756765] exe[958535] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3335858 ax:0 si:563ff341a062 di:ffffffffff600000 [3047949.805463] exe[914753] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3335858 ax:0 si:563ff341a062 di:ffffffffff600000 [3047949.805695] exe[914757] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3314858 ax:0 si:563ff341a062 di:ffffffffff600000 [3047957.033660] exe[955773] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3335858 ax:0 si:563ff341a097 di:ffffffffff600000 [3047957.068556] exe[964821] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3335858 ax:0 si:563ff341a097 di:ffffffffff600000 [3047957.069009] exe[929884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3314858 ax:0 si:563ff341a097 di:ffffffffff600000 [3047957.124078] exe[929884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3335858 ax:0 si:563ff341a097 di:ffffffffff600000 [3048025.196415] exe[920860] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3335858 ax:0 si:563ff341a062 di:ffffffffff600000 [3048025.247959] exe[920858] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3335858 ax:0 si:563ff341a062 di:ffffffffff600000 [3048025.287661] exe[920851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3335858 ax:0 si:563ff341a062 di:ffffffffff600000 [3048025.308351] exe[920860] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3335858 ax:0 si:563ff341a062 di:ffffffffff600000 [3048073.753064] exe[947326] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7c45d37f9 cs:33 sp:7ee8c2ddb858 ax:0 si:55f7c462c062 di:ffffffffff600000 [3048073.924116] exe[949432] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7c45d37f9 cs:33 sp:7ee8c2ddb858 ax:0 si:55f7c462c062 di:ffffffffff600000 [3048074.013176] exe[949432] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7c45d37f9 cs:33 sp:7ee8c2ddb858 ax:0 si:55f7c462c062 di:ffffffffff600000 [3048092.868781] exe[925843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3335858 ax:0 si:563ff341a062 di:ffffffffff600000 [3048092.924753] exe[916850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3335858 ax:0 si:563ff341a062 di:ffffffffff600000 [3048092.994439] exe[925843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3335858 ax:0 si:563ff341a062 di:ffffffffff600000 [3048112.424886] exe[968278] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7c45d37f9 cs:33 sp:7ee8c2ddb858 ax:0 si:55f7c462c062 di:ffffffffff600000 [3048112.467243] exe[968271] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7c45d37f9 cs:33 sp:7ee8c2ddb858 ax:0 si:55f7c462c062 di:ffffffffff600000 [3048112.512164] exe[968277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7c45d37f9 cs:33 sp:7ee8c2dba858 ax:0 si:55f7c462c062 di:ffffffffff600000 [3048112.532195] exe[919274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7c45d37f9 cs:33 sp:7ee8c2dba858 ax:0 si:55f7c462c062 di:ffffffffff600000 [3048112.552056] exe[968278] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7c45d37f9 cs:33 sp:7ee8c2dba858 ax:0 si:55f7c462c062 di:ffffffffff600000 [3048112.579788] exe[968277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7c45d37f9 cs:33 sp:7ee8c2dba858 ax:0 si:55f7c462c062 di:ffffffffff600000 [3048112.603100] exe[919274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7c45d37f9 cs:33 sp:7ee8c2dba858 ax:0 si:55f7c462c062 di:ffffffffff600000 [3048112.623947] exe[968278] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7c45d37f9 cs:33 sp:7ee8c2dba858 ax:0 si:55f7c462c062 di:ffffffffff600000 [3048112.644322] exe[919274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7c45d37f9 cs:33 sp:7ee8c2dba858 ax:0 si:55f7c462c062 di:ffffffffff600000 [3048112.664848] exe[968278] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7c45d37f9 cs:33 sp:7ee8c2dba858 ax:0 si:55f7c462c062 di:ffffffffff600000 [3048120.352548] warn_bad_vsyscall: 63 callbacks suppressed [3048120.352552] exe[934632] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3335858 ax:0 si:563ff341a062 di:ffffffffff600000 [3048120.400900] exe[934632] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3335858 ax:0 si:563ff341a062 di:ffffffffff600000 [3048120.475610] exe[928125] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3335858 ax:0 si:563ff341a062 di:ffffffffff600000 [3048125.913264] exe[947280] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7c45d37f9 cs:33 sp:7ee8c2ddb858 ax:0 si:55f7c462c062 di:ffffffffff600000 [3048125.961263] exe[949432] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7c45d37f9 cs:33 sp:7ee8c2ddb858 ax:0 si:55f7c462c062 di:ffffffffff600000 [3048126.002292] exe[947287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7c45d37f9 cs:33 sp:7ee8c2ddb858 ax:0 si:55f7c462c062 di:ffffffffff600000 [3048126.023129] exe[947287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7c45d37f9 cs:33 sp:7ee8c2ddb858 ax:0 si:55f7c462c062 di:ffffffffff600000 [3048134.441767] exe[947287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7c45d37f9 cs:33 sp:7ee8c2ddb858 ax:0 si:55f7c462c062 di:ffffffffff600000 [3048134.479508] exe[947280] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7c45d37f9 cs:33 sp:7ee8c2ddb858 ax:0 si:55f7c462c062 di:ffffffffff600000 [3048134.520968] exe[907109] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7c45d37f9 cs:33 sp:7ee8c2ddb858 ax:0 si:55f7c462c062 di:ffffffffff600000 [3048135.184227] exe[969072] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3335858 ax:0 si:563ff341a062 di:ffffffffff600000 [3048135.236217] exe[967449] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3335858 ax:0 si:563ff341a062 di:ffffffffff600000 [3048135.293853] exe[967449] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3335858 ax:0 si:563ff341a062 di:ffffffffff600000 [3048135.294548] exe[965912] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3314858 ax:0 si:563ff341a062 di:ffffffffff600000 [3048141.988843] exe[914677] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3335858 ax:0 si:563ff341a062 di:ffffffffff600000 [3048142.088272] exe[935660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3314858 ax:0 si:563ff341a062 di:ffffffffff600000 [3048142.127032] exe[935659] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d32f3858 ax:0 si:563ff341a062 di:ffffffffff600000 [3048148.187111] exe[968620] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7c45d37f9 cs:33 sp:7ee8c2ddb858 ax:0 si:55f7c462c062 di:ffffffffff600000 [3048148.244889] exe[968620] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7c45d37f9 cs:33 sp:7ee8c2dba858 ax:0 si:55f7c462c062 di:ffffffffff600000 [3048148.283253] exe[916672] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7c45d37f9 cs:33 sp:7ee8c2dba858 ax:0 si:55f7c462c062 di:ffffffffff600000 [3048152.699333] exe[968620] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7c45d37f9 cs:33 sp:7ee8c2ddb858 ax:0 si:55f7c462c062 di:ffffffffff600000 [3048152.757341] exe[968618] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7c45d37f9 cs:33 sp:7ee8c2dba858 ax:0 si:55f7c462c062 di:ffffffffff600000 [3048152.795099] exe[969378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7c45d37f9 cs:33 sp:7ee8c2ddb858 ax:0 si:55f7c462c062 di:ffffffffff600000 [3048183.181770] exe[920625] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3335858 ax:0 si:563ff341a062 di:ffffffffff600000 [3048189.660025] exe[935649] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3335858 ax:0 si:563ff341a097 di:ffffffffff600000 [3048189.727030] exe[927781] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3335858 ax:0 si:563ff341a097 di:ffffffffff600000 [3048189.788812] exe[935649] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3314858 ax:0 si:563ff341a097 di:ffffffffff600000 [3048201.553517] exe[963248] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3335858 ax:0 si:563ff341a062 di:ffffffffff600000 [3048201.611714] exe[963248] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3335858 ax:0 si:563ff341a062 di:ffffffffff600000 [3048201.660549] exe[963242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3335858 ax:0 si:563ff341a062 di:ffffffffff600000 [3048201.690400] exe[963609] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d32f3858 ax:0 si:563ff341a062 di:ffffffffff600000 [3048202.528715] exe[921060] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3335858 ax:0 si:563ff341a062 di:ffffffffff600000 [3048202.578800] exe[921228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3335858 ax:0 si:563ff341a062 di:ffffffffff600000 [3048202.631922] exe[921060] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3335858 ax:0 si:563ff341a062 di:ffffffffff600000 [3048202.653292] exe[921060] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d32f3858 ax:0 si:563ff341a062 di:ffffffffff600000 [3048212.940233] exe[916620] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7c45d37f9 cs:33 sp:7ee8c2d99858 ax:0 si:55f7c462c062 di:ffffffffff600000 [3048224.794357] exe[935660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3335858 ax:0 si:563ff341a062 di:ffffffffff600000 [3048224.871326] exe[935659] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3314858 ax:0 si:563ff341a062 di:ffffffffff600000 [3048224.905901] exe[935658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3335858 ax:0 si:563ff341a062 di:ffffffffff600000 [3048224.927452] exe[935658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d32f3858 ax:0 si:563ff341a062 di:ffffffffff600000 [3048225.056088] exe[916620] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7c45d37f9 cs:33 sp:7ee8c2ddb858 ax:0 si:55f7c462c062 di:ffffffffff600000 [3048225.895982] exe[916620] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7c45d37f9 cs:33 sp:7ee8c2ddb858 ax:0 si:55f7c462c062 di:ffffffffff600000 [3048226.748157] exe[916620] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7c45d37f9 cs:33 sp:7ee8c2ddb858 ax:0 si:55f7c462c062 di:ffffffffff600000 [3048266.508780] exe[919364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7c45d37f9 cs:33 sp:7ee8c2ddb858 ax:0 si:55f7c462c070 di:ffffffffff600000 [3048266.547823] exe[916620] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7c45d37f9 cs:33 sp:7ee8c2ddb858 ax:0 si:55f7c462c070 di:ffffffffff600000 [3048266.594840] exe[916620] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7c45d37f9 cs:33 sp:7ee8c2ddb858 ax:0 si:55f7c462c070 di:ffffffffff600000 [3048266.614518] exe[919364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7c45d37f9 cs:33 sp:7ee8c2ddb858 ax:0 si:55f7c462c070 di:ffffffffff600000 [3048266.671935] exe[919364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7c45d37f9 cs:33 sp:7ee8c2ddb858 ax:0 si:55f7c462c062 di:ffffffffff600000 [3048267.517976] exe[971081] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7c45d37f9 cs:33 sp:7ee8c2ddb858 ax:0 si:55f7c462c062 di:ffffffffff600000 [3048267.614743] exe[970076] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7c45d37f9 cs:33 sp:7ee8c2ddb858 ax:0 si:55f7c462c062 di:ffffffffff600000 [3048269.489131] exe[956421] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3335858 ax:0 si:563ff341a062 di:ffffffffff600000 [3048269.539873] exe[956459] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3335858 ax:0 si:563ff341a062 di:ffffffffff600000 [3048269.583252] exe[914682] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3335858 ax:0 si:563ff341a062 di:ffffffffff600000 [3048275.869093] exe[971090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3335858 ax:0 si:563ff341a062 di:ffffffffff600000 [3048275.967226] exe[925791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3335858 ax:0 si:563ff341a062 di:ffffffffff600000 [3048276.035603] exe[973183] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3335858 ax:0 si:563ff341a062 di:ffffffffff600000 [3048276.107156] exe[925791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3335858 ax:0 si:563ff341a062 di:ffffffffff600000 [3048282.540157] exe[916620] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7c45d37f9 cs:33 sp:7ee8c2ddb858 ax:0 si:55f7c462c062 di:ffffffffff600000 [3048282.582605] exe[916620] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7c45d37f9 cs:33 sp:7ee8c2ddb858 ax:0 si:55f7c462c062 di:ffffffffff600000 [3048282.620986] exe[919364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7c45d37f9 cs:33 sp:7ee8c2ddb858 ax:0 si:55f7c462c062 di:ffffffffff600000 [3048285.307075] exe[973183] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3335858 ax:0 si:563ff341a062 di:ffffffffff600000 [3048285.355678] exe[971091] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3335858 ax:0 si:563ff341a062 di:ffffffffff600000 [3048285.355751] exe[925791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3314858 ax:0 si:563ff341a062 di:ffffffffff600000 [3048285.418447] exe[971090] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3335858 ax:0 si:563ff341a062 di:ffffffffff600000 [3048285.438390] exe[925791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3335858 ax:0 si:563ff341a062 di:ffffffffff600000 [3048297.634158] exe[970076] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7c45d37f9 cs:33 sp:7ee8c2ddb858 ax:0 si:55f7c462c097 di:ffffffffff600000 [3048297.675436] exe[971081] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7c45d37f9 cs:33 sp:7ee8c2ddb858 ax:0 si:55f7c462c097 di:ffffffffff600000 [3048297.696354] exe[970076] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7c45d37f9 cs:33 sp:7ee8c2dba858 ax:0 si:55f7c462c097 di:ffffffffff600000 [3048297.750211] exe[916620] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7c45d37f9 cs:33 sp:7ee8c2ddb858 ax:0 si:55f7c462c097 di:ffffffffff600000 [3048306.640993] exe[941049] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3335858 ax:0 si:563ff341a062 di:ffffffffff600000 [3048306.685670] exe[914683] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3335858 ax:0 si:563ff341a062 di:ffffffffff600000 [3048306.719269] exe[941099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3335858 ax:0 si:563ff341a062 di:ffffffffff600000 [3048306.719673] exe[914683] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3314858 ax:0 si:563ff341a062 di:ffffffffff600000 [3048306.772614] exe[935972] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3335858 ax:0 si:563ff341a062 di:ffffffffff600000 [3048306.812436] exe[914683] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3335858 ax:0 si:563ff341a062 di:ffffffffff600000 [3048306.832774] exe[941049] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3335858 ax:0 si:563ff341a062 di:ffffffffff600000 [3048306.863236] exe[941049] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3335858 ax:0 si:563ff341a062 di:ffffffffff600000 [3048306.883678] exe[914683] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3335858 ax:0 si:563ff341a062 di:ffffffffff600000 [3048307.225274] exe[941049] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3335858 ax:0 si:563ff341a062 di:ffffffffff600000 [3048316.150288] warn_bad_vsyscall: 3 callbacks suppressed [3048316.150291] exe[906731] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3335858 ax:0 si:563ff341a062 di:ffffffffff600000 [3048316.195409] exe[916150] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3335858 ax:0 si:563ff341a062 di:ffffffffff600000 [3048316.240577] exe[916150] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3335858 ax:0 si:563ff341a062 di:ffffffffff600000 [3048325.240134] exe[914677] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3335858 ax:0 si:563ff341a062 di:ffffffffff600000 [3048325.292388] exe[935659] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3335858 ax:0 si:563ff341a062 di:ffffffffff600000 [3048325.336254] exe[935658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3335858 ax:0 si:563ff341a062 di:ffffffffff600000 [3048336.252430] exe[971081] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7c45d37f9 cs:33 sp:7ee8c2ddb858 ax:0 si:55f7c462c097 di:ffffffffff600000 [3048336.322159] exe[916620] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7c45d37f9 cs:33 sp:7ee8c2ddb858 ax:0 si:55f7c462c097 di:ffffffffff600000 [3048336.381387] exe[971081] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7c45d37f9 cs:33 sp:7ee8c2ddb858 ax:0 si:55f7c462c097 di:ffffffffff600000 [3048336.437666] exe[971081] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7c45d37f9 cs:33 sp:7ee8c2d99858 ax:0 si:55f7c462c097 di:ffffffffff600000 [3048348.960932] exe[927078] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7c45d37f9 cs:33 sp:7ee8c2ddb858 ax:0 si:55f7c462c062 di:ffffffffff600000 [3048349.805867] exe[914941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7c45d37f9 cs:33 sp:7ee8c2ddb858 ax:0 si:55f7c462c062 di:ffffffffff600000 [3048349.855870] exe[927484] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7c45d37f9 cs:33 sp:7ee8c2ddb858 ax:0 si:55f7c462c062 di:ffffffffff600000 [3048349.930447] exe[914941] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7c45d37f9 cs:33 sp:7ee8c2dba858 ax:0 si:55f7c462c062 di:ffffffffff600000 [3048365.484446] exe[920626] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3335858 ax:0 si:563ff341a062 di:ffffffffff600000 [3048365.531241] exe[914650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3335858 ax:0 si:563ff341a062 di:ffffffffff600000 [3048365.574893] exe[920626] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d32f3858 ax:0 si:563ff341a062 di:ffffffffff600000 [3048366.115398] potentially unexpected fatal signal 5. [3048366.120524] CPU: 4 PID: 917267 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3048366.131054] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3048366.140598] RIP: 0033:0x7fffffffe062 [3048366.144477] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3048366.146974] potentially unexpected fatal signal 5. [3048366.157193] potentially unexpected fatal signal 5. [3048366.157197] CPU: 57 PID: 835379 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3048366.157198] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3048366.157202] RIP: 0033:0x7fffffffe062 [3048366.157205] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3048366.157206] RSP: 002b:000000c0006c3cb0 EFLAGS: 00000297 [3048366.157207] RAX: 00000000000ee285 RBX: 0000000000000000 RCX: 00007fffffffe05a [3048366.157208] RDX: 0000000000000000 RSI: 000000c0006c4000 RDI: 0000000000012f00 [3048366.157209] RBP: 000000c0006c3d40 R08: 000000c0006b1b40 R09: 0000000000000000 [3048366.157209] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0006c3bd8 [3048366.157210] R13: 000000c000138c00 R14: 000000c000606340 R15: 00000000000cbb1f [3048366.157211] FS: 00007fc3426886c0 GS: 0000000000000000 [3048366.163552] RSP: 002b:000000c0006c3cb0 EFLAGS: 00000297 [3048366.163554] RAX: 00000000000ee284 RBX: 0000000000000000 RCX: 00007fffffffe05a [3048366.163555] RDX: 0000000000000000 RSI: 000000c0006c4000 RDI: 0000000000012f00 [3048366.163555] RBP: 000000c0006c3d40 R08: 000000c003abb0f0 R09: 0000000000000000 [3048366.163556] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0006c3bd8 [3048366.163557] R13: 000000c000138c00 R14: 000000c000606340 R15: 00000000000cbb1f [3048366.163557] FS: 00007fc3426886c0 GS: 0000000000000000 [3048366.170248] potentially unexpected fatal signal 5. [3048366.173803] CPU: 13 PID: 834534 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3048366.184282] CPU: 55 PID: 834493 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3048366.184284] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3048366.184287] RIP: 0033:0x7fffffffe062 [3048366.184289] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3048366.184290] RSP: 002b:000000c0006c3cb0 EFLAGS: 00000297 [3048366.184292] RAX: 00000000000ee287 RBX: 0000000000000000 RCX: 00007fffffffe05a [3048366.184293] RDX: 0000000000000000 RSI: 000000c0006c4000 RDI: 0000000000012f00 [3048366.184294] RBP: 000000c0006c3d40 R08: 000000c0003d0100 R09: 0000000000000000 [3048366.184295] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0006c3bd8 [3048366.184295] R13: 000000c000138c00 R14: 000000c000606340 R15: 00000000000cbb1f [3048366.184296] FS: 00007fc3426886c0 GS: 0000000000000000 [3048366.433813] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3048366.443498] RIP: 0033:0x7fffffffe062 [3048366.448719] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3048366.467842] RSP: 002b:000000c0006c3cb0 EFLAGS: 00000297 [3048366.474743] RAX: 00000000000ee286 RBX: 0000000000000000 RCX: 00007fffffffe05a [3048366.482375] RDX: 0000000000000000 RSI: 000000c0006c4000 RDI: 0000000000012f00 [3048366.491277] RBP: 000000c0006c3d40 R08: 000000c0008fd000 R09: 0000000000000000 [3048366.500102] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0006c3bd8 [3048366.507556] R13: 000000c000138c00 R14: 000000c000606340 R15: 00000000000cbb1f [3048366.516374] FS: 00007fc3426886c0 GS: 0000000000000000 [3048372.674496] exe[945542] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7c45d37f9 cs:33 sp:7ee8c2ddb858 ax:0 si:55f7c462c062 di:ffffffffff600000 [3048372.837136] exe[975347] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7c45d37f9 cs:33 sp:7ee8c2ddb858 ax:0 si:55f7c462c062 di:ffffffffff600000 [3048372.884592] exe[916663] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7c45d37f9 cs:33 sp:7ee8c2ddb858 ax:0 si:55f7c462c062 di:ffffffffff600000 [3048380.277011] exe[963248] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3335858 ax:0 si:563ff341a062 di:ffffffffff600000 [3048380.319592] exe[963248] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3335858 ax:0 si:563ff341a062 di:ffffffffff600000 [3048380.339569] exe[963609] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3335858 ax:0 si:563ff341a062 di:ffffffffff600000 [3048380.359679] exe[963248] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3335858 ax:0 si:563ff341a062 di:ffffffffff600000 [3048380.379570] exe[929998] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3335858 ax:0 si:563ff341a062 di:ffffffffff600000 [3048380.399477] exe[963242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3335858 ax:0 si:563ff341a062 di:ffffffffff600000 [3048380.419966] exe[929998] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3335858 ax:0 si:563ff341a062 di:ffffffffff600000 [3048380.440660] exe[929998] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3335858 ax:0 si:563ff341a062 di:ffffffffff600000 [3048380.461296] exe[963609] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3335858 ax:0 si:563ff341a062 di:ffffffffff600000 [3048380.481680] exe[929998] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3335858 ax:0 si:563ff341a062 di:ffffffffff600000 [3048416.124639] warn_bad_vsyscall: 57 callbacks suppressed [3048416.124641] exe[925791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3335858 ax:0 si:563ff341a062 di:ffffffffff600000 [3048416.173852] exe[971091] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3314858 ax:0 si:563ff341a062 di:ffffffffff600000 [3048416.209737] exe[971091] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3314858 ax:0 si:563ff341a062 di:ffffffffff600000 [3048422.259048] exe[914678] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3335858 ax:0 si:563ff341a097 di:ffffffffff600000 [3048422.311728] exe[925804] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3314858 ax:0 si:563ff341a097 di:ffffffffff600000 [3048422.373670] exe[980836] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3335858 ax:0 si:563ff341a097 di:ffffffffff600000 [3048434.048637] exe[930099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3335858 ax:0 si:563ff341a062 di:ffffffffff600000 [3048434.100733] exe[961329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3314858 ax:0 si:563ff341a062 di:ffffffffff600000 [3048434.120106] exe[930099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3314858 ax:0 si:563ff341a062 di:ffffffffff600000 [3048434.139888] exe[961289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3314858 ax:0 si:563ff341a062 di:ffffffffff600000 [3048434.161427] exe[961329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3314858 ax:0 si:563ff341a062 di:ffffffffff600000 [3048434.181123] exe[961301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3314858 ax:0 si:563ff341a062 di:ffffffffff600000 [3048434.200723] exe[930099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3314858 ax:0 si:563ff341a062 di:ffffffffff600000 [3048434.221396] exe[961289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3314858 ax:0 si:563ff341a062 di:ffffffffff600000 [3048434.242541] exe[961329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3314858 ax:0 si:563ff341a062 di:ffffffffff600000 [3048434.263427] exe[961289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3314858 ax:0 si:563ff341a062 di:ffffffffff600000 [3048457.155513] warn_bad_vsyscall: 26 callbacks suppressed [3048457.155516] exe[961289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3335858 ax:0 si:563ff341a062 di:ffffffffff600000 [3048457.310128] exe[961329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3335858 ax:0 si:563ff341a062 di:ffffffffff600000 [3048457.440319] exe[961289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3335858 ax:0 si:563ff341a062 di:ffffffffff600000 [3048457.440436] exe[961301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3314858 ax:0 si:563ff341a062 di:ffffffffff600000 [3048457.541354] exe[979857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7c45d37f9 cs:33 sp:7ee8c2ddb858 ax:0 si:55f7c462c062 di:ffffffffff600000 [3048457.712730] exe[979857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7c45d37f9 cs:33 sp:7ee8c2ddb858 ax:0 si:55f7c462c062 di:ffffffffff600000 [3048457.863193] exe[979857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7c45d37f9 cs:33 sp:7ee8c2dba858 ax:0 si:55f7c462c062 di:ffffffffff600000 [3048470.788445] exe[930099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3335858 ax:0 si:563ff341a062 di:ffffffffff600000 [3048470.825449] exe[961289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3335858 ax:0 si:563ff341a062 di:ffffffffff600000 [3048470.861710] exe[961301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3335858 ax:0 si:563ff341a062 di:ffffffffff600000 [3048470.882739] exe[961289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d32f3858 ax:0 si:563ff341a062 di:ffffffffff600000 [3048472.332065] exe[961329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3335858 ax:0 si:563ff341a062 di:ffffffffff600000 [3048472.380097] exe[961289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3314858 ax:0 si:563ff341a062 di:ffffffffff600000 [3048472.399429] exe[961329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3314858 ax:0 si:563ff341a062 di:ffffffffff600000 [3048472.419344] exe[930099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3314858 ax:0 si:563ff341a062 di:ffffffffff600000 [3048472.440227] exe[961301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3314858 ax:0 si:563ff341a062 di:ffffffffff600000 [3048472.460411] exe[930099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3314858 ax:0 si:563ff341a062 di:ffffffffff600000 [3048486.460544] warn_bad_vsyscall: 61 callbacks suppressed [3048486.460546] exe[935982] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3335858 ax:0 si:563ff341a062 di:ffffffffff600000 [3048486.501415] exe[935982] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3335858 ax:0 si:563ff341a062 di:ffffffffff600000 [3048486.521859] exe[935979] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3335858 ax:0 si:563ff341a062 di:ffffffffff600000 [3048486.558180] exe[914684] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3335858 ax:0 si:563ff341a062 di:ffffffffff600000 [3048489.597394] exe[935982] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3335858 ax:0 si:563ff341a062 di:ffffffffff600000 [3048489.635645] exe[935977] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3335858 ax:0 si:563ff341a062 di:ffffffffff600000 [3048489.670725] exe[935982] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3335858 ax:0 si:563ff341a062 di:ffffffffff600000 [3048489.670973] exe[935979] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3314858 ax:0 si:563ff341a062 di:ffffffffff600000 [3048494.607368] exe[983591] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7c45d37f9 cs:33 sp:7ee8c2ddb858 ax:0 si:55f7c462c062 di:ffffffffff600000 [3048494.646968] exe[983591] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7c45d37f9 cs:33 sp:7ee8c2ddb858 ax:0 si:55f7c462c062 di:ffffffffff600000 [3048494.684560] exe[984058] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7c45d37f9 cs:33 sp:7ee8c2ddb858 ax:0 si:55f7c462c062 di:ffffffffff600000 [3048495.351045] exe[940206] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3335858 ax:0 si:563ff341a062 di:ffffffffff600000 [3048495.395274] exe[940205] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3335858 ax:0 si:563ff341a062 di:ffffffffff600000 [3048495.435984] exe[929893] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3335858 ax:0 si:563ff341a062 di:ffffffffff600000 [3048507.539293] potentially unexpected fatal signal 5. [3048507.540960] potentially unexpected fatal signal 5. [3048507.541898] potentially unexpected fatal signal 5. [3048507.541902] CPU: 13 PID: 979039 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3048507.541903] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3048507.541906] RIP: 0033:0x7fffffffe062 [3048507.541908] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3048507.541909] RSP: 002b:000000c000029cb0 EFLAGS: 00000297 [3048507.541911] RAX: 00000000000f0805 RBX: 0000000000000000 RCX: 00007fffffffe05a [3048507.541911] RDX: 0000000000000000 RSI: 000000c00002a000 RDI: 0000000000012f00 [3048507.541912] RBP: 000000c000029d40 R08: 000000c00024ea60 R09: 0000000000000000 [3048507.541913] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000029bd8 [3048507.541913] R13: 00000000028d8be0 R14: 000000c000548680 R15: 00000000000ee4f6 [3048507.541914] FS: 0000000004de73c0 GS: 0000000000000000 [3048507.544566] CPU: 2 PID: 979018 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3048507.546978] potentially unexpected fatal signal 5. [3048507.546980] CPU: 51 PID: 978947 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3048507.546982] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3048507.546985] RIP: 0033:0x7fffffffe062 [3048507.546987] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3048507.546988] RSP: 002b:000000c000029cb0 EFLAGS: 00000297 [3048507.546990] RAX: 00000000000f0806 RBX: 0000000000000000 RCX: 00007fffffffe05a [3048507.546991] RDX: 0000000000000000 RSI: 000000c00002a000 RDI: 0000000000012f00 [3048507.546992] RBP: 000000c000029d40 R08: 000000c000564880 R09: 0000000000000000 [3048507.546992] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000029bd8 [3048507.546993] R13: 00000000028d8be0 R14: 000000c000548680 R15: 00000000000ee4f6 [3048507.546994] FS: 0000000004de73c0 GS: 0000000000000000 [3048507.549692] CPU: 60 PID: 978993 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3048507.549693] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3048507.549695] RIP: 0033:0x7fffffffe062 [3048507.549697] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3048507.549698] RSP: 002b:000000c000029cb0 EFLAGS: 00000297 [3048507.549701] RAX: 00000000000f0803 RBX: 0000000000000000 RCX: 00007fffffffe05a [3048507.554811] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3048507.554814] RIP: 0033:0x7fffffffe062 [3048507.554817] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3048507.565308] RDX: 0000000000000000 RSI: 000000c00002a000 RDI: 0000000000012f00 [3048507.565310] RBP: 000000c000029d40 R08: 000000c0008a2790 R09: 0000000000000000 [3048507.565311] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000029bd8 [3048507.565312] R13: 00000000028d8be0 R14: 000000c000548680 R15: 00000000000ee4f6 [3048507.565313] FS: 0000000004de73c0 GS: 0000000000000000 [3048507.903745] RSP: 002b:000000c000029cb0 EFLAGS: 00000297 [3048507.909292] RAX: 00000000000f0804 RBX: 0000000000000000 RCX: 00007fffffffe05a [3048507.918095] RDX: 0000000000000000 RSI: 000000c00002a000 RDI: 0000000000012f00 [3048507.926937] RBP: 000000c000029d40 R08: 000000c000564f10 R09: 0000000000000000 [3048507.935766] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000029bd8 [3048507.944598] R13: 00000000028d8be0 R14: 000000c000548680 R15: 00000000000ee4f6 [3048507.953436] FS: 0000000004de73c0 GS: 0000000000000000 [3048509.382584] exe[914678] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3335858 ax:0 si:563ff341a062 di:ffffffffff600000 [3048509.421354] exe[914678] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3335858 ax:0 si:563ff341a062 di:ffffffffff600000 [3048509.441832] exe[925804] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3335858 ax:0 si:563ff341a062 di:ffffffffff600000 [3048509.480730] exe[980836] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3335858 ax:0 si:563ff341a062 di:ffffffffff600000 [3048522.703228] exe[985863] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7c45d37f9 cs:33 sp:7ee8c2ddb858 ax:0 si:55f7c462c062 di:ffffffffff600000 [3048522.742262] exe[985863] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7c45d37f9 cs:33 sp:7ee8c2ddb858 ax:0 si:55f7c462c062 di:ffffffffff600000 [3048522.780736] exe[985689] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7c45d37f9 cs:33 sp:7ee8c2ddb858 ax:0 si:55f7c462c062 di:ffffffffff600000 [3048524.161964] exe[980836] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3335858 ax:0 si:563ff341a062 di:ffffffffff600000 [3048524.260475] exe[925804] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3335858 ax:0 si:563ff341a062 di:ffffffffff600000 [3048524.295323] exe[914678] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3335858 ax:0 si:563ff341a062 di:ffffffffff600000 [3048524.369606] exe[980836] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3335858 ax:0 si:563ff341a062 di:ffffffffff600000 [3048526.763514] exe[980734] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3335858 ax:0 si:563ff341a062 di:ffffffffff600000 [3048526.805956] exe[914678] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3335858 ax:0 si:563ff341a062 di:ffffffffff600000 [3048526.806351] exe[980836] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3314858 ax:0 si:563ff341a062 di:ffffffffff600000 [3048543.077754] warn_bad_vsyscall: 1 callbacks suppressed [3048543.077757] exe[906765] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3335858 ax:0 si:563ff341a062 di:ffffffffff600000 [3048543.121237] exe[975070] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3314858 ax:0 si:563ff341a062 di:ffffffffff600000 [3048543.168650] exe[987866] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3335858 ax:0 si:563ff341a062 di:ffffffffff600000 [3048543.189474] exe[987866] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3335858 ax:0 si:563ff341a062 di:ffffffffff600000 [3048550.346565] exe[968265] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7c45d37f9 cs:33 sp:7ee8c2ddb858 ax:0 si:55f7c462c062 di:ffffffffff600000 [3048550.382314] exe[968265] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7c45d37f9 cs:33 sp:7ee8c2ddb858 ax:0 si:55f7c462c062 di:ffffffffff600000 [3048550.403009] exe[968266] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7c45d37f9 cs:33 sp:7ee8c2ddb858 ax:0 si:55f7c462c062 di:ffffffffff600000 [3048550.437408] exe[919353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f7c45d37f9 cs:33 sp:7ee8c2ddb858 ax:0 si:55f7c462c062 di:ffffffffff600000 [3048550.569211] exe[906765] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3335858 ax:0 si:563ff341a062 di:ffffffffff600000 [3048550.602579] exe[906765] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3335858 ax:0 si:563ff341a062 di:ffffffffff600000 [3048550.642312] exe[987866] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3335858 ax:0 si:563ff341a062 di:ffffffffff600000 [3048550.662888] exe[906765] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3335858 ax:0 si:563ff341a062 di:ffffffffff600000 [3048550.683334] exe[987866] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3335858 ax:0 si:563ff341a062 di:ffffffffff600000 [3048550.703800] exe[906765] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3335858 ax:0 si:563ff341a062 di:ffffffffff600000 [3048571.928633] warn_bad_vsyscall: 32 callbacks suppressed [3048571.928636] exe[976808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3335858 ax:0 si:563ff341a062 di:ffffffffff600000 [3048571.970189] exe[976842] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3335858 ax:0 si:563ff341a062 di:ffffffffff600000 [3048572.007499] exe[976822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3314858 ax:0 si:563ff341a062 di:ffffffffff600000 [3048572.027112] exe[976842] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3314858 ax:0 si:563ff341a062 di:ffffffffff600000 [3048572.047932] exe[976808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3314858 ax:0 si:563ff341a062 di:ffffffffff600000 [3048572.069364] exe[976822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3314858 ax:0 si:563ff341a062 di:ffffffffff600000 [3048572.089915] exe[976842] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3314858 ax:0 si:563ff341a062 di:ffffffffff600000 [3048572.109366] exe[976808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3314858 ax:0 si:563ff341a062 di:ffffffffff600000 [3048572.130056] exe[976842] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3314858 ax:0 si:563ff341a062 di:ffffffffff600000 [3048572.151096] exe[976822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3314858 ax:0 si:563ff341a062 di:ffffffffff600000 [3048583.434687] warn_bad_vsyscall: 60 callbacks suppressed [3048583.434690] exe[984098] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3335858 ax:0 si:563ff341a062 di:ffffffffff600000 [3048583.474028] exe[984098] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3335858 ax:0 si:563ff341a062 di:ffffffffff600000 [3048583.507588] exe[977651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3335858 ax:0 si:563ff341a062 di:ffffffffff600000 [3048586.004377] exe[951811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3335858 ax:0 si:563ff341a097 di:ffffffffff600000 [3048586.044337] exe[951811] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3335858 ax:0 si:563ff341a097 di:ffffffffff600000 [3048586.065443] exe[951757] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3314858 ax:0 si:563ff341a097 di:ffffffffff600000 [3048586.114943] exe[951757] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ff33c17f9 cs:33 sp:7eb7d3335858 ax:0 si:563ff341a097 di:ffffffffff600000 [3049159.000078] exe[36381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d7fb337f9 cs:33 sp:7eed8dbfe858 ax:0 si:556d7fb8c062 di:ffffffffff600000 [3049159.047830] exe[36381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d7fb337f9 cs:33 sp:7eed8dbfe858 ax:0 si:556d7fb8c062 di:ffffffffff600000 [3049159.086002] exe[36381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d7fb337f9 cs:33 sp:7eed8dbfe858 ax:0 si:556d7fb8c062 di:ffffffffff600000 [3049164.643553] exe[36397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d7fb337f9 cs:33 sp:7eed8dbfe858 ax:0 si:556d7fb8c062 di:ffffffffff600000 [3049164.682253] exe[36397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d7fb337f9 cs:33 sp:7eed8dbfe858 ax:0 si:556d7fb8c062 di:ffffffffff600000 [3049164.721878] exe[36397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d7fb337f9 cs:33 sp:7eed8dbdd858 ax:0 si:556d7fb8c062 di:ffffffffff600000 [3049167.690379] exe[36534] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d7fb337f9 cs:33 sp:7eed8dbfe858 ax:0 si:556d7fb8c062 di:ffffffffff600000 [3049167.730059] exe[36422] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d7fb337f9 cs:33 sp:7eed8dbfe858 ax:0 si:556d7fb8c062 di:ffffffffff600000 [3049167.769986] exe[36534] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d7fb337f9 cs:33 sp:7eed8dbfe858 ax:0 si:556d7fb8c062 di:ffffffffff600000 [3049179.851305] exe[36392] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d7fb337f9 cs:33 sp:7eed8dbfe858 ax:0 si:556d7fb8c062 di:ffffffffff600000 [3049179.893363] exe[36631] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d7fb337f9 cs:33 sp:7eed8dbfe858 ax:0 si:556d7fb8c062 di:ffffffffff600000 [3049179.936998] exe[36392] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d7fb337f9 cs:33 sp:7eed8dbdd858 ax:0 si:556d7fb8c062 di:ffffffffff600000 [3049180.249430] exe[36632] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d7fb337f9 cs:33 sp:7eed8dbfe858 ax:0 si:556d7fb8c062 di:ffffffffff600000 [3049180.291322] exe[36392] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d7fb337f9 cs:33 sp:7eed8dbfe858 ax:0 si:556d7fb8c062 di:ffffffffff600000 [3049180.337717] exe[36392] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d7fb337f9 cs:33 sp:7eed8dbfe858 ax:0 si:556d7fb8c062 di:ffffffffff600000 [3049180.360987] exe[36631] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d7fb337f9 cs:33 sp:7eed8dbfe858 ax:0 si:556d7fb8c062 di:ffffffffff600000 [3049180.381815] exe[36392] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d7fb337f9 cs:33 sp:7eed8dbfe858 ax:0 si:556d7fb8c062 di:ffffffffff600000 [3049180.403068] exe[36392] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d7fb337f9 cs:33 sp:7eed8dbfe858 ax:0 si:556d7fb8c062 di:ffffffffff600000 [3049180.424711] exe[36632] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d7fb337f9 cs:33 sp:7eed8dbfe858 ax:0 si:556d7fb8c062 di:ffffffffff600000 [3049200.133232] warn_bad_vsyscall: 60 callbacks suppressed [3049200.133236] exe[36631] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d7fb337f9 cs:33 sp:7eed8dbfe858 ax:0 si:556d7fb8c097 di:ffffffffff600000 [3049200.194950] exe[36631] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d7fb337f9 cs:33 sp:7eed8dbfe858 ax:0 si:556d7fb8c097 di:ffffffffff600000 [3049200.217615] exe[36631] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d7fb337f9 cs:33 sp:7eed8dbdd858 ax:0 si:556d7fb8c097 di:ffffffffff600000 [3049200.270446] exe[36631] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d7fb337f9 cs:33 sp:7eed8dbfe858 ax:0 si:556d7fb8c097 di:ffffffffff600000 [3049200.294245] exe[36631] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d7fb337f9 cs:33 sp:7eed8dbdd858 ax:0 si:556d7fb8c097 di:ffffffffff600000 [3049209.473950] exe[38737] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d7fb337f9 cs:33 sp:7eed8dbfe858 ax:0 si:556d7fb8c062 di:ffffffffff600000 [3049209.525470] exe[36630] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d7fb337f9 cs:33 sp:7eed8dbfe858 ax:0 si:556d7fb8c062 di:ffffffffff600000 [3049209.570207] exe[38737] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556d7fb337f9 cs:33 sp:7eed8dbfe858 ax:0 si:556d7fb8c062 di:ffffffffff600000 [3049720.261070] exe[79662] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3049720.303616] exe[79835] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3049720.338550] exe[79662] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3049751.144054] exe[83590] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3049751.192261] exe[82015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550877858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3049751.236107] exe[79660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3049753.159230] exe[83209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ab8e7a87f9 cs:33 sp:7ef53a9a3858 ax:0 si:55ab8e801097 di:ffffffffff600000 [3049753.327855] exe[78958] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ab8e7a87f9 cs:33 sp:7ef53a961858 ax:0 si:55ab8e801097 di:ffffffffff600000 [3049753.491009] exe[82394] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ab8e7a87f9 cs:33 sp:7ef53a982858 ax:0 si:55ab8e801097 di:ffffffffff600000 [3049761.116721] exe[83585] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3049761.159282] exe[83585] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550877858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3049761.199123] exe[82392] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3049762.861551] exe[82387] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3049762.911652] exe[84136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3049762.931873] exe[84136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3049762.966667] exe[84136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3049771.578541] exe[79662] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550877858 ax:0 si:5653b28fe097 di:ffffffffff600000 [3049771.791533] exe[79662] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550877858 ax:0 si:5653b28fe097 di:ffffffffff600000 [3049773.911334] exe[84573] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3049773.954800] exe[84573] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3049773.975399] exe[84665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3049773.994782] exe[84573] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3049774.013754] exe[84665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3049774.034197] exe[84666] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3049774.053665] exe[84573] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3049774.073181] exe[84666] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3049782.723840] warn_bad_vsyscall: 27 callbacks suppressed [3049782.723843] exe[85035] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3049782.767422] exe[85035] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3049782.788539] exe[85035] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3049782.827713] exe[83590] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3049783.565478] exe[85035] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3049783.612597] exe[83585] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3049783.653500] exe[83590] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3049783.674488] exe[82392] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3049788.109512] exe[83590] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3049788.163101] exe[83585] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3049788.202692] exe[85035] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3049788.224860] exe[82392] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3049807.233163] exe[86317] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3049807.275016] exe[86434] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3049807.315853] exe[86434] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3049964.784160] exe[82393] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3049964.829353] exe[82393] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3049964.850524] exe[83179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550856858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3049964.903182] exe[83179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550877858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3049979.738168] exe[93667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3049979.779850] exe[84248] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3049979.780282] exe[93670] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550877858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3049979.839622] exe[93732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3049985.238773] exe[84249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3049985.291212] exe[84249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3049985.344212] exe[93903] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3050034.797712] exe[82385] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe070 di:ffffffffff600000 [3050034.846748] exe[83202] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe070 di:ffffffffff600000 [3050034.900731] exe[82950] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe070 di:ffffffffff600000 [3050067.030950] exe[97227] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3050067.073180] exe[97234] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3050067.073246] exe[86318] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550877858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3050067.135496] exe[97234] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3050067.157555] exe[97234] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3050067.254352] exe[86318] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3050067.292151] exe[97234] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3050067.312169] exe[97226] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3050067.359871] exe[97234] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3050067.380410] exe[86318] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3050077.714440] exe[86995] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3050077.769968] exe[86995] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550877858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3050077.805617] exe[97369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550877858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3050102.666761] exe[97218] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe070 di:ffffffffff600000 [3050102.714981] exe[86328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550877858 ax:0 si:5653b28fe070 di:ffffffffff600000 [3050102.761442] exe[97218] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe070 di:ffffffffff600000 [3050108.632731] exe[84241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3050108.687252] exe[84241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3050108.710024] exe[97841] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550877858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3050108.763462] exe[97842] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3050108.784011] exe[97842] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550877858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3050118.182867] exe[97887] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe097 di:ffffffffff600000 [3050118.232731] exe[84241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550877858 ax:0 si:5653b28fe097 di:ffffffffff600000 [3050118.276958] exe[98088] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe097 di:ffffffffff600000 [3050118.304620] exe[97842] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe097 di:ffffffffff600000 [3050130.366000] exe[86995] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3050130.405854] exe[86995] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3050130.449963] exe[97369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3050140.467173] exe[86293] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3050140.504152] exe[86293] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3050140.525280] exe[98623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3050140.601924] exe[98619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3050140.623820] exe[98619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3050145.170352] exe[98627] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3050145.238046] exe[98619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3050145.328112] exe[98627] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3050150.083889] exe[84218] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3050150.143716] exe[84277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3050150.185277] exe[84269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3050150.206358] exe[84218] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550877858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3050176.263780] exe[44545] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d848917f9 cs:33 sp:7f6cfed82ee8 ax:0 si:20000100 di:ffffffffff600000 [3050176.320686] exe[43382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d848917f9 cs:33 sp:7f6cfed82ee8 ax:0 si:20000100 di:ffffffffff600000 [3050176.389337] exe[98638] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d848917f9 cs:33 sp:7f6cfed82ee8 ax:0 si:20000100 di:ffffffffff600000 [3050184.920419] exe[99702] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe097 di:ffffffffff600000 [3050184.967558] exe[97218] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe097 di:ffffffffff600000 [3050184.996261] exe[97217] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550877858 ax:0 si:5653b28fe097 di:ffffffffff600000 [3050185.077920] exe[97217] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe097 di:ffffffffff600000 [3050185.110962] exe[97223] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe097 di:ffffffffff600000 [3050187.861607] exe[99702] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3050187.918006] exe[97217] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3050187.953462] exe[97217] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3050249.386124] exe[97841] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3050249.425718] exe[97841] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3050249.462397] exe[98088] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3050251.715377] exe[97841] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3050251.757060] exe[97887] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550877858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3050251.797791] exe[97842] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550856858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3050282.633843] exe[97217] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3050282.679645] exe[97217] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3050282.728388] exe[97223] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3050282.749768] exe[99702] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550856858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3050286.802119] exe[97144] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3050286.862073] exe[95595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3050286.882735] exe[95595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3050286.932480] exe[97141] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3050308.231161] exe[102508] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3050308.279989] exe[102511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3050308.301391] exe[102649] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3050308.354537] exe[102508] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3050308.365265] exe[102511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550877858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3050315.050815] exe[97152] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe097 di:ffffffffff600000 [3050315.127559] exe[97152] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe097 di:ffffffffff600000 [3050315.191263] exe[97152] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe097 di:ffffffffff600000 [3050319.329108] exe[79664] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3050319.489896] exe[82082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3050319.574923] exe[82082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3050324.785513] exe[103066] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3050324.839884] exe[103066] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3050324.881528] exe[103068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3050324.901780] exe[86307] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3050325.977200] exe[103097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3050326.043304] exe[103099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3050354.252603] exe[86332] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe070 di:ffffffffff600000 [3050354.296201] exe[87451] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe070 di:ffffffffff600000 [3050354.344696] exe[87451] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550877858 ax:0 si:5653b28fe070 di:ffffffffff600000 [3050356.814806] exe[84472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3050356.893135] exe[84483] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3050356.914088] exe[84472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550856858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3050356.968246] exe[84472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3050370.279051] exe[84472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3050370.320026] exe[103342] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3050370.360554] exe[103342] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3050378.627433] exe[103177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3050378.669265] exe[103193] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3050378.711035] exe[97151] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3050408.399231] exe[97152] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3050408.440980] exe[97152] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3050408.487145] exe[102511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3050579.692605] exe[107529] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3050579.742447] exe[107529] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3050579.810899] exe[107529] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3050582.421508] exe[97162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3050582.483598] exe[106139] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3050582.529477] exe[106139] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3050593.933127] exe[105011] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3050594.037494] exe[105018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3050594.102096] exe[86327] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3050649.788277] exe[108318] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3050649.829118] exe[84231] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3050649.880633] exe[84231] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3050650.175652] exe[86342] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3050650.218646] exe[86342] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3050650.257018] exe[86342] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3050660.179870] exe[108245] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3050660.224852] exe[101246] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3050660.267756] exe[108245] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3050660.288311] exe[101246] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3050705.485460] exe[86999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3050705.541538] exe[87008] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3050705.626271] exe[86340] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3050705.646742] exe[87008] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550877858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3050715.422343] exe[82392] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe097 di:ffffffffff600000 [3050715.484334] exe[83585] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe097 di:ffffffffff600000 [3050715.560846] exe[85035] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550877858 ax:0 si:5653b28fe097 di:ffffffffff600000 [3050757.522016] exe[108077] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3050757.563566] exe[108082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3050757.624357] exe[86320] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3050759.026420] exe[86320] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe097 di:ffffffffff600000 [3050759.072478] exe[108082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe097 di:ffffffffff600000 [3050759.115730] exe[109575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe097 di:ffffffffff600000 [3050759.150103] exe[86320] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe097 di:ffffffffff600000 [3050762.352101] exe[86302] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3050762.392469] exe[97212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3050762.431956] exe[97168] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550877858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3050768.882409] exe[93006] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3050768.927480] exe[93006] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550877858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3050768.961983] exe[86292] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550877858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3050775.791584] exe[109898] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3050775.845699] exe[109896] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3050775.866797] exe[109898] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3050775.931279] exe[86276] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3050775.951357] exe[109898] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3050805.326731] exe[97167] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3050805.394975] exe[97168] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3050805.436649] exe[97168] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3050805.802712] exe[97212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3050805.850654] exe[86302] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3050805.885814] exe[97168] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3050829.608534] exe[87000] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe097 di:ffffffffff600000 [3050829.662169] exe[86999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe097 di:ffffffffff600000 [3050829.738092] exe[86999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe097 di:ffffffffff600000 [3050829.760939] exe[86999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550877858 ax:0 si:5653b28fe097 di:ffffffffff600000 [3050839.078809] exe[86289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3050839.117462] exe[95109] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3050839.156597] exe[86289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3050866.638409] exe[79328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3050866.712972] exe[78904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3050866.752705] exe[82397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3050884.229342] exe[86285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3050884.507094] exe[87076] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3050884.605291] exe[86337] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3050890.875132] exe[111964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe070 di:ffffffffff600000 [3050890.913094] exe[111989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe070 di:ffffffffff600000 [3050890.953394] exe[111993] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe070 di:ffffffffff600000 [3050900.154124] exe[112068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3050900.191968] exe[112066] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3050900.235450] exe[112066] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3050909.369765] exe[95599] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe097 di:ffffffffff600000 [3050909.411112] exe[86280] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe097 di:ffffffffff600000 [3050909.469126] exe[86280] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe097 di:ffffffffff600000 [3050948.995337] exe[108600] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3050949.039412] exe[108583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3050949.075827] exe[108583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3050955.154971] exe[86332] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3050955.194394] exe[86332] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3050955.230492] exe[87444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3050961.648982] exe[84135] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3050961.690401] exe[84141] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3050961.738503] exe[82387] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3050968.205330] exe[111902] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3050968.244979] exe[86997] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3050968.265367] exe[86998] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3050968.300624] exe[86997] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3050971.813323] exe[95109] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3050971.852593] exe[95098] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3050971.906975] exe[95098] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3050972.247973] exe[108600] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3050972.282684] exe[108585] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3050972.303328] exe[86277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3050976.320364] warn_bad_vsyscall: 1 callbacks suppressed [3050976.320367] exe[86312] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3050976.380578] exe[86312] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3050976.428442] exe[111902] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3051011.171511] exe[83179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe097 di:ffffffffff600000 [3051011.220708] exe[83179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe097 di:ffffffffff600000 [3051011.267454] exe[93458] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe097 di:ffffffffff600000 [3051023.097345] exe[86997] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3051023.176235] exe[86997] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3051034.733343] exe[86339] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3051034.771409] exe[86406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3051034.809809] exe[86406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3051034.831181] exe[86339] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3051035.760536] exe[87669] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3051035.804797] exe[87669] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3051035.844844] exe[86339] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3051041.462458] exe[86998] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3051041.514458] exe[86998] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3051041.566978] exe[86312] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3051058.402878] exe[92698] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe070 di:ffffffffff600000 [3051058.440037] exe[90991] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe070 di:ffffffffff600000 [3051058.459287] exe[87077] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe070 di:ffffffffff600000 [3051058.498092] exe[84216] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe070 di:ffffffffff600000 [3051079.609938] exe[99763] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe097 di:ffffffffff600000 [3051079.655660] exe[99745] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe097 di:ffffffffff600000 [3051079.706094] exe[99763] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe097 di:ffffffffff600000 [3051079.738416] exe[97161] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe097 di:ffffffffff600000 [3051204.981078] exe[93902] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3051205.021127] exe[93903] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3051205.068375] exe[110391] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3051232.099152] exe[97152] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3051232.171375] exe[116367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3051232.211302] exe[102511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3051251.003488] exe[97636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550877858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3051251.093893] exe[97638] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3051251.183959] exe[97679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550877858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3051255.647435] exe[97638] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3051255.690813] exe[97636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3051255.726314] exe[97636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3051261.506271] exe[71988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c34ffa7f9 cs:33 sp:7f866528e858 ax:0 si:560c35053070 di:ffffffffff600000 [3051261.604905] exe[110041] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c34ffa7f9 cs:33 sp:7f866526d858 ax:0 si:560c35053070 di:ffffffffff600000 [3051261.702638] exe[71572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c34ffa7f9 cs:33 sp:7f866528e858 ax:0 si:560c35053070 di:ffffffffff600000 [3051274.465611] exe[93902] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3051274.545274] exe[93902] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3051274.621591] exe[86342] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3051274.630481] exe[108323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550877858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3051282.331451] exe[109898] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3051282.376758] exe[86276] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3051282.420519] exe[109902] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3051311.883054] exe[118026] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3051311.926434] exe[111966] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550877858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3051311.968524] exe[117987] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3051311.989488] exe[117987] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550877858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3051335.960359] exe[93906] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe097 di:ffffffffff600000 [3051336.014333] exe[84258] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550877858 ax:0 si:5653b28fe097 di:ffffffffff600000 [3051336.070642] exe[93907] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550877858 ax:0 si:5653b28fe097 di:ffffffffff600000 [3051336.354551] exe[94229] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe097 di:ffffffffff600000 [3051336.415548] exe[93906] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe097 di:ffffffffff600000 [3051336.543090] exe[84621] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550877858 ax:0 si:5653b28fe097 di:ffffffffff600000 [3051345.307037] exe[93907] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3051345.350420] exe[93907] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3051345.417020] exe[84258] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550877858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3051356.274268] exe[95595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe097 di:ffffffffff600000 [3051356.314734] exe[95595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe097 di:ffffffffff600000 [3051356.337129] exe[97144] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550877858 ax:0 si:5653b28fe097 di:ffffffffff600000 [3051356.384758] exe[95595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe097 di:ffffffffff600000 [3051356.413967] exe[97144] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe097 di:ffffffffff600000 [3051360.340332] exe[102295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3051360.393523] exe[97144] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3051360.447966] exe[95595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3051411.082588] exe[97152] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3051411.124458] exe[102508] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3051411.181982] exe[102508] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3051427.107893] exe[108660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3051427.143641] exe[108661] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3051427.181256] exe[108660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3051427.181775] exe[108661] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550877858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3051462.016689] exe[105881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe097 di:ffffffffff600000 [3051462.084053] exe[86274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550877858 ax:0 si:5653b28fe097 di:ffffffffff600000 [3051462.129794] exe[86274] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe097 di:ffffffffff600000 [3051472.630557] exe[98152] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe097 di:ffffffffff600000 [3051472.770903] exe[84236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe097 di:ffffffffff600000 [3051472.844025] exe[84236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe097 di:ffffffffff600000 [3051472.895733] exe[98153] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550877858 ax:0 si:5653b28fe097 di:ffffffffff600000 [3051483.085441] exe[122865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3051483.123202] exe[122795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3051483.144661] exe[122927] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550877858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3051483.183149] exe[122867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3051494.401892] exe[97679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3051494.437846] exe[97636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3051494.477924] exe[97636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3051507.556663] exe[76356] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3051507.607776] exe[104862] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3051507.649436] exe[104862] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3051507.670027] exe[104737] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3051554.254381] exe[93670] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3051554.304847] exe[93670] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3051554.359646] exe[93732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3051592.547952] exe[81680] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3051592.597050] exe[79664] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550856858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3051592.635272] exe[82083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3051612.497681] exe[120498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3051612.567046] exe[120498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3051612.567652] exe[120491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550877858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3051612.650850] exe[118032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3051612.651477] exe[120491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550877858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3051648.114960] exe[93732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe097 di:ffffffffff600000 [3051648.172190] exe[93667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe097 di:ffffffffff600000 [3051648.200018] exe[84248] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550877858 ax:0 si:5653b28fe097 di:ffffffffff600000 [3051648.251570] exe[84248] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe097 di:ffffffffff600000 [3051662.229838] exe[120908] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe097 di:ffffffffff600000 [3051662.287059] exe[120908] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe097 di:ffffffffff600000 [3051662.392524] exe[108660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe097 di:ffffffffff600000 [3051665.446427] exe[101246] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe097 di:ffffffffff600000 [3051665.564117] exe[101246] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe097 di:ffffffffff600000 [3051668.576226] exe[94763] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe097 di:ffffffffff600000 [3051668.659314] exe[94782] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe097 di:ffffffffff600000 [3051668.736059] exe[86288] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe097 di:ffffffffff600000 [3051668.990008] exe[116367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3051669.045266] exe[116367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3051669.114115] exe[116367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3051671.861208] exe[101246] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3051671.915044] exe[97159] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550877858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3051671.980227] exe[101246] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550877858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3051676.135062] exe[119732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3051676.187148] exe[119732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3051676.256940] exe[119732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3051688.390398] exe[93667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3051688.433802] exe[93667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3051688.472314] exe[93732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3051699.328547] exe[108245] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3051699.391163] exe[101248] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550877858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3051699.449112] exe[108245] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3051707.642698] exe[119733] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe070 di:ffffffffff600000 [3051707.680521] exe[119956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe070 di:ffffffffff600000 [3051707.734924] exe[119732] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe070 di:ffffffffff600000 [3051707.754115] exe[119733] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe070 di:ffffffffff600000 [3051709.976285] exe[119733] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3051710.032270] exe[119956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3051710.089414] exe[119956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3051726.195949] exe[103342] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe097 di:ffffffffff600000 [3051726.275302] exe[84252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe097 di:ffffffffff600000 [3051726.319213] exe[103342] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550877858 ax:0 si:5653b28fe097 di:ffffffffff600000 [3051726.392017] exe[103342] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550856858 ax:0 si:5653b28fe097 di:ffffffffff600000 [3051731.813232] exe[122867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3051731.895740] exe[112747] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3051731.934435] exe[87444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550898858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3051731.934762] exe[86332] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653b28a57f9 cs:33 sp:7eb550877858 ax:0 si:5653b28fe062 di:ffffffffff600000 [3052029.916149] exe[77903] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564c230977f9 cs:33 sp:7f42101fa858 ax:0 si:564c230f0062 di:ffffffffff600000 [3052030.690475] exe[123930] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564c230977f9 cs:33 sp:7f42101b8858 ax:0 si:564c230f0062 di:ffffffffff600000 [3052679.623533] exe[145943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560f6d8ca7f9 cs:33 sp:7efbce2f5858 ax:0 si:560f6d923062 di:ffffffffff600000 [3052680.395644] exe[146559] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560f6d8ca7f9 cs:33 sp:7efbce2d4858 ax:0 si:560f6d923062 di:ffffffffff600000 [3052680.546204] exe[140786] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560f6d8ca7f9 cs:33 sp:7efbce2f5858 ax:0 si:560f6d923062 di:ffffffffff600000 [3052995.674644] potentially unexpected fatal signal 5. [3052995.679801] CPU: 17 PID: 160057 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3052995.690294] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3052995.699840] RIP: 0033:0x7fffffffe062 [3052995.703767] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3052995.722864] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [3052995.729759] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [3052995.737209] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [3052995.744664] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [3052995.753512] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [3052995.762329] R13: 0000000000000028 R14: 000000c000602680 R15: 000000000000afab [3052995.771172] FS: 000000c0004be490 GS: 0000000000000000 [3053070.362343] potentially unexpected fatal signal 5. [3053070.367474] CPU: 19 PID: 116494 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3053070.377970] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3053070.387530] RIP: 0033:0x7fffffffe062 [3053070.391418] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3053070.410540] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [3053070.415728] potentially unexpected fatal signal 5. [3053070.417480] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [3053070.417481] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [3053070.417482] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [3053070.417482] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [3053070.417483] R13: 0000000000000028 R14: 000000c0004829c0 R15: 000000000000d586 [3053070.417484] FS: 000000c000131890 GS: 0000000000000000 [3053070.470079] CPU: 27 PID: 165059 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3053070.480582] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3053070.491588] RIP: 0033:0x7fffffffe062 [3053070.496866] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3053070.510270] potentially unexpected fatal signal 5. [3053070.516050] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [3053070.521161] CPU: 79 PID: 94531 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3053070.521162] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3053070.521165] RIP: 0033:0x7fffffffe062 [3053070.521167] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3053070.521168] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [3053070.521169] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [3053070.521169] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [3053070.521170] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [3053070.521170] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [3053070.521171] R13: 0000000000000028 R14: 000000c0004829c0 R15: 000000000000d586 [3053070.521172] FS: 000000c000131890 GS: 0000000000000000 [3053070.626887] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [3053070.635729] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [3053070.644564] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [3053070.653471] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [3053070.662298] R13: 0000000000000028 R14: 000000c0004829c0 R15: 000000000000d586 [3053070.671173] FS: 000000c000131890 GS: 0000000000000000 [3054058.177313] exe[189561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d11ed617f9 cs:33 sp:7f62ac7feee8 ax:0 si:20000040 di:ffffffffff600000 [3054058.386629] exe[189561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d11ed617f9 cs:33 sp:7f62ac7feee8 ax:0 si:20000040 di:ffffffffff600000 [3054058.612052] exe[189561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d11ed617f9 cs:33 sp:7f62ac7feee8 ax:0 si:20000040 di:ffffffffff600000 [3054058.634157] exe[189561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d11ed617f9 cs:33 sp:7f62ac7feee8 ax:0 si:20000040 di:ffffffffff600000 [3054058.656224] exe[189561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d11ed617f9 cs:33 sp:7f62ac7feee8 ax:0 si:20000040 di:ffffffffff600000 [3054058.681584] exe[189561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d11ed617f9 cs:33 sp:7f62ac7feee8 ax:0 si:20000040 di:ffffffffff600000 [3054058.704553] exe[189561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d11ed617f9 cs:33 sp:7f62ac7feee8 ax:0 si:20000040 di:ffffffffff600000 [3054058.729824] exe[189561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d11ed617f9 cs:33 sp:7f62ac7feee8 ax:0 si:20000040 di:ffffffffff600000 [3054058.751807] exe[189561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d11ed617f9 cs:33 sp:7f62ac7feee8 ax:0 si:20000040 di:ffffffffff600000 [3054058.775839] exe[189561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d11ed617f9 cs:33 sp:7f62ac7feee8 ax:0 si:20000040 di:ffffffffff600000 [3054661.024282] warn_bad_vsyscall: 25 callbacks suppressed [3054661.024286] exe[155371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566b97657f9 cs:33 sp:7ee5590c6ee8 ax:0 si:20000100 di:ffffffffff600000 [3054661.168535] exe[200800] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566b97657f9 cs:33 sp:7ee5590c6ee8 ax:0 si:20000100 di:ffffffffff600000 [3054661.318867] exe[200800] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566b97657f9 cs:33 sp:7ee5590a5ee8 ax:0 si:20000100 di:ffffffffff600000 [3054695.577751] exe[155354] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566b97657f9 cs:33 sp:7ee5590c6ee8 ax:0 si:20000100 di:ffffffffff600000 [3054695.704189] exe[167914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566b97657f9 cs:33 sp:7ee5590c6ee8 ax:0 si:20000100 di:ffffffffff600000 [3054695.842298] exe[199745] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566b97657f9 cs:33 sp:7ee5590c6ee8 ax:0 si:20000100 di:ffffffffff600000 [3054695.958038] exe[204561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566b97657f9 cs:33 sp:7ee5590c6ee8 ax:0 si:20000100 di:ffffffffff600000 [3054696.082434] exe[200426] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566b97657f9 cs:33 sp:7ee5590c6ee8 ax:0 si:20000100 di:ffffffffff600000 [3054696.191470] exe[167914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566b97657f9 cs:33 sp:7ee5590c6ee8 ax:0 si:20000100 di:ffffffffff600000 [3054696.300932] exe[157976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566b97657f9 cs:33 sp:7ee5590c6ee8 ax:0 si:20000100 di:ffffffffff600000 [3054696.636768] exe[155354] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566b97657f9 cs:33 sp:7ee5590c6ee8 ax:0 si:20000100 di:ffffffffff600000 [3054696.734190] exe[200800] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566b97657f9 cs:33 sp:7ee5590c6ee8 ax:0 si:20000100 di:ffffffffff600000 [3054696.840482] exe[200433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566b97657f9 cs:33 sp:7ee5590c6ee8 ax:0 si:20000100 di:ffffffffff600000 [3054700.583600] warn_bad_vsyscall: 40 callbacks suppressed [3054700.583603] exe[155371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566b97657f9 cs:33 sp:7ee5590c6ee8 ax:0 si:20000100 di:ffffffffff600000 [3054700.717792] exe[157976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566b97657f9 cs:33 sp:7ee5590c6ee8 ax:0 si:20000100 di:ffffffffff600000 [3054700.845581] exe[155371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566b97657f9 cs:33 sp:7ee5590c6ee8 ax:0 si:20000100 di:ffffffffff600000 [3054700.882159] exe[155371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566b97657f9 cs:33 sp:7ee5590c6ee8 ax:0 si:20000100 di:ffffffffff600000 [3054701.043058] exe[124649] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566b97657f9 cs:33 sp:7ee5590c6ee8 ax:0 si:20000100 di:ffffffffff600000 [3054701.171827] exe[200433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566b97657f9 cs:33 sp:7ee5590a5ee8 ax:0 si:20000100 di:ffffffffff600000 [3054701.310954] exe[200399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566b97657f9 cs:33 sp:7ee5590c6ee8 ax:0 si:20000100 di:ffffffffff600000 [3054701.352348] exe[199745] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566b97657f9 cs:33 sp:7ee5590a5ee8 ax:0 si:20000100 di:ffffffffff600000 [3054701.471623] exe[202004] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566b97657f9 cs:33 sp:7ee5590c6ee8 ax:0 si:20000100 di:ffffffffff600000 [3054701.583157] exe[200426] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566b97657f9 cs:33 sp:7ee559063ee8 ax:0 si:20000100 di:ffffffffff600000 [3054705.622139] warn_bad_vsyscall: 41 callbacks suppressed [3054705.622142] exe[204561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566b97657f9 cs:33 sp:7ee5590a5ee8 ax:0 si:20000100 di:ffffffffff600000 [3054705.767360] exe[201619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566b97657f9 cs:33 sp:7ee5590a5ee8 ax:0 si:20000100 di:ffffffffff600000 [3054705.910324] exe[196972] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566b97657f9 cs:33 sp:7ee5590c6ee8 ax:0 si:20000100 di:ffffffffff600000 [3054706.218025] exe[157976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566b97657f9 cs:33 sp:7ee5590c6ee8 ax:0 si:20000100 di:ffffffffff600000 [3054706.254020] exe[155285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566b97657f9 cs:33 sp:7ee5590a5ee8 ax:0 si:20000100 di:ffffffffff600000 [3054706.362096] exe[155371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566b97657f9 cs:33 sp:7ee5590c6ee8 ax:0 si:20000100 di:ffffffffff600000 [3054706.490026] exe[130922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566b97657f9 cs:33 sp:7ee5590c6ee8 ax:0 si:20000100 di:ffffffffff600000 [3054706.605819] exe[155285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566b97657f9 cs:33 sp:7ee5590a5ee8 ax:0 si:20000100 di:ffffffffff600000 [3054706.772931] exe[155371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566b97657f9 cs:33 sp:7ee5590c6ee8 ax:0 si:20000100 di:ffffffffff600000 [3054706.912867] exe[202004] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566b97657f9 cs:33 sp:7ee5590c6ee8 ax:0 si:20000100 di:ffffffffff600000 [3054710.667648] warn_bad_vsyscall: 86 callbacks suppressed [3054710.667651] exe[200399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566b97657f9 cs:33 sp:7ee5590c6ee8 ax:0 si:20000100 di:ffffffffff600000 [3054710.808603] exe[124649] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566b97657f9 cs:33 sp:7ee5590c6ee8 ax:0 si:20000100 di:ffffffffff600000 [3054710.927527] exe[167914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566b97657f9 cs:33 sp:7ee5590c6ee8 ax:0 si:20000100 di:ffffffffff600000 [3054710.929055] exe[157976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566b97657f9 cs:33 sp:7ee5590a5ee8 ax:0 si:20000100 di:ffffffffff600000 [3054711.087748] exe[200426] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566b97657f9 cs:33 sp:7ee5590c6ee8 ax:0 si:20000100 di:ffffffffff600000 [3054711.202028] exe[200426] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566b97657f9 cs:33 sp:7ee5590c6ee8 ax:0 si:20000100 di:ffffffffff600000 [3054711.330257] exe[201619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566b97657f9 cs:33 sp:7ee5590c6ee8 ax:0 si:20000100 di:ffffffffff600000 [3054711.332772] exe[203565] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566b97657f9 cs:33 sp:7ee5590a5ee8 ax:0 si:20000100 di:ffffffffff600000 [3054711.476039] exe[202004] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566b97657f9 cs:33 sp:7ee5590c6ee8 ax:0 si:20000100 di:ffffffffff600000 [3054711.630054] exe[200433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566b97657f9 cs:33 sp:7ee5590c6ee8 ax:0 si:20000100 di:ffffffffff600000 [3054715.678534] warn_bad_vsyscall: 161 callbacks suppressed [3054715.678537] exe[124776] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566b97657f9 cs:33 sp:7ee5590a5ee8 ax:0 si:20000100 di:ffffffffff600000 [3054715.710982] exe[124857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566b97657f9 cs:33 sp:7ee5590a5ee8 ax:0 si:20000100 di:ffffffffff600000 [3054715.738813] exe[124776] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566b97657f9 cs:33 sp:7ee5590a5ee8 ax:0 si:20000100 di:ffffffffff600000 [3054715.766097] exe[124649] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566b97657f9 cs:33 sp:7ee5590a5ee8 ax:0 si:20000100 di:ffffffffff600000 [3054715.792873] exe[124776] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566b97657f9 cs:33 sp:7ee5590a5ee8 ax:0 si:20000100 di:ffffffffff600000 [3054715.821111] exe[130922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566b97657f9 cs:33 sp:7ee5590a5ee8 ax:0 si:20000100 di:ffffffffff600000 [3054715.850346] exe[124648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566b97657f9 cs:33 sp:7ee5590a5ee8 ax:0 si:20000100 di:ffffffffff600000 [3054715.878465] exe[124776] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566b97657f9 cs:33 sp:7ee5590a5ee8 ax:0 si:20000100 di:ffffffffff600000 [3054715.907653] exe[124857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566b97657f9 cs:33 sp:7ee5590a5ee8 ax:0 si:20000100 di:ffffffffff600000 [3054715.936940] exe[124649] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566b97657f9 cs:33 sp:7ee5590a5ee8 ax:0 si:20000100 di:ffffffffff600000 [3054720.781500] warn_bad_vsyscall: 77 callbacks suppressed [3054720.781503] exe[196958] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566b97657f9 cs:33 sp:7ee5590c6ee8 ax:0 si:20000100 di:ffffffffff600000 [3054720.912786] exe[200403] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566b97657f9 cs:33 sp:7ee559063ee8 ax:0 si:20000100 di:ffffffffff600000 [3054720.940442] exe[200426] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566b97657f9 cs:33 sp:7ee559063ee8 ax:0 si:20000100 di:ffffffffff600000 [3054720.979191] exe[200433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566b97657f9 cs:33 sp:7ee559063ee8 ax:0 si:20000100 di:ffffffffff600000 [3054721.008338] exe[204561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566b97657f9 cs:33 sp:7ee559063ee8 ax:0 si:20000100 di:ffffffffff600000 [3054721.047987] exe[200403] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566b97657f9 cs:33 sp:7ee559063ee8 ax:0 si:20000100 di:ffffffffff600000 [3054721.072892] exe[200433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566b97657f9 cs:33 sp:7ee559063ee8 ax:0 si:20000100 di:ffffffffff600000 [3054721.103706] exe[204561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566b97657f9 cs:33 sp:7ee559063ee8 ax:0 si:20000100 di:ffffffffff600000 [3054721.130044] exe[204561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566b97657f9 cs:33 sp:7ee559063ee8 ax:0 si:20000100 di:ffffffffff600000 [3054721.168715] exe[200403] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566b97657f9 cs:33 sp:7ee559063ee8 ax:0 si:20000100 di:ffffffffff600000 [3054725.852539] warn_bad_vsyscall: 66 callbacks suppressed [3054725.852542] exe[202004] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566b97657f9 cs:33 sp:7ee5590c6ee8 ax:0 si:20000100 di:ffffffffff600000 [3054726.002191] exe[204561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566b97657f9 cs:33 sp:7ee5590c6ee8 ax:0 si:20000100 di:ffffffffff600000 [3054726.038710] exe[196958] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566b97657f9 cs:33 sp:7ee559084ee8 ax:0 si:20000100 di:ffffffffff600000 [3054726.196426] exe[200433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566b97657f9 cs:33 sp:7ee5590c6ee8 ax:0 si:20000100 di:ffffffffff600000 [3054726.245928] exe[204561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566b97657f9 cs:33 sp:7ee5590c6ee8 ax:0 si:20000100 di:ffffffffff600000 [3054726.383082] exe[200433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566b97657f9 cs:33 sp:7ee5590c6ee8 ax:0 si:20000100 di:ffffffffff600000 [3054726.512863] exe[200426] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566b97657f9 cs:33 sp:7ee5590c6ee8 ax:0 si:20000100 di:ffffffffff600000 [3054726.549899] exe[200433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566b97657f9 cs:33 sp:7ee5590a5ee8 ax:0 si:20000100 di:ffffffffff600000 [3054726.665128] exe[167914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566b97657f9 cs:33 sp:7ee5590c6ee8 ax:0 si:20000100 di:ffffffffff600000 [3054726.698584] exe[155285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566b97657f9 cs:33 sp:7ee5590a5ee8 ax:0 si:20000100 di:ffffffffff600000 [3054730.930841] warn_bad_vsyscall: 64 callbacks suppressed [3054730.930844] exe[124776] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566b97657f9 cs:33 sp:7ee5590c6ee8 ax:0 si:20000100 di:ffffffffff600000 [3054731.139877] exe[202004] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566b97657f9 cs:33 sp:7ee559084ee8 ax:0 si:20000100 di:ffffffffff600000 [3054731.280983] exe[200403] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566b97657f9 cs:33 sp:7ee5590c6ee8 ax:0 si:20000100 di:ffffffffff600000 [3054731.407168] exe[202004] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566b97657f9 cs:33 sp:7ee5590c6ee8 ax:0 si:20000100 di:ffffffffff600000 [3054731.526108] exe[203565] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566b97657f9 cs:33 sp:7ee5590c6ee8 ax:0 si:20000100 di:ffffffffff600000 [3054731.559394] exe[200399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566b97657f9 cs:33 sp:7ee5590c6ee8 ax:0 si:20000100 di:ffffffffff600000 [3054731.693704] exe[200399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566b97657f9 cs:33 sp:7ee5590c6ee8 ax:0 si:20000100 di:ffffffffff600000 [3054731.818468] exe[200426] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566b97657f9 cs:33 sp:7ee5590c6ee8 ax:0 si:20000100 di:ffffffffff600000 [3054731.961917] exe[200399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566b97657f9 cs:33 sp:7ee5590c6ee8 ax:0 si:20000100 di:ffffffffff600000 [3054731.997189] exe[203565] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566b97657f9 cs:33 sp:7ee5590c6ee8 ax:0 si:20000100 di:ffffffffff600000 [3054735.987434] warn_bad_vsyscall: 109 callbacks suppressed [3054735.987437] exe[200399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566b97657f9 cs:33 sp:7ee5590c6ee8 ax:0 si:20000100 di:ffffffffff600000 [3054736.019261] exe[200426] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561544af77f9 cs:33 sp:7eef3e717ee8 ax:0 si:20000140 di:ffffffffff600000 [3054736.119680] exe[200433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566b97657f9 cs:33 sp:7ee5590c6ee8 ax:0 si:20000100 di:ffffffffff600000 [3054736.143398] exe[202004] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561544af77f9 cs:33 sp:7eef3e717ee8 ax:0 si:20000140 di:ffffffffff600000 [3054736.245072] exe[196972] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566b97657f9 cs:33 sp:7ee5590c6ee8 ax:0 si:20000100 di:ffffffffff600000 [3054736.281665] exe[200433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561544af77f9 cs:33 sp:7eef3e6f6ee8 ax:0 si:20000140 di:ffffffffff600000 [3054736.312571] exe[204561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561544af77f9 cs:33 sp:7eef3e6f6ee8 ax:0 si:20000140 di:ffffffffff600000 [3054736.341429] exe[204561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561544af77f9 cs:33 sp:7eef3e6f6ee8 ax:0 si:20000140 di:ffffffffff600000 [3054736.370055] exe[204561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561544af77f9 cs:33 sp:7eef3e6f6ee8 ax:0 si:20000140 di:ffffffffff600000 [3054736.371098] exe[124649] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566b97657f9 cs:33 sp:7ee5590c6ee8 ax:0 si:20000100 di:ffffffffff600000 [3054740.997681] warn_bad_vsyscall: 156 callbacks suppressed [3054740.997684] exe[196958] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561544af77f9 cs:33 sp:7eef3e717ee8 ax:0 si:20000140 di:ffffffffff600000 [3054741.124402] exe[124649] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566b97657f9 cs:33 sp:7ee5590c6ee8 ax:0 si:20000100 di:ffffffffff600000 [3054741.151873] exe[130922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566b97657f9 cs:33 sp:7ee5590c6ee8 ax:0 si:20000100 di:ffffffffff600000 [3054741.156694] exe[196972] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561544af77f9 cs:33 sp:7eef3e717ee8 ax:0 si:20000140 di:ffffffffff600000 [3054741.181007] exe[124776] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566b97657f9 cs:33 sp:7ee5590c6ee8 ax:0 si:20000100 di:ffffffffff600000 [3054741.218599] exe[130922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566b97657f9 cs:33 sp:7ee5590c6ee8 ax:0 si:20000100 di:ffffffffff600000 [3054741.247374] exe[202004] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566b97657f9 cs:33 sp:7ee5590c6ee8 ax:0 si:20000100 di:ffffffffff600000 [3054741.274113] exe[124648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566b97657f9 cs:33 sp:7ee5590c6ee8 ax:0 si:20000100 di:ffffffffff600000 [3054741.289910] exe[196972] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561544af77f9 cs:33 sp:7eef3e717ee8 ax:0 si:20000140 di:ffffffffff600000 [3054741.304277] exe[130922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566b97657f9 cs:33 sp:7ee5590c6ee8 ax:0 si:20000100 di:ffffffffff600000 [3054746.607184] warn_bad_vsyscall: 144 callbacks suppressed [3054746.607187] exe[196972] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561544af77f9 cs:33 sp:7eef3e717ee8 ax:0 si:20000140 di:ffffffffff600000 [3054746.734218] exe[200800] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561544af77f9 cs:33 sp:7eef3e717ee8 ax:0 si:20000140 di:ffffffffff600000 [3054746.853405] exe[124776] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561544af77f9 cs:33 sp:7eef3e6f6ee8 ax:0 si:20000140 di:ffffffffff600000 [3054746.978470] exe[203565] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561544af77f9 cs:33 sp:7eef3e717ee8 ax:0 si:20000140 di:ffffffffff600000 [3054746.998898] exe[201619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561544af77f9 cs:33 sp:7eef3e6f6ee8 ax:0 si:20000140 di:ffffffffff600000 [3054747.100525] exe[202004] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561544af77f9 cs:33 sp:7eef3e717ee8 ax:0 si:20000140 di:ffffffffff600000 [3054747.231283] exe[203565] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561544af77f9 cs:33 sp:7eef3e717ee8 ax:0 si:20000140 di:ffffffffff600000 [3054747.335546] exe[200427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561544af77f9 cs:33 sp:7eef3e6f6ee8 ax:0 si:20000140 di:ffffffffff600000 [3054747.456643] exe[196958] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561544af77f9 cs:33 sp:7eef3e717ee8 ax:0 si:20000140 di:ffffffffff600000 [3054747.579358] exe[200636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561544af77f9 cs:33 sp:7eef3e6f6ee8 ax:0 si:20000140 di:ffffffffff600000 [3054751.686345] warn_bad_vsyscall: 72 callbacks suppressed [3054751.686348] exe[200426] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561544af77f9 cs:33 sp:7eef3e6f6ee8 ax:0 si:20000140 di:ffffffffff600000 [3054751.814250] exe[200800] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561544af77f9 cs:33 sp:7eef3e717ee8 ax:0 si:20000140 di:ffffffffff600000 [3054751.938748] exe[201619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561544af77f9 cs:33 sp:7eef3e717ee8 ax:0 si:20000140 di:ffffffffff600000 [3054752.374708] exe[200433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561544af77f9 cs:33 sp:7eef3e717ee8 ax:0 si:20000140 di:ffffffffff600000 [3054752.376967] exe[200403] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561544af77f9 cs:33 sp:7eef3e6f6ee8 ax:0 si:20000140 di:ffffffffff600000 [3054752.533184] exe[196958] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561544af77f9 cs:33 sp:7eef3e6f6ee8 ax:0 si:20000140 di:ffffffffff600000 [3054752.684219] exe[200636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561544af77f9 cs:33 sp:7eef3e717ee8 ax:0 si:20000140 di:ffffffffff600000 [3054752.842427] exe[196958] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561544af77f9 cs:33 sp:7eef3e717ee8 ax:0 si:20000140 di:ffffffffff600000 [3054753.047996] exe[202004] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561544af77f9 cs:33 sp:7eef3e717ee8 ax:0 si:20000140 di:ffffffffff600000 [3054753.085851] exe[124648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561544af77f9 cs:33 sp:7eef3e717ee8 ax:0 si:20000140 di:ffffffffff600000 [3054756.715085] warn_bad_vsyscall: 58 callbacks suppressed [3054756.715089] exe[124776] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561544af77f9 cs:33 sp:7eef3e717ee8 ax:0 si:20000140 di:ffffffffff600000 [3054757.050169] exe[155285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561544af77f9 cs:33 sp:7eef3e6f6ee8 ax:0 si:20000140 di:ffffffffff600000 [3054757.425194] exe[155285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561544af77f9 cs:33 sp:7eef3e717ee8 ax:0 si:20000140 di:ffffffffff600000 [3054757.632564] exe[157976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561544af77f9 cs:33 sp:7eef3e717ee8 ax:0 si:20000140 di:ffffffffff600000 [3054757.817125] exe[130922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561544af77f9 cs:33 sp:7eef3e717ee8 ax:0 si:20000140 di:ffffffffff600000 [3054757.851807] exe[202004] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561544af77f9 cs:33 sp:7eef3e6f6ee8 ax:0 si:20000140 di:ffffffffff600000 [3054757.976365] exe[200636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561544af77f9 cs:33 sp:7eef3e717ee8 ax:0 si:20000140 di:ffffffffff600000 [3054758.120088] exe[200426] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561544af77f9 cs:33 sp:7eef3e717ee8 ax:0 si:20000140 di:ffffffffff600000 [3054758.254676] exe[167914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561544af77f9 cs:33 sp:7eef3e717ee8 ax:0 si:20000140 di:ffffffffff600000 [3054758.297718] exe[155285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561544af77f9 cs:33 sp:7eef3e717ee8 ax:0 si:20000140 di:ffffffffff600000 [3054762.572530] warn_bad_vsyscall: 56 callbacks suppressed [3054762.572533] exe[200401] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561544af77f9 cs:33 sp:7eef3e717ee8 ax:0 si:20000140 di:ffffffffff600000 [3054762.734269] exe[196958] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561544af77f9 cs:33 sp:7eef3e717ee8 ax:0 si:20000140 di:ffffffffff600000 [3054762.898266] exe[155371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561544af77f9 cs:33 sp:7eef3e717ee8 ax:0 si:20000140 di:ffffffffff600000 [3054763.049834] exe[200433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561544af77f9 cs:33 sp:7eef3e717ee8 ax:0 si:20000140 di:ffffffffff600000 [3054763.235482] exe[196958] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561544af77f9 cs:33 sp:7eef3e6f6ee8 ax:0 si:20000140 di:ffffffffff600000 [3054763.371453] exe[124648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561544af77f9 cs:33 sp:7eef3e6f6ee8 ax:0 si:20000140 di:ffffffffff600000 [3054763.516640] exe[200403] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561544af77f9 cs:33 sp:7eef3e717ee8 ax:0 si:20000140 di:ffffffffff600000 [3054763.668291] exe[157976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561544af77f9 cs:33 sp:7eef3e717ee8 ax:0 si:20000140 di:ffffffffff600000 [3054763.698210] exe[155371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561544af77f9 cs:33 sp:7eef3e717ee8 ax:0 si:20000140 di:ffffffffff600000 [3054764.014705] exe[155285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561544af77f9 cs:33 sp:7eef3e717ee8 ax:0 si:20000140 di:ffffffffff600000 [3054767.604756] warn_bad_vsyscall: 85 callbacks suppressed [3054767.604760] exe[123818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561544af77f9 cs:33 sp:7eef3e717ee8 ax:0 si:20000140 di:ffffffffff600000 [3054768.060408] exe[155285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561544af77f9 cs:33 sp:7eef3e6f6ee8 ax:0 si:20000140 di:ffffffffff600000 [3054768.218670] exe[155371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561544af77f9 cs:33 sp:7eef3e717ee8 ax:0 si:20000140 di:ffffffffff600000 [3054768.256863] exe[155285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561544af77f9 cs:33 sp:7eef3e6f6ee8 ax:0 si:20000140 di:ffffffffff600000 [3054768.428256] exe[200427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561544af77f9 cs:33 sp:7eef3e717ee8 ax:0 si:20000140 di:ffffffffff600000 [3054768.565944] exe[200427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561544af77f9 cs:33 sp:7eef3e717ee8 ax:0 si:20000140 di:ffffffffff600000 [3054768.716670] exe[200800] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561544af77f9 cs:33 sp:7eef3e717ee8 ax:0 si:20000140 di:ffffffffff600000 [3054768.751216] exe[123818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561544af77f9 cs:33 sp:7eef3e6f6ee8 ax:0 si:20000140 di:ffffffffff600000 [3054768.920208] exe[124648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561544af77f9 cs:33 sp:7eef3e717ee8 ax:0 si:20000140 di:ffffffffff600000 [3054769.152402] exe[130922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561544af77f9 cs:33 sp:7eef3e717ee8 ax:0 si:20000140 di:ffffffffff600000 [3054772.616409] warn_bad_vsyscall: 30 callbacks suppressed [3054772.616412] exe[200433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561544af77f9 cs:33 sp:7eef3e6f6ee8 ax:0 si:20000140 di:ffffffffff600000 [3054772.726014] exe[123818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561544af77f9 cs:33 sp:7eef3e717ee8 ax:0 si:20000140 di:ffffffffff600000 [3054772.868275] exe[155285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561544af77f9 cs:33 sp:7eef3e717ee8 ax:0 si:20000140 di:ffffffffff600000 [3054773.002705] exe[200403] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561544af77f9 cs:33 sp:7eef3e717ee8 ax:0 si:20000140 di:ffffffffff600000 [3054773.139493] exe[200800] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561544af77f9 cs:33 sp:7eef3e717ee8 ax:0 si:20000140 di:ffffffffff600000 [3054773.253583] exe[200403] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561544af77f9 cs:33 sp:7eef3e717ee8 ax:0 si:20000140 di:ffffffffff600000 [3054773.400855] exe[200426] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561544af77f9 cs:33 sp:7eef3e717ee8 ax:0 si:20000140 di:ffffffffff600000 [3054773.451634] exe[204561] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561544af77f9 cs:33 sp:7eef3e6f6ee8 ax:0 si:20000140 di:ffffffffff600000 [3054773.640265] exe[200800] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561544af77f9 cs:33 sp:7eef3e717ee8 ax:0 si:20000140 di:ffffffffff600000 [3054773.749082] exe[196958] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561544af77f9 cs:33 sp:7eef3e717ee8 ax:0 si:20000140 di:ffffffffff600000 [3054777.624553] warn_bad_vsyscall: 78 callbacks suppressed [3054777.624556] exe[167914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561544af77f9 cs:33 sp:7eef3e6b4ee8 ax:0 si:20000140 di:ffffffffff600000 [3054777.656140] exe[157976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561544af77f9 cs:33 sp:7eef3e6b4ee8 ax:0 si:20000140 di:ffffffffff600000 [3054777.682633] exe[155354] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561544af77f9 cs:33 sp:7eef3e6b4ee8 ax:0 si:20000140 di:ffffffffff600000 [3054777.710111] exe[155371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561544af77f9 cs:33 sp:7eef3e6b4ee8 ax:0 si:20000140 di:ffffffffff600000 [3054777.737587] exe[155285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561544af77f9 cs:33 sp:7eef3e6b4ee8 ax:0 si:20000140 di:ffffffffff600000 [3054777.764867] exe[167914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561544af77f9 cs:33 sp:7eef3e6b4ee8 ax:0 si:20000140 di:ffffffffff600000 [3054777.791104] exe[155354] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561544af77f9 cs:33 sp:7eef3e6b4ee8 ax:0 si:20000140 di:ffffffffff600000 [3054777.819440] exe[155285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561544af77f9 cs:33 sp:7eef3e6b4ee8 ax:0 si:20000140 di:ffffffffff600000 [3054777.931830] exe[124776] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561544af77f9 cs:33 sp:7eef3e6f6ee8 ax:0 si:20000140 di:ffffffffff600000 [3054778.045279] exe[124857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561544af77f9 cs:33 sp:7eef3e717ee8 ax:0 si:20000140 di:ffffffffff600000 [3054782.632590] warn_bad_vsyscall: 81 callbacks suppressed [3054782.632594] exe[155285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561544af77f9 cs:33 sp:7eef3e717ee8 ax:0 si:20000140 di:ffffffffff600000 [3054782.662826] exe[157976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561544af77f9 cs:33 sp:7eef3e717ee8 ax:0 si:20000140 di:ffffffffff600000 [3054782.690959] exe[155285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561544af77f9 cs:33 sp:7eef3e717ee8 ax:0 si:20000140 di:ffffffffff600000 [3054782.717927] exe[155371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561544af77f9 cs:33 sp:7eef3e717ee8 ax:0 si:20000140 di:ffffffffff600000 [3054782.745882] exe[155285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561544af77f9 cs:33 sp:7eef3e717ee8 ax:0 si:20000140 di:ffffffffff600000 [3054782.771985] exe[155371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561544af77f9 cs:33 sp:7eef3e717ee8 ax:0 si:20000140 di:ffffffffff600000 [3054782.800845] exe[157976] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561544af77f9 cs:33 sp:7eef3e717ee8 ax:0 si:20000140 di:ffffffffff600000 [3054782.826504] exe[155371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561544af77f9 cs:33 sp:7eef3e717ee8 ax:0 si:20000140 di:ffffffffff600000 [3054782.952482] exe[130922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561544af77f9 cs:33 sp:7eef3e717ee8 ax:0 si:20000140 di:ffffffffff600000 [3054782.985521] exe[124857] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561544af77f9 cs:33 sp:7eef3e6f6ee8 ax:0 si:20000140 di:ffffffffff600000 [3055086.355865] warn_bad_vsyscall: 17 callbacks suppressed [3055086.355868] exe[218070] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561d3bea87f9 cs:33 sp:7f6d56b89ee8 ax:0 si:20000140 di:ffffffffff600000 [3055087.076717] exe[237129] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561d3bea87f9 cs:33 sp:7f6d56b89ee8 ax:0 si:20000100 di:ffffffffff600000 [3055099.102737] exe[232054] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff2c4967f9 cs:33 sp:7f0d2677dee8 ax:0 si:20000100 di:ffffffffff600000 [3055100.841521] exe[231935] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b142f47f9 cs:33 sp:7fa1fb964ee8 ax:0 si:20000140 di:ffffffffff600000 [3055101.936932] exe[230496] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f1a43687f9 cs:33 sp:7ef001ffbee8 ax:0 si:20000100 di:ffffffffff600000 [3055102.946197] exe[230493] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f1a43687f9 cs:33 sp:7ef001ffbee8 ax:0 si:20000140 di:ffffffffff600000 [3055108.899162] exe[136334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5616811ae7f9 cs:33 sp:7fd3735cdee8 ax:0 si:20000100 di:ffffffffff600000 [3055116.679533] exe[135907] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bcdf7377f9 cs:33 sp:7f9e0549bee8 ax:0 si:20000100 di:ffffffffff600000 [3055120.338660] exe[166103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5616811ae7f9 cs:33 sp:7fd3735cdee8 ax:0 si:20000140 di:ffffffffff600000 [3055136.475550] exe[119953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f5d68b77f9 cs:33 sp:7ea1c15b4ee8 ax:0 si:20000140 di:ffffffffff600000 [3055139.464130] exe[161345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f5d68b77f9 cs:33 sp:7ea1c15b4ee8 ax:0 si:20000100 di:ffffffffff600000 [3055147.156036] exe[234458] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5580a57ab7f9 cs:33 sp:7f6d9f945ee8 ax:0 si:20000140 di:ffffffffff600000 [3055148.196250] exe[192315] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d11ed617f9 cs:33 sp:7f62ac7feee8 ax:0 si:20000100 di:ffffffffff600000 [3055150.041653] exe[224602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56520f8507f9 cs:33 sp:7fe453c59ee8 ax:0 si:20000100 di:ffffffffff600000 [3055150.084183] exe[238276] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9fa9767f9 cs:33 sp:7f45e53e3ee8 ax:0 si:20000140 di:ffffffffff600000 [3055150.404930] exe[236870] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55757f19b7f9 cs:33 sp:7ea663fc4ee8 ax:0 si:20000140 di:ffffffffff600000 [3055150.409770] exe[181755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560862aaa7f9 cs:33 sp:7f5da26dfee8 ax:0 si:20000100 di:ffffffffff600000 [3055150.696662] exe[212235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c46b1557f9 cs:33 sp:7f994578dee8 ax:0 si:20000140 di:ffffffffff600000 [3055150.711018] exe[236870] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55757f19b7f9 cs:33 sp:7ea663fc4ee8 ax:0 si:20000100 di:ffffffffff600000 [3055157.000666] exe[223907] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55df0909b7f9 cs:33 sp:7f90e7d52ee8 ax:0 si:20000100 di:ffffffffff600000 [3055157.089592] exe[237519] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55df0909b7f9 cs:33 sp:7f90e7d52ee8 ax:0 si:20000140 di:ffffffffff600000 [3055183.695754] exe[218936] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fdfd16d7f9 cs:33 sp:7f231c7b7ee8 ax:0 si:20000100 di:ffffffffff600000 [3055184.039898] exe[214534] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5654079467f9 cs:33 sp:7fe22a95dee8 ax:0 si:20000100 di:ffffffffff600000 [3055184.465997] exe[174276] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fdfd16d7f9 cs:33 sp:7f231c7b7ee8 ax:0 si:20000140 di:ffffffffff600000 [3055193.790538] exe[214469] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5654079467f9 cs:33 sp:7fe22a95dee8 ax:0 si:20000140 di:ffffffffff600000 [3055196.560345] exe[155885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55970bea67f9 cs:33 sp:7fee5c48fee8 ax:0 si:20000140 di:ffffffffff600000 [3055772.903241] exe[222415] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55db0e8847f9 cs:33 sp:7fa2494f6ee8 ax:0 si:20000140 di:ffffffffff600000 [3055773.760661] exe[233542] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560f993b97f9 cs:33 sp:7f90fad8bee8 ax:0 si:20000100 di:ffffffffff600000 [3055930.332703] exe[200660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559fdcfb3ca cs:33 sp:7fb36e622ee8 ax:12 si:ffffffffff600000 di:5559fdd67ff2 [3055930.444172] exe[200605] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559fdcfb3ca cs:33 sp:7fb36e622ee8 ax:12 si:ffffffffff600000 di:5559fdd67ff2 [3055930.444641] exe[200660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559fdcfb3ca cs:33 sp:7fb36d9feee8 ax:12 si:ffffffffff600000 di:5559fdd67ff2 [3055930.560861] exe[220336] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559fdcfb3ca cs:33 sp:7fb36e622ee8 ax:12 si:ffffffffff600000 di:5559fdd67ff2 [3055930.590510] exe[200660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559fdcfb3ca cs:33 sp:7fb36d9feee8 ax:12 si:ffffffffff600000 di:5559fdd67ff2 [3055958.693246] exe[243505] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55972bf007f9 cs:33 sp:7f0cc4176ee8 ax:0 si:20000100 di:ffffffffff600000 [3055960.768238] exe[230044] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55972bf007f9 cs:33 sp:7f0cc4176ee8 ax:0 si:20000140 di:ffffffffff600000 [3056459.908607] exe[214966] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b18c6da7f9 cs:33 sp:7f5c57f39858 ax:0 si:55b18c733097 di:ffffffffff600000 [3056459.961986] exe[214866] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b18c6da7f9 cs:33 sp:7f5c57f39858 ax:0 si:55b18c733097 di:ffffffffff600000 [3056459.985628] exe[213577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b18c6da7f9 cs:33 sp:7f5c57f18858 ax:0 si:55b18c733097 di:ffffffffff600000 [3056460.056162] exe[214878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b18c6da7f9 cs:33 sp:7f5c57ef7858 ax:0 si:55b18c733097 di:ffffffffff600000 [3056460.076747] exe[214878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b18c6da7f9 cs:33 sp:7f5c57ef7858 ax:0 si:55b18c733097 di:ffffffffff600000 [3056460.098420] exe[213540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b18c6da7f9 cs:33 sp:7f5c57ef7858 ax:0 si:55b18c733097 di:ffffffffff600000 [3056460.121962] exe[213540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b18c6da7f9 cs:33 sp:7f5c57ef7858 ax:0 si:55b18c733097 di:ffffffffff600000 [3056460.144051] exe[213540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b18c6da7f9 cs:33 sp:7f5c57ef7858 ax:0 si:55b18c733097 di:ffffffffff600000 [3056460.166116] exe[213540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b18c6da7f9 cs:33 sp:7f5c57ef7858 ax:0 si:55b18c733097 di:ffffffffff600000 [3056460.187486] exe[213540] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b18c6da7f9 cs:33 sp:7f5c57ef7858 ax:0 si:55b18c733097 di:ffffffffff600000 [3056490.874276] warn_bad_vsyscall: 36 callbacks suppressed [3056490.874279] exe[215838] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572c3c1d7f9 cs:33 sp:7f8e569a3858 ax:0 si:5572c3c76062 di:ffffffffff600000 [3056490.970829] exe[213605] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572c3c1d7f9 cs:33 sp:7f8e569a3858 ax:0 si:5572c3c76062 di:ffffffffff600000 [3056490.973761] exe[213488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572c3c1d7f9 cs:33 sp:7f8e56982858 ax:0 si:5572c3c76062 di:ffffffffff600000 [3056491.078889] exe[213498] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572c3c1d7f9 cs:33 sp:7f8e569a3858 ax:0 si:5572c3c76062 di:ffffffffff600000 [3056491.108601] exe[213515] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572c3c1d7f9 cs:33 sp:7f8e569a3858 ax:0 si:5572c3c76062 di:ffffffffff600000 [3056491.169165] exe[215209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572c3c1d7f9 cs:33 sp:7f8e569a3858 ax:0 si:5572c3c76062 di:ffffffffff600000 [3056491.234154] exe[215113] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572c3c1d7f9 cs:33 sp:7f8e569a3858 ax:0 si:5572c3c76062 di:ffffffffff600000 [3056491.298636] exe[213790] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572c3c1d7f9 cs:33 sp:7f8e569a3858 ax:0 si:5572c3c76062 di:ffffffffff600000 [3056491.379194] exe[215076] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572c3c1d7f9 cs:33 sp:7f8e569a3858 ax:0 si:5572c3c76062 di:ffffffffff600000 [3056491.435223] exe[215457] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572c3c1d7f9 cs:33 sp:7f8e569a3858 ax:0 si:5572c3c76062 di:ffffffffff600000 [3056495.880916] warn_bad_vsyscall: 277 callbacks suppressed [3056495.880920] exe[213481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572c3c1d7f9 cs:33 sp:7f8e569a3858 ax:0 si:5572c3c76062 di:ffffffffff600000 [3056495.950663] exe[213551] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572c3c1d7f9 cs:33 sp:7f8e569a3858 ax:0 si:5572c3c76062 di:ffffffffff600000 [3056496.001723] exe[213605] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572c3c1d7f9 cs:33 sp:7f8e569a3858 ax:0 si:5572c3c76062 di:ffffffffff600000 [3056496.053386] exe[215076] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572c3c1d7f9 cs:33 sp:7f8e569a3858 ax:0 si:5572c3c76062 di:ffffffffff600000 [3056496.076051] exe[215076] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572c3c1d7f9 cs:33 sp:7f8e569a3858 ax:0 si:5572c3c76062 di:ffffffffff600000 [3056496.136060] exe[213525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572c3c1d7f9 cs:33 sp:7f8e569a3858 ax:0 si:5572c3c76097 di:ffffffffff600000 [3056496.233796] exe[213723] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572c3c1d7f9 cs:33 sp:7f8e56982858 ax:0 si:5572c3c76097 di:ffffffffff600000 [3056496.285544] exe[213645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572c3c1d7f9 cs:33 sp:7f8e56982858 ax:0 si:5572c3c76097 di:ffffffffff600000 [3056496.346545] exe[213504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572c3c1d7f9 cs:33 sp:7f8e569a3858 ax:0 si:5572c3c76062 di:ffffffffff600000 [3056496.405822] exe[213723] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572c3c1d7f9 cs:33 sp:7f8e569a3858 ax:0 si:5572c3c76062 di:ffffffffff600000 [3056501.694814] warn_bad_vsyscall: 154 callbacks suppressed [3056501.694817] exe[213810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572c3c1d7f9 cs:33 sp:7f8e569a3858 ax:0 si:5572c3c76062 di:ffffffffff600000 [3056501.814039] exe[213478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572c3c1d7f9 cs:33 sp:7f8e569a3858 ax:0 si:5572c3c76062 di:ffffffffff600000 [3056501.835193] exe[213478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572c3c1d7f9 cs:33 sp:7f8e569a3858 ax:0 si:5572c3c76062 di:ffffffffff600000 [3056501.855575] exe[214877] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572c3c1d7f9 cs:33 sp:7f8e569a3858 ax:0 si:5572c3c76062 di:ffffffffff600000 [3056501.882290] exe[214877] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572c3c1d7f9 cs:33 sp:7f8e569a3858 ax:0 si:5572c3c76062 di:ffffffffff600000 [3056501.902981] exe[214877] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572c3c1d7f9 cs:33 sp:7f8e569a3858 ax:0 si:5572c3c76062 di:ffffffffff600000 [3056501.925262] exe[214877] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572c3c1d7f9 cs:33 sp:7f8e569a3858 ax:0 si:5572c3c76062 di:ffffffffff600000 [3056501.945767] exe[213537] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572c3c1d7f9 cs:33 sp:7f8e569a3858 ax:0 si:5572c3c76062 di:ffffffffff600000 [3056501.968529] exe[213537] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572c3c1d7f9 cs:33 sp:7f8e569a3858 ax:0 si:5572c3c76062 di:ffffffffff600000 [3056501.988020] exe[213537] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572c3c1d7f9 cs:33 sp:7f8e569a3858 ax:0 si:5572c3c76062 di:ffffffffff600000 [3056506.697955] warn_bad_vsyscall: 269 callbacks suppressed [3056506.697958] exe[213658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572c3c1d7f9 cs:33 sp:7f8e56982858 ax:0 si:5572c3c76062 di:ffffffffff600000 [3056506.723892] exe[215076] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572c3c1d7f9 cs:33 sp:7f8e56982858 ax:0 si:5572c3c76062 di:ffffffffff600000 [3056506.744295] exe[215076] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572c3c1d7f9 cs:33 sp:7f8e56982858 ax:0 si:5572c3c76062 di:ffffffffff600000 [3056506.765190] exe[214877] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572c3c1d7f9 cs:33 sp:7f8e56982858 ax:0 si:5572c3c76062 di:ffffffffff600000 [3056506.785509] exe[213515] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572c3c1d7f9 cs:33 sp:7f8e56982858 ax:0 si:5572c3c76062 di:ffffffffff600000 [3056506.808072] exe[215209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572c3c1d7f9 cs:33 sp:7f8e56982858 ax:0 si:5572c3c76062 di:ffffffffff600000 [3056506.831244] exe[215209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572c3c1d7f9 cs:33 sp:7f8e56982858 ax:0 si:5572c3c76062 di:ffffffffff600000 [3056506.859248] exe[213646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572c3c1d7f9 cs:33 sp:7f8e56982858 ax:0 si:5572c3c76062 di:ffffffffff600000 [3056506.881536] exe[213646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572c3c1d7f9 cs:33 sp:7f8e56982858 ax:0 si:5572c3c76062 di:ffffffffff600000 [3056506.916905] exe[215838] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572c3c1d7f9 cs:33 sp:7f8e56982858 ax:0 si:5572c3c76062 di:ffffffffff600000 [3056531.081095] warn_bad_vsyscall: 87 callbacks suppressed [3056531.081100] exe[260731] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5568bb18faf1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:802c0000 [3056531.116144] exe[260731] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5568bb18faf1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:802c0000 [3056531.141227] exe[260731] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5568bb18faf1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:802c0000 [3056597.222496] exe[215455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572c3c1d7f9 cs:33 sp:7f8e569a3858 ax:0 si:5572c3c76070 di:ffffffffff600000 [3056597.274782] exe[213982] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572c3c1d7f9 cs:33 sp:7f8e56982858 ax:0 si:5572c3c76070 di:ffffffffff600000 [3056597.294666] exe[214039] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572c3c1d7f9 cs:33 sp:7f8e56982858 ax:0 si:5572c3c76070 di:ffffffffff600000 [3056597.314252] exe[214039] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572c3c1d7f9 cs:33 sp:7f8e56982858 ax:0 si:5572c3c76070 di:ffffffffff600000 [3056597.335322] exe[215071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572c3c1d7f9 cs:33 sp:7f8e56982858 ax:0 si:5572c3c76070 di:ffffffffff600000 [3056597.357072] exe[215071] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572c3c1d7f9 cs:33 sp:7f8e56982858 ax:0 si:5572c3c76070 di:ffffffffff600000 [3056597.379600] exe[213982] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572c3c1d7f9 cs:33 sp:7f8e56982858 ax:0 si:5572c3c76070 di:ffffffffff600000 [3056597.400259] exe[213982] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572c3c1d7f9 cs:33 sp:7f8e56982858 ax:0 si:5572c3c76070 di:ffffffffff600000 [3056597.423513] exe[213972] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572c3c1d7f9 cs:33 sp:7f8e56982858 ax:0 si:5572c3c76070 di:ffffffffff600000 [3056597.443692] exe[213972] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572c3c1d7f9 cs:33 sp:7f8e56982858 ax:0 si:5572c3c76070 di:ffffffffff600000 [3056675.393348] potentially unexpected fatal signal 5. [3056675.398638] CPU: 46 PID: 274935 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3056675.409155] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3056675.418737] RIP: 0033:0x7fffffffe062 [3056675.422711] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3056675.441810] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [3056675.448756] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [3056675.457595] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [3056675.465049] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [3056675.472481] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193e20 [3056675.481327] R13: 0000000000000028 R14: 000000c000514820 R15: 0000000000028732 [3056675.488768] FS: 000000c000130890 GS: 0000000000000000 [3057982.553274] warn_bad_vsyscall: 58 callbacks suppressed [3057982.553278] exe[313125] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588b6bdc7f9 cs:33 sp:7ec3b5855858 ax:0 si:5588b6c35062 di:ffffffffff600000 [3057982.602997] exe[300765] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588b6bdc7f9 cs:33 sp:7ec3b5855858 ax:0 si:5588b6c35062 di:ffffffffff600000 [3057982.640825] exe[313125] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588b6bdc7f9 cs:33 sp:7ec3b5855858 ax:0 si:5588b6c35062 di:ffffffffff600000 [3057982.662132] exe[313125] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588b6bdc7f9 cs:33 sp:7ec3b5855858 ax:0 si:5588b6c35062 di:ffffffffff600000 [3060217.551806] potentially unexpected fatal signal 5. [3060217.556940] CPU: 30 PID: 351477 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3060217.567424] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3060217.576945] RIP: 0033:0x7fffffffe062 [3060217.580819] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3060217.600091] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [3060217.605691] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [3060217.613130] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [3060217.620561] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [3060217.629377] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193e20 [3060217.636810] R13: 0000000000000026 R14: 000000c0001696c0 R15: 000000000004297e [3060217.645799] FS: 000000c000180090 GS: 0000000000000000 [3060286.445974] potentially unexpected fatal signal 5. [3060286.451222] CPU: 25 PID: 354051 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3060286.461697] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3060286.471247] RIP: 0033:0x7fffffffe062 [3060286.475185] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3060286.495756] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [3060286.501418] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [3060286.510235] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [3060286.519421] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [3060286.528257] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [3060286.537788] R13: 0000000000000028 R14: 000000c00047eb60 R15: 00000000000433bf [3060286.547351] FS: 000000c000130890 GS: 0000000000000000 [3062405.830919] potentially unexpected fatal signal 11. [3062405.836162] CPU: 16 PID: 353759 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3062405.846837] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3062405.856423] RIP: 0033:0x5636706eeb4f [3062405.860972] Code: 25 10 00 00 00 be 18 00 00 00 48 8d b8 e0 02 00 00 66 48 0f 6e c7 66 0f 6c c0 0f 11 80 d8 02 00 00 b8 11 01 00 00 0f 05 89 d0 48 c7 c2 b0 ff ff ff f7 d8 64 89 02 ba ff ff ff ff 89 d0 c3 66 [3062405.880114] RSP: 002b:00007fecd9623438 EFLAGS: 00010206 [3062405.887041] RAX: 000000000000eabe RBX: 0000000000000000 RCX: 00005636706eeb13 [3062405.894516] RDX: 000000000000eabe RSI: 0000000000000000 RDI: 0000000001200011 [3062405.901983] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [3062405.910835] R10: 0000563671341750 R11: 0000000000000246 R12: 0000000000000001 [3062405.919718] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [3062405.928557] FS: 0000563671341480 GS: 0000000000000000 [3062882.803746] exe[463448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff9590b7f9 cs:33 sp:7ecc359fdee8 ax:0 si:20000100 di:ffffffffff600000 [3062882.961867] exe[490849] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff9590b7f9 cs:33 sp:7ecc359fdee8 ax:0 si:20000100 di:ffffffffff600000 [3062883.102910] exe[461733] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff9590b7f9 cs:33 sp:7ecc359fdee8 ax:0 si:20000100 di:ffffffffff600000 [3062883.211524] exe[461733] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff9590b7f9 cs:33 sp:7ecc359fdee8 ax:0 si:20000100 di:ffffffffff600000 [3063072.786524] exe[515175] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcfdafe3ca cs:33 sp:7f50896b4ee8 ax:12 si:ffffffffff600000 di:55fcfdb6aff2 [3063072.859984] exe[399011] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcfdafe3ca cs:33 sp:7f5089693ee8 ax:12 si:ffffffffff600000 di:55fcfdb6aff2 [3063072.972966] exe[398633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fcfdafe3ca cs:33 sp:7f5089693ee8 ax:12 si:ffffffffff600000 di:55fcfdb6aff2 [3063520.954160] potentially unexpected fatal signal 5. [3063520.959294] CPU: 43 PID: 457433 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3063520.969855] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3063520.979429] RIP: 0033:0x7fffffffe062 [3063520.983326] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3063521.002469] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [3063521.010071] RAX: 00005587e9307000 RBX: 0000000000000000 RCX: 00007fffffffe05a [3063521.019078] RDX: 0000000000000001 RSI: 0000000000064000 RDI: 00005587e9307000 [3063521.027910] RBP: 000000c00018fe38 R08: 0000000000000009 R09: 000000000ab2e000 [3063521.036762] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00018fe20 [3063521.045609] R13: 000000000000002a R14: 000000c0004984e0 R15: 000000000005695c [3063521.054443] FS: 00000000022fccb0 GS: 0000000000000000 [3063603.320142] potentially unexpected fatal signal 11. [3063603.325387] CPU: 28 PID: 592950 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3063603.335948] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3063603.345594] RIP: 0033:0x7f0ff10fc20b [3063603.349472] Code: 48 89 16 48 69 d2 00 ca 9a 3b 49 29 d0 4c 89 46 08 c3 66 66 2e 0f 1f 84 00 00 00 00 00 66 90 53 48 89 fe 48 8d 0d f5 dd ff ff <48> 8b 39 83 e7 fe 48 8b 59 08 4c 8b 41 18 4c 8b 51 10 4c 8b 59 20 [3063603.368606] RSP: 002b:00007f91301c72d0 EFLAGS: 00010202 [3063603.375383] potentially unexpected fatal signal 11. [3063603.375513] RAX: 0000000000000002 RBX: 0000000000000003 RCX: 00007f0ff10fa000 [3063603.380724] CPU: 64 PID: 402181 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3063603.389531] RDX: 0000001b2d820004 RSI: 00007f91301c72f0 RDI: 00007f91301c72f0 [3063603.389532] RBP: 0000000000000001 R08: 0000001b2d860000 R09: 0000000000000000 [3063603.389533] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000000 [3063603.389533] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [3063603.389534] FS: 00005558f7659480 GS: 0000000000000000 [3063603.438081] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3063603.447616] RIP: 0033:0x55fcfdae5db6 [3063603.451515] Code: 8d 3c 30 4c 89 de 4c 89 54 24 38 e8 04 ae 02 00 4c 8b 54 24 38 85 c0 0f 85 57 01 00 00 48 8b 44 24 28 48 89 df 4c 89 54 24 38 <4c> 89 93 98 06 00 00 48 89 83 90 06 00 00 48 8d 83 10 03 00 00 4c [3063603.470598] RSP: 002b:00007f6620dd61d0 EFLAGS: 00010246 [3063603.477521] RAX: 00007f5089674000 RBX: 00007f50896946c0 RCX: 000055fcfdb10ba7 [3063603.484971] RDX: 0000000000000003 RSI: 0000000000020000 RDI: 00007f50896946c0 [3063603.493814] RBP: 0000000000000000 R08: 00000000ffffffff R09: 0000000000000000 [3063603.501266] R10: 0000000000021000 R11: 0000000000000206 R12: 00007f6620dd6470 [3063603.508810] R13: ffffffffffffffc0 R14: 0000000000001000 R15: 0000000000000000 [3063603.516259] FS: 000055fcfe760480 GS: 0000000000000000 [3063660.236295] exe[604658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c0a5610af1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [3063764.013427] exe[592749] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c1eac6af1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [3063788.715178] potentially unexpected fatal signal 11. [3063788.720390] CPU: 3 PID: 614799 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3063788.730827] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3063788.740397] RIP: 0033:0x55f7238bdc80 [3063788.744331] Code: 41 54 55 53 48 81 ec f8 01 00 00 e8 4a dd ff ff 48 8b 05 63 fa c8 00 31 ff 48 89 05 52 fa c8 00 e8 85 15 ff ff e8 60 16 ff ff <4c> 8b 25 f9 7c 16 00 48 89 c3 4c 89 a4 24 08 01 00 00 e8 29 dc ff [3063788.764805] RSP: 002b:00007f1fc7cf3310 EFLAGS: 00010213 [3063788.770361] RAX: 000000000000f9e3 RBX: 0000000000000003 RCX: 000000000000f618 [3063788.779224] RDX: 00000000000003cb RSI: 00007f1fc7cf32f0 RDI: 0000000000000000 [3063788.788057] RBP: 0000000000000001 R08: 0000000039e85e33 R09: 0000000000000080 [3063788.796895] R10: 00187da24dd3b540 R11: 00000000861c4e40 R12: 0000000000000000 [3063788.797188] potentially unexpected fatal signal 11. [3063788.805704] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [3063788.812254] CPU: 0 PID: 616598 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3063788.812255] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3063788.812259] RIP: 0033:0x55e857787b4f [3063788.812262] Code: 25 10 00 00 00 be 18 00 00 00 48 8d b8 e0 02 00 00 66 48 0f 6e c7 66 0f 6c c0 0f 11 80 d8 02 00 00 b8 11 01 00 00 0f 05 89 d0 48 c7 c2 b0 ff ff ff f7 d8 64 89 02 ba ff ff ff ff 89 d0 c3 66 [3063788.812262] RSP: 002b:00007fe3d916f438 EFLAGS: 00010246 [3063788.812264] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 000055e857787b4d [3063788.812264] RDX: 0000000000000000 RSI: 0000000000000018 RDI: 000055e8583da760 [3063788.812265] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [3063788.812266] R10: 000055e8583da750 R11: 0000000000000246 R12: 0000000000000001 [3063788.812266] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [3063788.812267] FS: 000055e8583da480 GS: 0000000000000000 [3063788.916474] FS: 000055f724554480 GS: 0000000000000000 [3064036.376734] exe[630329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55848fbb2af1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [3064106.336258] exe[544997] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dcbe7caf1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [3064182.648327] exe[515471] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5646c1198af1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [3064196.619009] exe[650180] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e2a2285af1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [3064305.325031] exe[649904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b0fb64af1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [3066025.693754] potentially unexpected fatal signal 5. [3066025.698909] CPU: 36 PID: 699342 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3066025.709421] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3066025.718989] RIP: 0033:0x7fffffffe062 [3066025.723025] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3066025.742208] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [3066025.747748] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [3066025.755196] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [3066025.764042] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [3066025.771498] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [3066025.778961] R13: 0000000000000028 R14: 000000c000581040 R15: 000000000006b78d [3066025.787794] FS: 0000000002300db0 GS: 0000000000000000 [3066035.577018] potentially unexpected fatal signal 5. [3066035.579443] potentially unexpected fatal signal 5. [3066035.582437] CPU: 2 PID: 699656 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3066035.582441] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3066035.587591] CPU: 23 PID: 699654 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3066035.587593] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3066035.587597] RIP: 0033:0x7fffffffe062 [3066035.587600] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3066035.587600] RSP: 002b:000000c0004d5d98 EFLAGS: 00000297 [3066035.587602] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [3066035.587603] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [3066035.587603] RBP: 000000c0004d5e38 R08: 0000000000000000 R09: 0000000000000000 [3066035.587604] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0004d5e20 [3066035.587605] R13: 0000000000000028 R14: 000000c000501860 R15: 000000000006bd80 [3066035.587606] FS: 000000c000130890 GS: 0000000000000000 [3066035.710374] RIP: 0033:0x7fffffffe062 [3066035.714305] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3066035.734831] RSP: 002b:000000c0004d5d98 EFLAGS: 00000297 [3066035.741763] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [3066035.750612] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [3066035.759487] RBP: 000000c0004d5e38 R08: 0000000000000000 R09: 0000000000000000 [3066035.768331] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0004d5e20 [3066035.777190] R13: 0000000000000028 R14: 000000c000501860 R15: 000000000006bd80 [3066035.786135] FS: 000000c000130890 GS: 0000000000000000 [3066741.090167] potentially unexpected fatal signal 5. [3066741.090615] potentially unexpected fatal signal 5. [3066741.095462] CPU: 69 PID: 537246 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3066741.095466] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3066741.100603] CPU: 38 PID: 537189 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3066741.100605] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3066741.100609] RIP: 0033:0x7fffffffe062 [3066741.100611] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3066741.100612] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [3066741.100614] RAX: 00000000000afb3b RBX: 0000000000000000 RCX: 00007fffffffe05a [3066741.100615] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [3066741.100615] RBP: 000000c00018fe38 R08: 000000c0001ba100 R09: 0000000000000000 [3066741.100616] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [3066741.100617] R13: 000000000000003c R14: 000000c0001b9d40 R15: 0000000000083259 [3066741.100618] FS: 000000c000130490 GS: 0000000000000000 [3066741.215166] RIP: 0033:0x7fffffffe062 [3066741.219057] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3066741.239585] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [3066741.246543] RAX: 00000000000afb3d RBX: 0000000000000000 RCX: 00007fffffffe05a [3066741.253994] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [3066741.262832] RBP: 000000c00018fe38 R08: 000000c0005e8f10 R09: 0000000000000000 [3066741.270326] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [3066741.277817] R13: 000000000000003c R14: 000000c0001b9d40 R15: 0000000000083259 [3066741.286650] FS: 000000c000130490 GS: 0000000000000000 [3066975.259476] exe[722504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f7d79e7f9 cs:33 sp:7f2a6eae3858 ax:0 si:556f7d7f7062 di:ffffffffff600000 [3066975.305124] exe[722680] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f7d79e7f9 cs:33 sp:7f2a6eae3858 ax:0 si:556f7d7f7062 di:ffffffffff600000 [3066975.363881] exe[722823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f7d79e7f9 cs:33 sp:7f2a6eae3858 ax:0 si:556f7d7f7062 di:ffffffffff600000 [3066975.410430] exe[722884] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556f7d79e7f9 cs:33 sp:7f2a6eae3858 ax:0 si:556f7d7f7062 di:ffffffffff600000 [3067222.862070] potentially unexpected fatal signal 11. [3067222.867302] CPU: 61 PID: 772144 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3067222.877880] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3067222.887420] RIP: 0033:0x7fa6ee20b20b [3067222.891393] Code: 48 89 16 48 69 d2 00 ca 9a 3b 49 29 d0 4c 89 46 08 c3 66 66 2e 0f 1f 84 00 00 00 00 00 66 90 53 48 89 fe 48 8d 0d f5 dd ff ff <48> 8b 39 83 e7 fe 48 8b 59 08 4c 8b 41 18 4c 8b 51 10 4c 8b 59 20 [3067222.910590] RSP: 002b:00007f519d4472d0 EFLAGS: 00010202 [3067222.916135] RAX: 0000000000000002 RBX: 0000000000000003 RCX: 00007fa6ee209000 [3067222.924978] RDX: 0000001b2d720004 RSI: 00007f519d4472f0 RDI: 00007f519d4472f0 [3067222.933910] RBP: 0000000000000001 R08: 0000001b2d760000 R09: 0000000000000000 [3067222.941347] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000000 [3067222.948794] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [3067222.956226] FS: 0000564e0a897480 GS: 0000000000000000 [3067223.053309] potentially unexpected fatal signal 11. [3067223.058559] CPU: 34 PID: 772070 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3067223.069166] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3067223.080066] RIP: 0033:0x55b64c712db6 [3067223.083982] Code: 8d 3c 30 4c 89 de 4c 89 54 24 38 e8 04 ae 02 00 4c 8b 54 24 38 85 c0 0f 85 57 01 00 00 48 8b 44 24 28 48 89 df 4c 89 54 24 38 <4c> 89 93 98 06 00 00 48 89 83 90 06 00 00 48 8d 83 10 03 00 00 4c [3067223.104432] RSP: 002b:00007fd7ece471d0 EFLAGS: 00010246 [3067223.109963] RAX: 00007f4f5854e000 RBX: 00007f4f5856e6c0 RCX: 000055b64c73dba7 [3067223.117428] RDX: 0000000000000003 RSI: 0000000000020000 RDI: 00007f4f5856e6c0 [3067223.124895] RBP: 0000000000000000 R08: 00000000ffffffff R09: 0000000000000000 [3067223.132353] R10: 0000000000021000 R11: 0000000000000206 R12: 00007fd7ece47470 [3067223.139815] R13: ffffffffffffffc0 R14: 0000000000001000 R15: 0000000000000000 [3067223.148637] FS: 000055b64d38d480 GS: 0000000000000000 [3067223.961297] potentially unexpected fatal signal 11. [3067223.966513] CPU: 37 PID: 720692 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3067223.977129] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3067223.986696] RIP: 0033:0x55d05ac47c80 [3067223.990593] Code: 41 54 55 53 48 81 ec f8 01 00 00 e8 4a dd ff ff 48 8b 05 63 fa c8 00 31 ff 48 89 05 52 fa c8 00 e8 85 15 ff ff e8 60 16 ff ff <4c> 8b 25 f9 7c 16 00 48 89 c3 4c 89 a4 24 08 01 00 00 e8 29 dc ff [3067224.009941] RSP: 002b:00007f8e6a4ed310 EFLAGS: 00010217 [3067224.015585] RAX: 00000000000754de RBX: 0000000000000003 RCX: 0000000000075300 [3067224.023039] RDX: 00000000000001de RSI: 00007f8e6a4ed2f0 RDI: 0000000000000000 [3067224.030529] RBP: 0000000000000001 R08: 000000001c8892f8 R09: 00000000000003c2 [3067224.037998] R10: 001884a98b52f2fc R11: 00000000861c4e4d R12: 0000000000000001 [3067224.045505] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [3067224.054352] FS: 000055d05b8de480 GS: 0000000000000000 [3070444.507412] exe[888691] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56511b9097f9 cs:33 sp:7fb0b5983858 ax:0 si:56511b962070 di:ffffffffff600000 [3070444.621370] exe[888685] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56511b9097f9 cs:33 sp:7fb0b5983858 ax:0 si:56511b962070 di:ffffffffff600000 [3070444.725002] exe[882942] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56511b9097f9 cs:33 sp:7fb0b5983858 ax:0 si:56511b962070 di:ffffffffff600000 [3070444.755449] exe[888708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd6944b7f9 cs:33 sp:7f7e071c6858 ax:0 si:55cd694a4070 di:ffffffffff600000 [3070444.942517] exe[888712] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd6944b7f9 cs:33 sp:7f7e071c6858 ax:0 si:55cd694a4070 di:ffffffffff600000 [3070444.946587] exe[827720] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56511b9097f9 cs:33 sp:7fb0b5983858 ax:0 si:56511b962070 di:ffffffffff600000 [3070444.948927] exe[888690] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d916f8f7f9 cs:33 sp:7fdc1c2a1858 ax:0 si:55d916fe8070 di:ffffffffff600000 [3070445.046582] exe[888680] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d916f8f7f9 cs:33 sp:7fdc1c2a1858 ax:0 si:55d916fe8070 di:ffffffffff600000 [3070445.056950] exe[847579] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd6944b7f9 cs:33 sp:7f7e071c6858 ax:0 si:55cd694a4070 di:ffffffffff600000 [3070445.149615] exe[834345] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d916f8f7f9 cs:33 sp:7fdc1c2a1858 ax:0 si:55d916fe8070 di:ffffffffff600000 [3070843.837345] potentially unexpected fatal signal 5. [3070843.842495] CPU: 77 PID: 895862 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3070843.853555] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3070843.863093] RIP: 0033:0x7fffffffe062 [3070843.866986] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3070843.886257] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [3070843.891799] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [3070843.899434] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [3070843.908291] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [3070843.915758] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [3070843.923227] R13: 0000000000000024 R14: 000000c00058a680 R15: 00000000000becfe [3070843.932060] FS: 000000c000514090 GS: 0000000000000000 [3070844.817353] potentially unexpected fatal signal 5. [3070844.822704] CPU: 43 PID: 895977 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3070844.833223] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3070844.842752] RIP: 0033:0x7fffffffe062 [3070844.846627] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3070844.865696] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [3070844.871220] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [3070844.878668] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [3070844.886108] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [3070844.893588] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [3070844.901210] R13: 0000000000000028 R14: 000000c000602680 R15: 00000000000bee59 [3070844.908739] FS: 000000c000130890 GS: 0000000000000000 [3070845.188163] potentially unexpected fatal signal 5. [3070845.193297] CPU: 16 PID: 895978 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3070845.203812] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3070845.213429] RIP: 0033:0x7fffffffe062 [3070845.217334] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3070845.236482] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [3070845.242056] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [3070845.249518] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [3070845.256985] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [3070845.264415] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [3070845.273268] R13: 0000000000000028 R14: 000000c000602680 R15: 00000000000bee59 [3070845.280728] FS: 000000c000130890 GS: 0000000000000000 [3070845.355393] potentially unexpected fatal signal 5. [3070845.360657] CPU: 43 PID: 896015 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3070845.371195] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3070845.381288] RIP: 0033:0x7fffffffe062 [3070845.386580] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3070845.407045] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [3070845.413964] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [3070845.422890] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [3070845.431710] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [3070845.440626] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [3070845.449450] R13: 0000000000000028 R14: 000000c000602680 R15: 00000000000bee59 [3070845.458248] FS: 000000c000130890 GS: 0000000000000000 [3070845.465745] potentially unexpected fatal signal 5. [3070845.471655] CPU: 24 PID: 896026 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3070845.482151] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3070845.493067] RIP: 0033:0x7fffffffe062 [3070845.493451] potentially unexpected fatal signal 5. [3070845.496996] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3070845.503437] CPU: 31 PID: 896023 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3070845.503439] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3070845.503441] RIP: 0033:0x7fffffffe062 [3070845.503443] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3070845.503444] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [3070845.503446] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [3070845.503446] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [3070845.503447] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [3070845.503447] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [3070845.503448] R13: 0000000000000028 R14: 000000c000602680 R15: 00000000000bee59 [3070845.503449] FS: 000000c000130890 GS: 0000000000000000 [3070845.622007] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [3070845.629043] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [3070845.637808] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [3070845.646634] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [3070845.654092] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [3070845.663071] R13: 0000000000000028 R14: 000000c000602680 R15: 00000000000bee59 [3070845.672002] FS: 000000c000130890 GS: 0000000000000000 [3070845.691054] potentially unexpected fatal signal 5. [3070845.696635] CPU: 16 PID: 895991 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3070845.707120] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3070845.718141] RIP: 0033:0x7fffffffe062 [3070845.722106] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3070845.741411] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [3070845.748304] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [3070845.755752] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [3070845.764609] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [3070845.772158] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [3070845.779592] R13: 0000000000000028 R14: 000000c000602680 R15: 00000000000bee59 [3070845.787035] FS: 000000c000130890 GS: 0000000000000000 [3070845.843021] potentially unexpected fatal signal 5. [3070845.849232] CPU: 26 PID: 896007 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3070845.859740] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3070845.870662] RIP: 0033:0x7fffffffe062 [3070845.874567] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3070845.895113] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [3070845.902028] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [3070845.909683] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [3070845.918613] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [3070845.927547] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [3070845.936703] R13: 0000000000000028 R14: 000000c000602680 R15: 00000000000bee59 [3070845.944170] FS: 000000c000130890 GS: 0000000000000000 [3070853.219889] potentially unexpected fatal signal 5. [3070853.225064] CPU: 55 PID: 806928 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3070853.235573] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3070853.245141] RIP: 0033:0x7fffffffe062 [3070853.249114] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3070853.269646] RSP: 002b:000000c00051fd98 EFLAGS: 00000297 [3070853.276829] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [3070853.285680] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [3070853.294511] RBP: 000000c00051fe38 R08: 0000000000000000 R09: 0000000000000000 [3070853.303354] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00051fe20 [3070853.312193] R13: 000000000000003c R14: 000000c000173860 R15: 00000000000bf422 [3070853.321055] FS: 000000c000588090 GS: 0000000000000000 [3070854.185187] potentially unexpected fatal signal 5. [3070854.190671] CPU: 86 PID: 799368 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3070854.192663] potentially unexpected fatal signal 5. [3070854.195632] potentially unexpected fatal signal 5. [3070854.195635] CPU: 70 PID: 799464 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3070854.195636] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3070854.195640] RIP: 0033:0x7fffffffe062 [3070854.195642] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3070854.195643] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [3070854.195645] RAX: 00000000000daf63 RBX: 0000000000000000 RCX: 00007fffffffe05a [3070854.195645] RDX: 0000000000000000 RSI: 000000c00013e000 RDI: 0000000000012f00 [3070854.195646] RBP: 000000c00013de38 R08: 000000c001bbe4c0 R09: 0000000000000000 [3070854.195647] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [3070854.195648] R13: 0000000000000028 R14: 000000c00050cd00 R15: 00000000000bf58f [3070854.195648] FS: 000000c000130890 GS: 0000000000000000 [3070854.195893] potentially unexpected fatal signal 5. [3070854.195897] CPU: 55 PID: 788963 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3070854.195899] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3070854.195903] RIP: 0033:0x7fffffffe062 [3070854.195907] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3070854.195908] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [3070854.195910] RAX: 00000000000daf74 RBX: 0000000000000000 RCX: 00007fffffffe05a [3070854.195911] RDX: 0000000000000000 RSI: 000000c00013e000 RDI: 0000000000012f00 [3070854.195912] RBP: 000000c00013de38 R08: 000000c002d171e0 R09: 0000000000000000 [3070854.195912] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [3070854.195913] R13: 0000000000000028 R14: 000000c00050cd00 R15: 00000000000bf58f [3070854.195914] FS: 000000c000130890 GS: 0000000000000000 [3070854.201245] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3070854.206359] CPU: 95 PID: 802905 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3070854.206361] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3070854.206365] RIP: 0033:0x7fffffffe062 [3070854.206368] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3070854.207228] potentially unexpected fatal signal 5. [3070854.207230] CPU: 47 PID: 799357 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3070854.207231] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3070854.207233] RIP: 0033:0x7fffffffe062 [3070854.207235] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3070854.207236] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [3070854.207238] RAX: 00000000000daf6e RBX: 0000000000000000 RCX: 00007fffffffe05a [3070854.207239] RDX: 0000000000000000 RSI: 000000c00013e000 RDI: 0000000000012f00 [3070854.207239] RBP: 000000c00013de38 R08: 000000c0067c61f0 R09: 0000000000000000 [3070854.207240] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [3070854.207240] R13: 0000000000000028 R14: 000000c00050cd00 R15: 00000000000bf58f [3070854.207241] FS: 000000c000130890 GS: 0000000000000000 [3070854.211546] RIP: 0033:0x7fffffffe062 [3070854.211548] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3070854.211549] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [3070854.211551] RAX: 00000000000daf6a RBX: 0000000000000000 RCX: 00007fffffffe05a [3070854.211552] RDX: 0000000000000000 RSI: 000000c00013e000 RDI: 0000000000012f00 [3070854.211552] RBP: 000000c00013de38 R08: 000000c0073415a0 R09: 0000000000000000 [3070854.211553] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [3070854.211554] R13: 0000000000000028 R14: 000000c00050cd00 R15: 00000000000bf58f [3070854.211554] FS: 000000c000130890 GS: 0000000000000000 [3070854.250616] potentially unexpected fatal signal 5. [3070854.250747] potentially unexpected fatal signal 5. [3070854.250753] CPU: 19 PID: 799388 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3070854.250755] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3070854.250761] RIP: 0033:0x7fffffffe062 [3070854.250765] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3070854.250767] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [3070854.250770] RAX: 00000000000daf6c RBX: 0000000000000000 RCX: 00007fffffffe05a [3070854.250771] RDX: 0000000000000000 RSI: 000000c00013e000 RDI: 0000000000012f00 [3070854.250772] RBP: 000000c00013de38 R08: 000000c007341960 R09: 0000000000000000 [3070854.250773] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [3070854.250774] R13: 0000000000000028 R14: 000000c00050cd00 R15: 00000000000bf58f [3070854.250776] FS: 000000c000130890 GS: 0000000000000000 [3070854.254595] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [3070854.255410] potentially unexpected fatal signal 5. [3070854.255413] CPU: 94 PID: 799382 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3070854.255415] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3070854.255418] RIP: 0033:0x7fffffffe062 [3070854.255420] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3070854.255421] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [3070854.255423] RAX: 00000000000daf68 RBX: 0000000000000000 RCX: 00007fffffffe05a [3070854.255424] RDX: 0000000000000000 RSI: 000000c00013e000 RDI: 0000000000012f00 [3070854.255424] RBP: 000000c00013de38 R08: 000000c007341780 R09: 0000000000000000 [3070854.255425] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [3070854.255426] R13: 0000000000000028 R14: 000000c00050cd00 R15: 00000000000bf58f [3070854.255427] FS: 000000c000130890 GS: 0000000000000000 [3070854.261550] CPU: 81 PID: 799452 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3070854.261552] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3070854.261555] RIP: 0033:0x7fffffffe062 [3070854.261558] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3070854.261559] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [3070854.261561] RAX: 00000000000daf61 RBX: 0000000000000000 RCX: 00007fffffffe05a [3070854.261561] RDX: 0000000000000000 RSI: 000000c00013e000 RDI: 0000000000012f00 [3070854.261562] RBP: 000000c00013de38 R08: 000000c0023124c0 R09: 0000000000000000 [3070854.261563] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [3070854.261563] R13: 0000000000000028 R14: 000000c00050cd00 R15: 00000000000bf58f [3070854.261564] FS: 000000c000130890 GS: 0000000000000000 [3070854.937041] RAX: 00000000000daf64 RBX: 0000000000000000 RCX: 00007fffffffe05a [3070854.945887] RDX: 0000000000000000 RSI: 000000c00013e000 RDI: 0000000000012f00 [3070854.955515] RBP: 000000c00013de38 R08: 000000c0056d32d0 R09: 0000000000000000 [3070854.964408] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [3070854.971873] R13: 0000000000000028 R14: 000000c00050cd00 R15: 00000000000bf58f [3070854.979321] FS: 000000c000130890 GS: 0000000000000000 [3070856.953762] potentially unexpected fatal signal 5. [3070856.960132] CPU: 34 PID: 797842 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3070856.971257] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3070856.974933] potentially unexpected fatal signal 5. [3070856.982424] RIP: 0033:0x7fffffffe062 [3070856.983757] potentially unexpected fatal signal 5. [3070856.983762] CPU: 0 PID: 797927 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3070856.983764] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3070856.983768] RIP: 0033:0x7fffffffe062 [3070856.983771] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3070856.983773] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [3070856.983775] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [3070856.983775] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [3070856.983776] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [3070856.983777] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [3070856.983778] R13: 0000000000000010 R14: 000000c000603040 R15: 00000000000bf8b5 [3070856.983779] FS: 000000c000130890 GS: 0000000000000000 [3070856.988353] CPU: 91 PID: 807634 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3070856.988355] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3070856.988359] RIP: 0033:0x7fffffffe062 [3070856.988362] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3070856.988363] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [3070856.988365] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [3070856.988365] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [3070856.988366] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [3070856.988367] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [3070856.988368] R13: 0000000000000010 R14: 000000c000603040 R15: 00000000000bf8b5 [3070856.988369] FS: 000000c000130890 GS: 0000000000000000 [3070857.201072] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3070857.220294] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [3070857.227289] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [3070857.234842] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [3070857.243707] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [3070857.251347] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [3070857.258827] R13: 0000000000000010 R14: 000000c000603040 R15: 00000000000bf8b5 [3070857.266420] FS: 000000c000130890 GS: 0000000000000000 [3070858.774314] potentially unexpected fatal signal 5. [3070858.779540] CPU: 78 PID: 785168 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3070858.792255] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3070858.802762] RIP: 0033:0x7fffffffe062 [3070858.807373] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3070858.829333] RSP: 002b:000000c000597d98 EFLAGS: 00000297 [3070858.836115] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [3070858.846006] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [3070858.855279] RBP: 000000c000597e38 R08: 0000000000000000 R09: 0000000000000000 [3070858.863678] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000597e20 [3070858.874341] R13: 000000000000003c R14: 000000c00046dd40 R15: 00000000000bfa31 [3070858.883210] FS: 000000c000130490 GS: 0000000000000000 [3070863.187308] potentially unexpected fatal signal 5. [3070863.187545] potentially unexpected fatal signal 5. [3070863.191259] potentially unexpected fatal signal 5. [3070863.191264] CPU: 53 PID: 785969 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3070863.191266] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3070863.191270] RIP: 0033:0x7fffffffe062 [3070863.191273] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3070863.191275] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [3070863.191278] RAX: 00000000000db650 RBX: 0000000000000000 RCX: 00007fffffffe05a [3070863.191279] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [3070863.191280] RBP: 000000c000193e38 R08: 000000c00063c790 R09: 0000000000000000 [3070863.191282] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193e20 [3070863.191283] R13: 0000000000000014 R14: 000000c000518680 R15: 00000000000bfdbd [3070863.191284] FS: 000000c00050e090 GS: 0000000000000000 [3070863.192436] CPU: 88 PID: 861022 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3070863.197581] CPU: 70 PID: 898637 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3070863.197583] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3070863.197588] RIP: 0033:0x7fffffffe062 [3070863.197591] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3070863.197593] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [3070863.197595] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [3070863.197596] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [3070863.197597] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [3070863.197598] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193e20 [3070863.197599] R13: 0000000000000014 R14: 000000c000518680 R15: 00000000000bfdbd [3070863.197601] FS: 000000c00050e090 GS: 0000000000000000 [3070863.405756] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3070863.415446] RIP: 0033:0x7fffffffe062 [3070863.420877] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3070863.441355] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [3070863.448310] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [3070863.455802] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [3070863.464718] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [3070863.473559] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193e20 [3070863.482427] R13: 0000000000000014 R14: 000000c000518680 R15: 00000000000bfdbd [3070863.491274] FS: 000000c00050e090 GS: 0000000000000000 [3070867.007935] potentially unexpected fatal signal 5. [3070867.013085] CPU: 29 PID: 786635 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3070867.023618] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3070867.033165] RIP: 0033:0x7fffffffe062 [3070867.037095] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3070867.056206] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [3070867.063217] RAX: 00000000000dba17 RBX: 0000000000000000 RCX: 00007fffffffe05a [3070867.072156] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [3070867.080967] RBP: 000000c00018fe38 R08: 000000c0005ca010 R09: 0000000000000000 [3070867.089788] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [3070867.098650] R13: 000000000000003e R14: 000000c000183860 R15: 00000000000c00a6 [3070867.107470] FS: 000000c000131c90 GS: 0000000000000000 [3072213.253038] exe[913852] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1fee5b7f9 cs:33 sp:7fb727563858 ax:0 si:55a1feeb4062 di:ffffffffff600000 [3072213.320043] exe[919476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1fee5b7f9 cs:33 sp:7fb727563858 ax:0 si:55a1feeb4062 di:ffffffffff600000 [3072213.383524] exe[945257] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1fee5b7f9 cs:33 sp:7fb727563858 ax:0 si:55a1feeb4062 di:ffffffffff600000 [3072213.442392] exe[941275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1fee5b7f9 cs:33 sp:7fb727563858 ax:0 si:55a1feeb4062 di:ffffffffff600000 [3072449.561201] exe[937053] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b00ad353ca cs:33 sp:7fe427180ee8 ax:12 si:ffffffffff600000 di:55b00ada1ff2 [3072449.598177] exe[918679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b00ad353ca cs:33 sp:7fe427180ee8 ax:12 si:ffffffffff600000 di:55b00ada1ff2 [3072449.619875] exe[918679] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b00ad353ca cs:33 sp:7fe427180ee8 ax:12 si:ffffffffff600000 di:55b00ada1ff2 [3072449.659331] exe[937053] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b00ad353ca cs:33 sp:7fe427180ee8 ax:12 si:ffffffffff600000 di:55b00ada1ff2 [3074465.551629] potentially unexpected fatal signal 5. [3074465.556777] CPU: 83 PID: 973778 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3074465.567442] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3074465.576958] RIP: 0033:0x7fffffffe062 [3074465.580820] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3074465.599921] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [3074465.605513] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [3074465.614337] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [3074465.621782] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [3074465.629219] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [3074465.638054] R13: 0000000000000028 R14: 000000c000464680 R15: 00000000000db7a8 [3074465.645518] FS: 000000c000130490 GS: 0000000000000000 [3074469.010582] potentially unexpected fatal signal 5. [3074469.015733] CPU: 83 PID: 923483 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3074469.026235] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3074469.035785] RIP: 0033:0x7fffffffe062 [3074469.039681] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3074469.058772] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [3074469.064328] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [3074469.071802] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [3074469.076539] potentially unexpected fatal signal 5. [3074469.079260] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [3074469.084373] CPU: 92 PID: 955063 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3074469.084375] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3074469.093215] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [3074469.093216] R13: 000000000000003e R14: 000000c0001d7520 R15: 00000000000dbb70 [3074469.093217] FS: 0000000002020f10 GS: 0000000000000000 [3074469.139958] RIP: 0033:0x7fffffffe062 [3074469.143864] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3074469.164356] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [3074469.171247] RAX: 00000000000edd41 RBX: 0000000000000000 RCX: 00007fffffffe05a [3074469.180094] RDX: 0000000000000000 RSI: 000000c00013e000 RDI: 0000000000012f00 [3074469.188906] RBP: 000000c00013de38 R08: 000000c00a1d1b40 R09: 0000000000000000 [3074469.197831] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [3074469.206668] R13: 000000000000003e R14: 000000c0001d7520 R15: 00000000000dbb70 [3074469.215491] FS: 0000000002020f10 GS: 0000000000000000 [3074469.265361] potentially unexpected fatal signal 5. [3074469.271453] CPU: 30 PID: 922973 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3074469.283370] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3074469.294271] RIP: 0033:0x7fffffffe062 [3074469.299549] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3074469.320098] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [3074469.327034] RAX: 00000000000edd44 RBX: 0000000000000000 RCX: 00007fffffffe05a [3074469.335908] RDX: 0000000000000000 RSI: 000000c00013e000 RDI: 0000000000012f00 [3074469.344858] RBP: 000000c00013de38 R08: 000000c0086175a0 R09: 0000000000000000 [3074469.353705] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [3074469.362567] R13: 000000000000003e R14: 000000c0001d7520 R15: 00000000000dbb70 [3074469.371419] FS: 0000000002020f10 GS: 0000000000000000 [3074478.173820] potentially unexpected fatal signal 5. [3074478.178972] CPU: 67 PID: 976032 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3074478.189477] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3074478.199177] RIP: 0033:0x7fffffffe062 [3074478.203053] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3074478.222352] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [3074478.227917] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [3074478.236792] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [3074478.245626] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [3074478.253184] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [3074478.260641] R13: 000000000000001c R14: 000000c00051f1e0 R15: 00000000000dc957 [3074478.269475] FS: 000000c000130890 GS: 0000000000000000 [3075173.365776] exe[998866] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f844167f9 cs:33 sp:7f1280ea5858 ax:0 si:555f8446f062 di:ffffffffff600000 [3075441.114361] exe[14961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557962f5aaf1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:93aa000 [3075441.148767] exe[14962] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557962f5aaf1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:93aa000 [3075441.177850] exe[994712] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557962f5aaf1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:93aa000 [3075441.188393] exe[14627] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557962f5aaf1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:93aa000 [3075485.265688] exe[989396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f124f107f9 cs:33 sp:7ec97d18bee8 ax:0 si:20000140 di:ffffffffff600000 [3075485.477668] exe[986301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f124f107f9 cs:33 sp:7ec97d18bee8 ax:0 si:20000140 di:ffffffffff600000 [3075485.629211] exe[989396] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f124f107f9 cs:33 sp:7ec97d18bee8 ax:0 si:20000140 di:ffffffffff600000 [3075485.966309] exe[15236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f124f107f9 cs:33 sp:7ec97d18bee8 ax:0 si:20000140 di:ffffffffff600000 [3076059.260197] exe[26187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5577ff07e7f9 cs:33 sp:7ee1bc578ee8 ax:0 si:20000100 di:ffffffffff600000 [3076059.442873] exe[22844] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5577ff07e7f9 cs:33 sp:7ee1bc578ee8 ax:0 si:20000100 di:ffffffffff600000 [3076059.584416] exe[19417] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5577ff07e7f9 cs:33 sp:7ee1bc578ee8 ax:0 si:20000100 di:ffffffffff600000 [3076059.720366] exe[989111] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5577ff07e7f9 cs:33 sp:7ee1bc578ee8 ax:0 si:20000100 di:ffffffffff600000 [3078069.069145] potentially unexpected fatal signal 5. [3078069.074274] CPU: 33 PID: 986218 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3078069.084779] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3078069.094421] RIP: 0033:0x7fffffffe062 [3078069.098381] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3078069.117521] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [3078069.123052] RAX: 0000000000011232 RBX: 0000000000000000 RCX: 00007fffffffe05a [3078069.130530] RDX: 0000000000000000 RSI: 000000c00013e000 RDI: 0000000000012f00 [3078069.138075] RBP: 000000c00013de38 R08: 000000c000d95d20 R09: 0000000000000000 [3078069.147033] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [3078069.155877] R13: 0000000000000028 R14: 000000c000510680 R15: 00000000000edc6f [3078069.164777] FS: 000000c000130490 GS: 0000000000000000 [3078073.496404] potentially unexpected fatal signal 5. [3078073.501575] CPU: 36 PID: 70535 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3078073.511989] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3078073.521522] RIP: 0033:0x7fffffffe062 [3078073.525496] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3078073.544245] potentially unexpected fatal signal 5. [3078073.544663] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [3078073.549755] CPU: 2 PID: 974964 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3078073.549756] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3078073.549761] RIP: 0033:0x7fffffffe062 [3078073.549763] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3078073.549764] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [3078073.549766] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [3078073.549766] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [3078073.549767] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [3078073.549767] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [3078073.549768] R13: 000000000000001c R14: 000000c000183380 R15: 00000000000edfb6 [3078073.549769] FS: 000000c000180490 GS: 0000000000000000 [3078073.653898] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [3078073.662872] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [3078073.670312] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [3078073.677759] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [3078073.686585] R13: 000000000000001c R14: 000000c000183380 R15: 00000000000edfb6 [3078073.696670] FS: 000000c000180490 GS: 0000000000000000 [3078077.317124] potentially unexpected fatal signal 5. [3078077.322301] CPU: 65 PID: 70799 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3078077.332721] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3078077.342257] RIP: 0033:0x7fffffffe062 [3078077.346125] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3078077.365357] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [3078077.370915] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [3078077.379837] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [3078077.387320] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [3078077.396146] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [3078077.404982] R13: 0000000000000028 R14: 000000c00047e9c0 R15: 00000000000ee251 [3078077.413809] FS: 0000000002300db0 GS: 0000000000000000 [3078077.745564] potentially unexpected fatal signal 5. [3078077.750708] CPU: 40 PID: 51693 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3078077.761180] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3078077.770816] RIP: 0033:0x7fffffffe062 [3078077.774716] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3078077.780240] potentially unexpected fatal signal 5. [3078077.793845] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [3078077.798974] CPU: 31 PID: 4397 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3078077.798976] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3078077.798979] RIP: 0033:0x7fffffffe062 [3078077.798982] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3078077.798985] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [3078077.805876] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [3078077.805877] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [3078077.805878] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [3078077.805878] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193e20 [3078077.805879] R13: 0000000000000028 R14: 000000c0004a89c0 R15: 00000000000ee250 [3078077.805880] FS: 0000000002300db0 GS: 0000000000000000 [3078077.847219] potentially unexpected fatal signal 5. [3078077.848297] potentially unexpected fatal signal 5. [3078077.848300] CPU: 89 PID: 1507 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3078077.848302] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3078077.848304] RIP: 0033:0x7fffffffe062 [3078077.848306] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3078077.848307] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [3078077.848308] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [3078077.848309] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [3078077.848309] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [3078077.848310] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193e20 [3078077.848310] R13: 0000000000000028 R14: 000000c0004a89c0 R15: 00000000000ee250 [3078077.848311] FS: 0000000002300db0 GS: 0000000000000000 [3078077.850180] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [3078077.850181] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [3078077.850182] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [3078077.850182] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193e20 [3078077.850183] R13: 0000000000000028 R14: 000000c0004a89c0 R15: 00000000000ee250 [3078077.850185] FS: 0000000002300db0 GS: 0000000000000000 [3078077.857098] CPU: 40 PID: 70851 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3078077.857099] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3078077.857101] RIP: 0033:0x7fffffffe062 [3078077.857103] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3078077.857104] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [3078077.857105] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [3078077.857106] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [3078077.857109] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [3078078.132459] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193e20 [3078078.141309] R13: 0000000000000028 R14: 000000c0004a89c0 R15: 00000000000ee250 [3078078.150132] FS: 0000000002300db0 GS: 0000000000000000 [3078078.403120] potentially unexpected fatal signal 5. [3078078.409507] CPU: 80 PID: 997197 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3078078.420008] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3078078.430904] RIP: 0033:0x7fffffffe062 [3078078.436197] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3078078.456648] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [3078078.463605] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [3078078.472556] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [3078078.481406] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [3078078.490250] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [3078078.499078] R13: 0000000000000028 R14: 000000c00047e9c0 R15: 00000000000ee251 [3078078.507899] FS: 0000000002300db0 GS: 0000000000000000 [3078078.512474] potentially unexpected fatal signal 5. [3078078.519966] CPU: 28 PID: 54232 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3078078.531789] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3078078.542652] RIP: 0033:0x7fffffffe062 [3078078.546658] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3078078.567136] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [3078078.574060] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [3078078.583246] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [3078078.592064] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [3078078.600885] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [3078078.609736] R13: 0000000000000028 R14: 000000c00047e9c0 R15: 00000000000ee251 [3078078.618548] FS: 0000000002300db0 GS: 0000000000000000 [3078082.338789] potentially unexpected fatal signal 5. [3078082.340211] potentially unexpected fatal signal 5. [3078082.343950] CPU: 29 PID: 981505 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3078082.343951] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3078082.343954] RIP: 0033:0x7fffffffe062 [3078082.343957] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3078082.343960] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [3078082.349119] CPU: 86 PID: 981560 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3078082.349121] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3078082.349126] RIP: 0033:0x7fffffffe062 [3078082.349129] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3078082.359619] RAX: 0000000000011602 RBX: 0000000000000000 RCX: 00007fffffffe05a [3078082.359620] RDX: 0000000000000000 RSI: 000000c00013e000 RDI: 0000000000012f00 [3078082.359621] RBP: 000000c00013de38 R08: 000000c000564f10 R09: 0000000000000000 [3078082.359621] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [3078082.359622] R13: 0000000000000018 R14: 000000c000160ea0 R15: 00000000000ee61b [3078082.359622] FS: 000000c000130890 GS: 0000000000000000 [3078082.489762] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [3078082.495312] RAX: 00000000000115ff RBX: 0000000000000000 RCX: 00007fffffffe05a [3078082.502792] RDX: 0000000000000000 RSI: 000000c00013e000 RDI: 0000000000012f00 [3078082.511702] RBP: 000000c00013de38 R08: 000000c0008a0f10 R09: 0000000000000000 [3078082.520563] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [3078082.529410] R13: 0000000000000018 R14: 000000c000160ea0 R15: 00000000000ee61b [3078082.529471] potentially unexpected fatal signal 5. [3078082.536859] FS: 000000c000130890 GS: 0000000000000000 [3078082.542006] CPU: 30 PID: 992631 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3078082.559505] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3078082.570460] RIP: 0033:0x7fffffffe062 [3078082.574354] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3078082.594903] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [3078082.600567] RAX: 0000000000011641 RBX: 0000000000000000 RCX: 00007fffffffe05a [3078082.609402] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [3078082.616862] RBP: 000000c00018fe38 R08: 000000c009042790 R09: 0000000000000000 [3078082.626330] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [3078082.635188] R13: 0000000000000002 R14: 000000c00021f6c0 R15: 00000000000ee61e [3078082.642644] FS: 000000c000580090 GS: 0000000000000000 [3078982.476957] exe[101742] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3c77157f9 cs:33 sp:7f724dd2f858 ax:0 si:55d3c776e062 di:ffffffffff600000 [3078982.536522] exe[83089] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3c77157f9 cs:33 sp:7f724dd2f858 ax:0 si:55d3c776e062 di:ffffffffff600000 [3078982.598874] exe[83065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3c77157f9 cs:33 sp:7f724dd2f858 ax:0 si:55d3c776e062 di:ffffffffff600000 [3079621.022065] exe[151253] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9d6b677f9 cs:33 sp:7ecfd8e8bee8 ax:0 si:20000100 di:ffffffffff600000 [3080037.998358] exe[79558] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a4e768e7f9 cs:33 sp:7ee68dbe0858 ax:0 si:55a4e76e7070 di:ffffffffff600000 [3080038.050363] exe[122592] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a4e768e7f9 cs:33 sp:7ee68dbe0858 ax:0 si:55a4e76e7070 di:ffffffffff600000 [3080038.107854] exe[104298] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a4e768e7f9 cs:33 sp:7ee68dbe0858 ax:0 si:55a4e76e7070 di:ffffffffff600000 [3080793.330431] exe[133135] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557ebf8d07f9 cs:33 sp:7f1f3a97cee8 ax:0 si:20001dc0 di:ffffffffff600000 [3080793.474878] exe[130796] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557ebf8d07f9 cs:33 sp:7f1f3a97cee8 ax:0 si:20001dc0 di:ffffffffff600000 [3080793.616183] exe[130796] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557ebf8d07f9 cs:33 sp:7f1f3a97cee8 ax:0 si:20001dc0 di:ffffffffff600000 [3081218.825620] exe[173190] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632549137f9 cs:33 sp:7fa3ca0fe858 ax:0 si:56325496c062 di:ffffffffff600000 [3081221.372552] exe[142323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55829c73d7f9 cs:33 sp:7ef101768858 ax:0 si:55829c796062 di:ffffffffff600000 [3081221.812402] exe[171190] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a4332f7f9 cs:33 sp:7fcb608b7858 ax:0 si:561a43388062 di:ffffffffff600000 [3081495.980738] exe[176246] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55648a4eb7f9 cs:33 sp:7fa171f44858 ax:0 si:55648a544062 di:ffffffffff600000 [3081505.484032] exe[157378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cc010027f9 cs:33 sp:7f70e8ab3858 ax:0 si:55cc0105b062 di:ffffffffff600000 [3081619.166376] exe[173975] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56166f59d7f9 cs:33 sp:7f311596c858 ax:0 si:56166f5f6062 di:ffffffffff600000 [3081629.118187] exe[159420] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bc49af07f9 cs:33 sp:7f40cda20858 ax:0 si:55bc49b49070 di:ffffffffff600000 [3081683.495674] exe[153122] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff1495d7f9 cs:33 sp:7f1c90308858 ax:0 si:55ff149b6062 di:ffffffffff600000 [3081688.748150] potentially unexpected fatal signal 5. [3081688.753386] CPU: 84 PID: 72575 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3081688.763820] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3081688.773340] RIP: 0033:0x7fffffffe062 [3081688.777228] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3081688.796300] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [3081688.802048] RAX: 000000000002d224 RBX: 0000000000000000 RCX: 00007fffffffe05a [3081688.809938] RDX: 0000000000000000 RSI: 000000c00013e000 RDI: 0000000000012f00 [3081688.817442] RBP: 000000c00013de38 R08: 000000c0008943d0 R09: 0000000000000000 [3081688.826314] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [3081688.833767] R13: 0000000000000028 R14: 000000c0001c04e0 R15: 0000000000011abf [3081688.841346] FS: 000000c000180090 GS: 0000000000000000 [3081688.945239] potentially unexpected fatal signal 5. [3081688.950386] CPU: 84 PID: 179336 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3081688.961010] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3081688.970546] RIP: 0033:0x7fffffffe062 [3081688.974420] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3081688.993506] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [3081688.999128] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [3081689.006694] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [3081689.014400] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [3081689.021860] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [3081689.029388] R13: 0000000000000028 R14: 000000c0001c04e0 R15: 0000000000011abf [3081689.036922] FS: 000000c000180090 GS: 0000000000000000 [3081689.146938] potentially unexpected fatal signal 5. [3081689.152070] CPU: 8 PID: 113907 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3081689.162492] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3081689.172151] RIP: 0033:0x7fffffffe062 [3081689.176058] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3081689.195262] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [3081689.200827] RAX: 000000000002d222 RBX: 0000000000000000 RCX: 00007fffffffe05a [3081689.208303] RDX: 0000000000000000 RSI: 000000c00013e000 RDI: 0000000000012f00 [3081689.215763] RBP: 000000c00013de38 R08: 000000c0673ffe10 R09: 0000000000000000 [3081689.223233] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [3081689.230695] R13: 0000000000000028 R14: 000000c0001c04e0 R15: 0000000000011abf [3081689.238303] FS: 000000c000180090 GS: 0000000000000000 [3081701.065300] potentially unexpected fatal signal 5. [3081701.070429] CPU: 90 PID: 151259 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3081701.080914] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3081701.090502] RIP: 0033:0x7fffffffe062 [3081701.094382] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3081701.113455] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [3081701.118986] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [3081701.126517] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [3081701.133975] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [3081701.141421] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [3081701.148879] R13: 0000000000000040 R14: 000000c000682340 R15: 0000000000013651 [3081701.157750] FS: 0000000002020f10 GS: 0000000000000000 [3081731.133800] exe[192356] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564293cbb7f9 cs:33 sp:7ecd21bb0858 ax:0 si:564293d14062 di:ffffffffff600000 [3081741.675853] exe[196599] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56085749e7f9 cs:33 sp:7f86f8987858 ax:0 si:5608574f7062 di:ffffffffff600000 [3081762.530405] exe[198524] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5573e4d3b7f9 cs:33 sp:7fe34cd88858 ax:0 si:5573e4d94062 di:ffffffffff600000 [3081858.582623] exe[193422] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558474f007f9 cs:33 sp:7ed75e6b6858 ax:0 si:558474f59062 di:ffffffffff600000 [3081936.654050] exe[115721] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556485cc37f9 cs:33 sp:7f90f8a95858 ax:0 si:556485d1c062 di:ffffffffff600000 [3081955.975253] exe[209653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5578d276e7f9 cs:33 sp:7f730acee858 ax:0 si:5578d27c7062 di:ffffffffff600000 [3081967.810054] exe[122593] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556464cb47f9 cs:33 sp:7f9c451db858 ax:0 si:556464d0d062 di:ffffffffff600000 [3082157.999886] exe[214186] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557c630e37f9 cs:33 sp:7eb6afffeee8 ax:0 si:20000140 di:ffffffffff600000 [3082416.013990] exe[226526] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d26d8887f9 cs:33 sp:7f489837e858 ax:0 si:55d26d8e1062 di:ffffffffff600000 [3083223.124211] exe[237994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564293cbb7f9 cs:33 sp:7ecd21bb0858 ax:0 si:564293d14070 di:ffffffffff600000 [3083223.244776] exe[237994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564293cbb7f9 cs:33 sp:7ecd21bb0858 ax:0 si:564293d14070 di:ffffffffff600000 [3083223.307962] exe[236751] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564293cbb7f9 cs:33 sp:7ecd21bb0858 ax:0 si:564293d14070 di:ffffffffff600000 [3083360.125197] exe[258822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56014ee977f9 cs:33 sp:7eb8bcb96858 ax:0 si:56014eef0062 di:ffffffffff600000 [3083677.258164] exe[216434] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d634696af1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:420c0000 [3083677.592482] exe[219050] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d634696af1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:420c0000 [3083677.758645] exe[211195] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d634696af1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:420c0000 [3084253.375253] exe[176268] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55648a4e73ca cs:33 sp:7fa171f01ee8 ax:12 si:ffffffffff600000 di:55648a553ff2 [3084254.070248] exe[269202] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55648a4e73ca cs:33 sp:7fa171f22ee8 ax:12 si:ffffffffff600000 di:55648a553ff2 [3084255.088417] exe[269528] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55648a4e73ca cs:33 sp:7fa171ee0ee8 ax:12 si:ffffffffff600000 di:55648a553ff2 [3084357.361076] exe[280585] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ead6a617f9 cs:33 sp:7f0d32ad1ee8 ax:0 si:20000280 di:ffffffffff600000 [3084357.450339] exe[176436] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ead6a617f9 cs:33 sp:7f0d32a8fee8 ax:0 si:20000280 di:ffffffffff600000 [3084357.520461] exe[279269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ead6a617f9 cs:33 sp:7f0d32ab0ee8 ax:0 si:20000280 di:ffffffffff600000 [3084788.252182] potentially unexpected fatal signal 5. [3084788.257327] CPU: 64 PID: 231613 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3084788.267894] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3084788.277423] RIP: 0033:0x7fffffffe062 [3084788.281293] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3084788.300479] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [3084788.306013] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [3084788.313482] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [3084788.320926] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [3084788.329744] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [3084788.337271] R13: 0000000000000028 R14: 000000c0004d04e0 R15: 000000000002d61b [3084788.344723] FS: 000000c000130890 GS: 0000000000000000 [3084788.543928] potentially unexpected fatal signal 5. [3084788.549060] CPU: 16 PID: 192774 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3084788.559633] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3084788.569163] RIP: 0033:0x7fffffffe062 [3084788.573034] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3084788.592108] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [3084788.597680] RAX: 000000000004a286 RBX: 0000000000000000 RCX: 00007fffffffe05a [3084788.605124] RDX: 0000000000000000 RSI: 000000c00013e000 RDI: 0000000000012f00 [3084788.612560] RBP: 000000c00013de38 R08: 000000c000734790 R09: 0000000000000000 [3084788.619992] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [3084788.627412] R13: 0000000000000022 R14: 000000c000499380 R15: 000000000002def6 [3084788.636237] FS: 000000c000180090 GS: 0000000000000000 [3084788.886860] potentially unexpected fatal signal 5. [3084788.891993] CPU: 61 PID: 192796 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3084788.902492] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3084788.912049] RIP: 0033:0x7fffffffe062 [3084788.915980] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3084788.935068] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [3084788.942017] RAX: 000000000004a28c RBX: 0000000000000000 RCX: 00007fffffffe05a [3084788.950842] RDX: 0000000000000000 RSI: 000000c00013e000 RDI: 0000000000012f00 [3084788.959668] RBP: 000000c00013de38 R08: 000000c000c12790 R09: 0000000000000000 [3084788.967114] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [3084788.975932] R13: 0000000000000022 R14: 000000c000499380 R15: 000000000002def6 [3084788.983409] FS: 000000c000180090 GS: 0000000000000000 [3084795.456575] potentially unexpected fatal signal 5. [3084795.461700] CPU: 26 PID: 211368 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3084795.472185] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3084795.481733] RIP: 0033:0x7fffffffe062 [3084795.485599] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3084795.504695] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [3084795.510240] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [3084795.517710] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [3084795.526635] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [3084795.534105] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [3084795.541575] R13: 000000000000003c R14: 000000c0001b76c0 R15: 000000000002e3e7 [3084795.549027] FS: 0000000002020f70 GS: 0000000000000000 [3084799.865414] potentially unexpected fatal signal 5. [3084799.870544] CPU: 84 PID: 303972 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3084799.881042] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3084799.885613] potentially unexpected fatal signal 5. [3084799.890567] RIP: 0033:0x7fffffffe062 [3084799.890570] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3084799.890571] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [3084799.890572] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [3084799.890573] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [3084799.890573] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [3084799.890574] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [3084799.890574] R13: 0000000000000024 R14: 000000c000501380 R15: 000000000002d90a [3084799.890575] FS: 000000c000180890 GS: 0000000000000000 [3084799.971231] CPU: 7 PID: 257473 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3084799.981668] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3084799.991189] RIP: 0033:0x7fffffffe062 [3084799.996444] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3084800.016925] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [3084800.023814] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [3084800.032627] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [3084800.041443] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [3084800.050257] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [3084800.059062] R13: 0000000000000024 R14: 000000c000501380 R15: 000000000002d90a [3084800.067893] FS: 000000c000180890 GS: 0000000000000000 [3084935.246818] potentially unexpected fatal signal 5. [3084935.251953] CPU: 72 PID: 310433 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3084935.262452] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3084935.272009] RIP: 0033:0x7fffffffe062 [3084935.275915] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3084935.295062] RSP: 002b:000000c000525cb0 EFLAGS: 00000297 [3084935.301997] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [3084935.310846] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [3084935.318323] RBP: 000000c000525d40 R08: 0000000000000000 R09: 0000000000000000 [3084935.327235] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000525bf8 [3084935.336088] R13: 000000c000600000 R14: 000000c000602680 R15: 000000000004bc3d [3084935.344944] FS: 00007fd91e7fc6c0 GS: 0000000000000000 [3085228.343241] potentially unexpected fatal signal 5. [3085228.344313] potentially unexpected fatal signal 5. [3085228.348426] CPU: 45 PID: 320344 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3085228.353525] CPU: 41 PID: 318963 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3085228.353527] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3085228.353531] RIP: 0033:0x7fffffffe062 [3085228.353533] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3085228.353533] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [3085228.353535] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [3085228.353535] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [3085228.353536] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [3085228.353536] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193e20 [3085228.353537] R13: 000000000000003e R14: 000000c000504340 R15: 000000000004dc96 [3085228.353538] FS: 0000000002020f10 GS: 0000000000000000 [3085228.361504] potentially unexpected fatal signal 5. [3085228.364064] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3085228.364068] RIP: 0033:0x7fffffffe062 [3085228.364074] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3085228.374627] CPU: 27 PID: 320348 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3085228.374630] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3085228.384166] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [3085228.384168] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [3085228.384168] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [3085228.384169] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [3085228.384171] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193e20 [3085228.384172] R13: 000000000000003e R14: 000000c000504340 R15: 000000000004dc96 [3085228.384173] FS: 0000000002020f10 GS: 0000000000000000 [3085228.574429] RIP: 0033:0x7fffffffe062 [3085228.579740] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3085228.600345] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [3085228.607360] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [3085228.616201] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [3085228.623680] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [3085228.631149] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193e20 [3085228.640001] R13: 000000000000003e R14: 000000c000504340 R15: 000000000004dc96 [3085228.648859] FS: 0000000002020f10 GS: 0000000000000000 [3085309.824903] potentially unexpected fatal signal 5. [3085309.830044] CPU: 84 PID: 222862 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3085309.836904] potentially unexpected fatal signal 5. [3085309.840731] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3085309.843329] potentially unexpected fatal signal 5. [3085309.843333] CPU: 1 PID: 222985 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3085309.843334] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3085309.843338] RIP: 0033:0x7fffffffe062 [3085309.843341] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3085309.843342] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [3085309.843343] RAX: 000000000004f05c RBX: 0000000000000000 RCX: 00007fffffffe05a [3085309.843344] RDX: 0000000000000000 RSI: 000000c00013e000 RDI: 0000000000012f00 [3085309.843345] RBP: 000000c00013de38 R08: 000000c0007bea60 R09: 0000000000000000 [3085309.843346] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [3085309.843346] R13: 0000000000000034 R14: 000000c0001ab860 R15: 00000000000365a6 [3085309.843348] FS: 000000c000180490 GS: 0000000000000000 [3085309.845849] CPU: 33 PID: 222690 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3085309.845853] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3085309.847932] potentially unexpected fatal signal 5. [3085309.847936] CPU: 19 PID: 222980 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3085309.847937] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3085309.847940] RIP: 0033:0x7fffffffe062 [3085309.847943] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3085309.847944] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [3085309.847946] RAX: 000000000004f05f RBX: 0000000000000000 RCX: 00007fffffffe05a [3085309.847947] RDX: 0000000000000000 RSI: 000000c00013e000 RDI: 0000000000012f00 [3085309.847948] RBP: 000000c00013de38 R08: 000000c0006ac970 R09: 0000000000000000 [3085309.847949] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [3085309.847950] R13: 0000000000000034 R14: 000000c0001ab860 R15: 00000000000365a6 [3085309.847951] FS: 000000c000180490 GS: 0000000000000000 [3085309.855384] RIP: 0033:0x7fffffffe062 [3085309.855387] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3085309.855388] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [3085309.855390] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [3085309.855390] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [3085309.855391] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [3085309.855392] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [3085309.855392] R13: 0000000000000034 R14: 000000c0001ab860 R15: 00000000000365a6 [3085309.855393] FS: 000000c000180490 GS: 0000000000000000 [3085310.151953] RIP: 0033:0x7fffffffe062 [3085310.157233] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3085310.176411] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [3085310.181955] RAX: 000000000004f060 RBX: 0000000000000000 RCX: 00007fffffffe05a [3085310.189405] RDX: 0000000000000000 RSI: 000000c00013e000 RDI: 0000000000012f00 [3085310.196959] RBP: 000000c00013de38 R08: 000000c0002542e0 R09: 0000000000000000 [3085310.205769] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [3085310.213311] R13: 0000000000000034 R14: 000000c0001ab860 R15: 00000000000365a6 [3085310.220768] FS: 000000c000180490 GS: 0000000000000000 [3085622.403440] potentially unexpected fatal signal 5. [3085622.408578] CPU: 37 PID: 356889 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3085622.411603] potentially unexpected fatal signal 11. [3085622.419159] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3085622.424371] CPU: 49 PID: 364299 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3085622.424373] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3085622.424377] RIP: 0033:0x55e592980d18 [3085622.424380] Code: 48 89 84 24 90 00 00 00 48 89 9c 24 98 00 00 00 4c 8b 35 7b 7c 16 00 4d 8d ae 00 00 40 00 4d 39 ec 0f 83 98 06 00 00 4c 89 eb <4d> 8b 2c 24 4d 8d 7c 24 08 4c 89 bc 24 08 01 00 00 49 83 fd ff 0f [3085622.433985] RIP: 0033:0x7fffffffe062 [3085622.433990] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3085622.445833] RSP: 002b:00007f3937df2310 EFLAGS: 00010287 [3085622.445836] RAX: 00007f3937df2418 RBX: 00007ff453a00000 RCX: 000000000001e460 [3085622.445838] RDX: 0000000000000205 RSI: 00007f3937df22f0 RDI: 0000000000000000 [3085622.445839] RBP: 0000000000000001 R08: 000000001ed13afa R09: 00000000000000fa [3085622.445840] R10: 0018aa508e48f7ba R11: 00000000861c4e1e R12: 00007ff453600000 [3085622.445840] R13: 00007ff453a00000 R14: 00007ff453600000 R15: 0000000000000000 [3085622.445841] FS: 000055e593617480 GS: 0000000000000000 [3085622.558125] RSP: 002b:000000c00066fcb0 EFLAGS: 00000297 [3085622.565095] RAX: 00007f0442080000 RBX: 0000000000000000 RCX: 00007fffffffe05a [3085622.573947] RDX: 0000000000000003 RSI: 0000000000020000 RDI: 00007f0442080000 [3085622.582850] RBP: 000000c00066fd40 R08: 0000000000000009 R09: 000000000ced8000 [3085622.591688] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00066fbd8 [3085622.600542] R13: 00000000028da6e0 R14: 000000c0001bcd00 R15: 00000000000557cd [3085622.609389] FS: 000000000564f3c0 GS: 0000000000000000 [3086021.969546] exe[370146] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e435d2a7f9 cs:33 sp:7f79eb302ee8 ax:0 si:20000180 di:ffffffffff600000 [3086022.094682] exe[394730] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e435d2a7f9 cs:33 sp:7f79eb302ee8 ax:0 si:20000180 di:ffffffffff600000 [3086022.871463] exe[375472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e435d2a7f9 cs:33 sp:7f79eb23cee8 ax:0 si:20000180 di:ffffffffff600000 [3087967.596943] exe[453754] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ba7d907f9 cs:33 sp:7ff976b24858 ax:0 si:561ba7de9062 di:ffffffffff600000 [3087967.710328] exe[453603] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ba7d907f9 cs:33 sp:7ff976b24858 ax:0 si:561ba7de9062 di:ffffffffff600000 [3087967.834390] exe[453422] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ba7d907f9 cs:33 sp:7ff976b24858 ax:0 si:561ba7de9062 di:ffffffffff600000 [3087984.944906] exe[459052] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ba7d907f9 cs:33 sp:7ff976b24858 ax:0 si:561ba7de9062 di:ffffffffff600000 [3087985.067656] exe[453863] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ba7d907f9 cs:33 sp:7ff976b24858 ax:0 si:561ba7de9062 di:ffffffffff600000 [3087985.181938] exe[453261] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ba7d907f9 cs:33 sp:7ff976b24858 ax:0 si:561ba7de9062 di:ffffffffff600000 [3087985.296145] exe[458290] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ba7d907f9 cs:33 sp:7ff976b24858 ax:0 si:561ba7de9062 di:ffffffffff600000 [3087985.411538] exe[453448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ba7d907f9 cs:33 sp:7ff976b24858 ax:0 si:561ba7de9062 di:ffffffffff600000 [3088170.850388] exe[450556] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5605b25b97f9 cs:33 sp:7f26d91feee8 ax:0 si:20000040 di:ffffffffff600000 [3088171.167896] exe[449802] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5605b25b97f9 cs:33 sp:7f26d91ddee8 ax:0 si:20000040 di:ffffffffff600000 [3088171.440989] exe[425081] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5605b25b97f9 cs:33 sp:7f26d91feee8 ax:0 si:20000040 di:ffffffffff600000 [3088171.453651] exe[449808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5605b25b97f9 cs:33 sp:7f26d91ddee8 ax:0 si:20000040 di:ffffffffff600000 [3088236.460077] exe[469310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f04e93b7f9 cs:33 sp:7ed9c1579858 ax:0 si:55f04e994062 di:ffffffffff600000 [3088240.121257] exe[469194] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56045e89b7f9 cs:33 sp:7efcbc5c2858 ax:0 si:56045e8f4062 di:ffffffffff600000 [3088242.365007] exe[450837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55905da417f9 cs:33 sp:7efce7a7f858 ax:0 si:55905da9a062 di:ffffffffff600000 [3088244.143317] exe[468515] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1c65557f9 cs:33 sp:7ffb86027858 ax:0 si:55d1c65ae062 di:ffffffffff600000 [3088258.149088] exe[469420] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56295fa757f9 cs:33 sp:7eb3d46c2858 ax:0 si:56295face062 di:ffffffffff600000 [3088270.884612] exe[447241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cb612477f9 cs:33 sp:7f2efd220ee8 ax:0 si:20000780 di:ffffffffff600000 [3088271.017564] exe[448497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cb612477f9 cs:33 sp:7f2efcdfeee8 ax:0 si:20000780 di:ffffffffff600000 [3088271.178786] exe[458422] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cb612477f9 cs:33 sp:7f2efcdfeee8 ax:0 si:20000780 di:ffffffffff600000 [3088281.415144] exe[413646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e75c2c7f9 cs:33 sp:7ede4e183858 ax:0 si:562e75c85062 di:ffffffffff600000 [3088305.611859] exe[451545] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b485f693ca cs:33 sp:7f4f0ab4eee8 ax:12 si:ffffffffff600000 di:55b485fd5ff2 [3088305.717247] exe[446242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b485f693ca cs:33 sp:7f4f0ab4eee8 ax:12 si:ffffffffff600000 di:55b485fd5ff2 [3088305.868524] exe[446354] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b485f693ca cs:33 sp:7f4f0aa88ee8 ax:12 si:ffffffffff600000 di:55b485fd5ff2 [3088317.400904] exe[464930] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55abf074e7f9 cs:33 sp:7f5ea20ba858 ax:0 si:55abf07a7062 di:ffffffffff600000 [3088331.617630] exe[410286] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e66d5687f9 cs:33 sp:7eeb0b07b858 ax:0 si:55e66d5c1062 di:ffffffffff600000 [3088497.600236] exe[468049] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b485f6d7f9 cs:33 sp:7f4f0ab4e858 ax:0 si:55b485fc6062 di:ffffffffff600000 [3088565.820997] exe[471221] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563e2ebf67f9 cs:33 sp:7fadfaa36858 ax:0 si:563e2ec4f062 di:ffffffffff600000 [3088698.970728] exe[453302] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55609bd277f9 cs:33 sp:7f55b1d82858 ax:0 si:55609bd80062 di:ffffffffff600000 [3088699.124887] exe[454246] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55609bd277f9 cs:33 sp:7f55b1d82858 ax:0 si:55609bd80062 di:ffffffffff600000 [3088699.254687] exe[453633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55609bd277f9 cs:33 sp:7f55b1d82858 ax:0 si:55609bd80062 di:ffffffffff600000 [3088699.353240] exe[453614] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55609bd277f9 cs:33 sp:7f55b1d82858 ax:0 si:55609bd80062 di:ffffffffff600000 [3088699.479710] exe[395475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55609bd277f9 cs:33 sp:7f55b1d61858 ax:0 si:55609bd80062 di:ffffffffff600000 [3088699.491221] exe[473367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d43f8df7f9 cs:33 sp:7f4a33172858 ax:0 si:55d43f938062 di:ffffffffff600000 [3088699.603268] exe[454037] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55609bd277f9 cs:33 sp:7f55b1d82858 ax:0 si:55609bd80062 di:ffffffffff600000 [3088699.636667] exe[434008] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55609bd277f9 cs:33 sp:7f55b1d82858 ax:0 si:55609bd80062 di:ffffffffff600000 [3088699.754884] exe[453399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55609bd277f9 cs:33 sp:7f55b1d82858 ax:0 si:55609bd80062 di:ffffffffff600000 [3088699.866040] exe[459271] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55609bd277f9 cs:33 sp:7f55b1d82858 ax:0 si:55609bd80062 di:ffffffffff600000 [3088704.025490] warn_bad_vsyscall: 92 callbacks suppressed [3088704.025493] exe[453998] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55609bd277f9 cs:33 sp:7f55b1d61858 ax:0 si:55609bd80062 di:ffffffffff600000 [3088704.200735] exe[453329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55609bd277f9 cs:33 sp:7f55b1d82858 ax:0 si:55609bd80062 di:ffffffffff600000 [3088704.237935] exe[396174] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55609bd277f9 cs:33 sp:7f55b1d40858 ax:0 si:55609bd80062 di:ffffffffff600000 [3088704.382390] exe[454714] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55609bd277f9 cs:33 sp:7f55b1d82858 ax:0 si:55609bd80062 di:ffffffffff600000 [3088704.507818] exe[454170] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55609bd277f9 cs:33 sp:7f55b1d82858 ax:0 si:55609bd80062 di:ffffffffff600000 [3088704.650890] exe[433988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55609bd277f9 cs:33 sp:7f55b1d82858 ax:0 si:55609bd80062 di:ffffffffff600000 [3088704.682869] exe[435456] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55609bd277f9 cs:33 sp:7f55b1d82858 ax:0 si:55609bd80062 di:ffffffffff600000 [3088704.720700] exe[454842] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55609bd277f9 cs:33 sp:7f55b1d82858 ax:0 si:55609bd80062 di:ffffffffff600000 [3088704.754278] exe[434008] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55609bd277f9 cs:33 sp:7f55b1d82858 ax:0 si:55609bd80062 di:ffffffffff600000 [3088704.783261] exe[434008] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55609bd277f9 cs:33 sp:7f55b1d82858 ax:0 si:55609bd80062 di:ffffffffff600000 [3088709.842640] warn_bad_vsyscall: 95 callbacks suppressed [3088709.842644] exe[453329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55609bd277f9 cs:33 sp:7f55b1d82858 ax:0 si:55609bd80062 di:ffffffffff600000 [3088710.765490] exe[453293] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55609bd277f9 cs:33 sp:7f55b1d61858 ax:0 si:55609bd80062 di:ffffffffff600000 [3088711.603792] exe[452731] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55609bd277f9 cs:33 sp:7f55b1d82858 ax:0 si:55609bd80062 di:ffffffffff600000 [3088711.722184] exe[453719] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55609bd277f9 cs:33 sp:7f55b1d82858 ax:0 si:55609bd80062 di:ffffffffff600000 [3088711.847660] exe[453633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55609bd277f9 cs:33 sp:7f55b1d82858 ax:0 si:55609bd80062 di:ffffffffff600000 [3088711.985857] exe[454793] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55609bd277f9 cs:33 sp:7f55b1d82858 ax:0 si:55609bd80062 di:ffffffffff600000 [3088712.116414] exe[455070] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55609bd277f9 cs:33 sp:7f55b1d82858 ax:0 si:55609bd80062 di:ffffffffff600000 [3088712.257809] exe[453293] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55609bd277f9 cs:33 sp:7f55b1d82858 ax:0 si:55609bd80062 di:ffffffffff600000 [3088712.359085] exe[453925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55609bd277f9 cs:33 sp:7f55b1d82858 ax:0 si:55609bd80062 di:ffffffffff600000 [3088712.485071] exe[453781] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55609bd277f9 cs:33 sp:7f55b1d82858 ax:0 si:55609bd80062 di:ffffffffff600000 [3088714.897763] warn_bad_vsyscall: 20 callbacks suppressed [3088714.897766] exe[454842] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55609bd277f9 cs:33 sp:7f55b1d82858 ax:0 si:55609bd80097 di:ffffffffff600000 [3088714.955173] exe[454037] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55609bd277f9 cs:33 sp:7f55b1d61858 ax:0 si:55609bd80097 di:ffffffffff600000 [3088715.096686] exe[453952] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55609bd277f9 cs:33 sp:7f55b1d82858 ax:0 si:55609bd80062 di:ffffffffff600000 [3088715.267230] exe[453399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55609bd277f9 cs:33 sp:7f55b1d82858 ax:0 si:55609bd80062 di:ffffffffff600000 [3088715.385258] exe[434003] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55609bd277f9 cs:33 sp:7f55b1d82858 ax:0 si:55609bd80062 di:ffffffffff600000 [3088715.487368] exe[453089] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55609bd277f9 cs:33 sp:7f55b1d82858 ax:0 si:55609bd80062 di:ffffffffff600000 [3088715.603843] exe[453745] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55609bd277f9 cs:33 sp:7f55b1d82858 ax:0 si:55609bd80062 di:ffffffffff600000 [3088715.736958] exe[454964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55609bd277f9 cs:33 sp:7f55b1d82858 ax:0 si:55609bd80062 di:ffffffffff600000 [3088715.856151] exe[453329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55609bd277f9 cs:33 sp:7f55b1d82858 ax:0 si:55609bd80097 di:ffffffffff600000 [3088715.980200] exe[454493] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55609bd277f9 cs:33 sp:7f55b1d82858 ax:0 si:55609bd80097 di:ffffffffff600000 [3088719.981286] warn_bad_vsyscall: 43 callbacks suppressed [3088719.981289] exe[454269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55609bd277f9 cs:33 sp:7f55b1d82858 ax:0 si:55609bd80062 di:ffffffffff600000 [3088720.141045] exe[458275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55609bd277f9 cs:33 sp:7f55b1d82858 ax:0 si:55609bd80062 di:ffffffffff600000 [3088720.245203] exe[454269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55609bd277f9 cs:33 sp:7f55b1d82858 ax:0 si:55609bd80062 di:ffffffffff600000 [3088720.372305] exe[454277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55609bd277f9 cs:33 sp:7f55b1d82858 ax:0 si:55609bd80062 di:ffffffffff600000 [3088720.508039] exe[453603] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55609bd277f9 cs:33 sp:7f55b1d82858 ax:0 si:55609bd80062 di:ffffffffff600000 [3088720.649822] exe[453866] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55609bd277f9 cs:33 sp:7f55b1d82858 ax:0 si:55609bd80062 di:ffffffffff600000 [3088720.796132] exe[453808] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55609bd277f9 cs:33 sp:7f55b1d40858 ax:0 si:55609bd80062 di:ffffffffff600000 [3088720.938972] exe[435466] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55609bd277f9 cs:33 sp:7f55b1d82858 ax:0 si:55609bd80062 di:ffffffffff600000 [3088721.051272] exe[453329] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55609bd277f9 cs:33 sp:7f55b1d82858 ax:0 si:55609bd80062 di:ffffffffff600000 [3088721.351800] exe[458275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55609bd277f9 cs:33 sp:7f55b1d82858 ax:0 si:55609bd80062 di:ffffffffff600000 [3088725.056413] warn_bad_vsyscall: 27 callbacks suppressed [3088725.056417] exe[459620] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55609bd277f9 cs:33 sp:7f55b1d82858 ax:0 si:55609bd80097 di:ffffffffff600000 [3088725.063354] exe[454037] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55609bd277f9 cs:33 sp:7f55b1d61858 ax:0 si:55609bd80097 di:ffffffffff600000 [3088725.234097] exe[454642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55609bd277f9 cs:33 sp:7f55b1d82858 ax:0 si:55609bd80097 di:ffffffffff600000 [3088725.360342] exe[453657] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55609bd277f9 cs:33 sp:7f55b1d82858 ax:0 si:55609bd80062 di:ffffffffff600000 [3088725.472983] exe[454422] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55609bd277f9 cs:33 sp:7f55b1d82858 ax:0 si:55609bd80062 di:ffffffffff600000 [3088725.612419] exe[453400] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55609bd277f9 cs:33 sp:7f55b1d82858 ax:0 si:55609bd80062 di:ffffffffff600000 [3088725.727145] exe[453912] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55609bd277f9 cs:33 sp:7f55b1d82858 ax:0 si:55609bd80062 di:ffffffffff600000 [3088725.852578] exe[454842] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55609bd277f9 cs:33 sp:7f55b1d82858 ax:0 si:55609bd80062 di:ffffffffff600000 [3088725.974521] exe[454085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55609bd277f9 cs:33 sp:7f55b1d82858 ax:0 si:55609bd80062 di:ffffffffff600000 [3088726.008454] exe[459239] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55609bd277f9 cs:33 sp:7f55b1d82858 ax:0 si:55609bd80062 di:ffffffffff600000 [3088730.082811] warn_bad_vsyscall: 68 callbacks suppressed [3088730.082814] exe[454531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55609bd277f9 cs:33 sp:7f55b1d61858 ax:0 si:55609bd80062 di:ffffffffff600000 [3088730.241493] exe[434003] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55609bd277f9 cs:33 sp:7f55b1d61858 ax:0 si:55609bd80062 di:ffffffffff600000 [3088730.392684] exe[458290] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55609bd277f9 cs:33 sp:7f55b1d82858 ax:0 si:55609bd80062 di:ffffffffff600000 [3088730.510698] exe[454793] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55609bd277f9 cs:33 sp:7f55b1d82858 ax:0 si:55609bd80062 di:ffffffffff600000 [3088730.555297] exe[454246] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55609bd277f9 cs:33 sp:7f55b1d82858 ax:0 si:55609bd80062 di:ffffffffff600000 [3088730.716719] exe[454170] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55609bd277f9 cs:33 sp:7f55b1d82858 ax:0 si:55609bd80062 di:ffffffffff600000 [3088731.281129] exe[453925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55609bd277f9 cs:33 sp:7f55b1d82858 ax:0 si:55609bd80062 di:ffffffffff600000 [3088731.406779] exe[454422] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55609bd277f9 cs:33 sp:7f55b1d82858 ax:0 si:55609bd80062 di:ffffffffff600000 [3088731.533408] exe[453675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55609bd277f9 cs:33 sp:7f55b1d61858 ax:0 si:55609bd80062 di:ffffffffff600000 [3088731.661935] exe[452956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55609bd277f9 cs:33 sp:7f55b1d82858 ax:0 si:55609bd80062 di:ffffffffff600000 [3088735.275631] warn_bad_vsyscall: 86 callbacks suppressed [3088735.275635] exe[459239] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55609bd277f9 cs:33 sp:7f55b1d82858 ax:0 si:55609bd80062 di:ffffffffff600000 [3088735.331216] exe[458288] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55609bd277f9 cs:33 sp:7f55b1d40858 ax:0 si:55609bd80062 di:ffffffffff600000 [3088735.331432] exe[454137] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555af17b57f9 cs:33 sp:7f3ecfb1c858 ax:0 si:555af180e062 di:ffffffffff600000 [3088735.451374] exe[456650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55609bd277f9 cs:33 sp:7f55b1d82858 ax:0 si:55609bd80062 di:ffffffffff600000 [3088737.064408] exe[456649] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55609bd277f9 cs:33 sp:7f55b1d82858 ax:0 si:55609bd80062 di:ffffffffff600000 [3088737.184666] exe[454259] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55609bd277f9 cs:33 sp:7f55b1d82858 ax:0 si:55609bd80062 di:ffffffffff600000 [3088737.972230] exe[454372] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55609bd277f9 cs:33 sp:7f55b1d82858 ax:0 si:55609bd80062 di:ffffffffff600000 [3088738.000365] exe[453706] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55609bd277f9 cs:33 sp:7f55b1d82858 ax:0 si:55609bd80062 di:ffffffffff600000 [3088738.028161] exe[454281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55609bd277f9 cs:33 sp:7f55b1d82858 ax:0 si:55609bd80062 di:ffffffffff600000 [3088738.055939] exe[453978] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55609bd277f9 cs:33 sp:7f55b1d82858 ax:0 si:55609bd80062 di:ffffffffff600000 [3088740.659005] warn_bad_vsyscall: 77 callbacks suppressed [3088740.659008] exe[453866] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55609bd277f9 cs:33 sp:7f55b1d82858 ax:0 si:55609bd80062 di:ffffffffff600000 [3088740.811198] exe[453925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55609bd277f9 cs:33 sp:7f55b1d61858 ax:0 si:55609bd80062 di:ffffffffff600000 [3088740.942196] exe[453866] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55609bd277f9 cs:33 sp:7f55b1d82858 ax:0 si:55609bd80062 di:ffffffffff600000 [3088740.984997] exe[453866] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55609bd277f9 cs:33 sp:7f55b1d40858 ax:0 si:55609bd80062 di:ffffffffff600000 [3088741.096678] exe[454132] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55609bd277f9 cs:33 sp:7f55b1d82858 ax:0 si:55609bd80062 di:ffffffffff600000 [3088741.430234] exe[392869] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563c443bf7f9 cs:33 sp:7f37379d3858 ax:0 si:563c44418062 di:ffffffffff600000 [3088741.831012] exe[454326] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55609bd277f9 cs:33 sp:7f55b1d82858 ax:0 si:55609bd80062 di:ffffffffff600000 [3088741.968679] exe[454710] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55609bd277f9 cs:33 sp:7f55b1d82858 ax:0 si:55609bd80062 di:ffffffffff600000 [3088742.755745] exe[454349] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55609bd277f9 cs:33 sp:7f55b1d82858 ax:0 si:55609bd80062 di:ffffffffff600000 [3088742.903982] exe[453967] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55609bd277f9 cs:33 sp:7f55b1d82858 ax:0 si:55609bd80062 di:ffffffffff600000 [3088745.934736] warn_bad_vsyscall: 68 callbacks suppressed [3088745.934739] exe[452956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55609bd277f9 cs:33 sp:7f55b1d82858 ax:0 si:55609bd80097 di:ffffffffff600000 [3088746.111779] exe[458288] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55609bd277f9 cs:33 sp:7f55b1d82858 ax:0 si:55609bd80097 di:ffffffffff600000 [3088746.182871] exe[453945] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55609bd277f9 cs:33 sp:7f55b1d82858 ax:0 si:55609bd80097 di:ffffffffff600000 [3088746.879340] exe[454277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55609bd277f9 cs:33 sp:7f55b1d61858 ax:0 si:55609bd80097 di:ffffffffff600000 [3088747.052182] exe[454771] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55609bd277f9 cs:33 sp:7f55b1d82858 ax:0 si:55609bd80062 di:ffffffffff600000 [3088747.769289] exe[453866] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55609bd277f9 cs:33 sp:7f55b1d82858 ax:0 si:55609bd80062 di:ffffffffff600000 [3088747.880300] exe[455001] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55609bd277f9 cs:33 sp:7f55b1d82858 ax:0 si:55609bd80062 di:ffffffffff600000 [3088748.010278] exe[454259] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55609bd277f9 cs:33 sp:7f55b1d82858 ax:0 si:55609bd80062 di:ffffffffff600000 [3088748.113634] exe[454645] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55609bd277f9 cs:33 sp:7f55b1d82858 ax:0 si:55609bd80062 di:ffffffffff600000 [3088748.120434] exe[454277] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55609bd277f9 cs:33 sp:7f55b1d61858 ax:0 si:55609bd80062 di:ffffffffff600000 [3088832.979234] warn_bad_vsyscall: 37 callbacks suppressed [3088832.979238] exe[471504] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560927d8a7f9 cs:33 sp:7fd1400af858 ax:0 si:560927de3062 di:ffffffffff600000 [3088895.628947] exe[440095] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5582675547f9 cs:33 sp:7fdff6f9b858 ax:0 si:5582675ad062 di:ffffffffff600000 [3088901.078456] exe[475015] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562bcc81f7f9 cs:33 sp:7fcf8a259858 ax:0 si:562bcc878062 di:ffffffffff600000 [3088931.387645] potentially unexpected fatal signal 5. [3088931.392888] CPU: 34 PID: 354115 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3088931.403386] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3088931.412919] RIP: 0033:0x7fffffffe062 [3088931.416815] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3088931.435938] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [3088931.441460] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [3088931.448925] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [3088931.456359] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [3088931.463784] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [3088931.471206] R13: 0000000000000028 R14: 000000c000169a00 R15: 000000000004ff40 [3088931.480029] FS: 000000c000180090 GS: 0000000000000000 [3088939.306898] potentially unexpected fatal signal 5. [3088939.312024] CPU: 55 PID: 421572 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3088939.322644] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3088939.332190] RIP: 0033:0x7fffffffe062 [3088939.336099] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3088939.356589] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [3088939.363555] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [3088939.372405] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [3088939.381394] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [3088939.388843] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [3088939.396273] R13: 000000000000001c R14: 000000c000602340 R15: 000000000005070a [3088939.403694] FS: 000000c000130890 GS: 0000000000000000 [3088939.621705] potentially unexpected fatal signal 5. [3088939.626809] CPU: 11 PID: 377176 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3088939.637304] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3088939.646857] RIP: 0033:0x7fffffffe062 [3088939.650745] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3088939.669831] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [3088939.675341] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [3088939.682852] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [3088939.691676] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [3088939.699127] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [3088939.707919] R13: 000000000000001c R14: 000000c000602340 R15: 000000000005070a [3088939.715351] FS: 000000c000130890 GS: 0000000000000000 [3088940.256468] potentially unexpected fatal signal 5. [3088940.261688] CPU: 17 PID: 334064 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3088940.272189] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3088940.281698] RIP: 0033:0x7fffffffe062 [3088940.285567] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3088940.304821] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [3088940.310476] RAX: 00000000000748ce RBX: 0000000000000000 RCX: 00007fffffffe05a [3088940.319308] RDX: 0000000000000000 RSI: 000000c00013e000 RDI: 0000000000012f00 [3088940.326765] RBP: 000000c00013de38 R08: 000000c000ac73c0 R09: 0000000000000000 [3088940.334213] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [3088940.343026] R13: 000000000000001c R14: 000000c000602340 R15: 000000000005070a [3088940.350490] FS: 000000c000130890 GS: 0000000000000000 [3088940.664944] potentially unexpected fatal signal 5. [3088940.669265] potentially unexpected fatal signal 5. [3088940.670077] CPU: 68 PID: 376925 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3088940.675165] CPU: 27 PID: 428771 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3088940.675167] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3088940.675170] RIP: 0033:0x7fffffffe062 [3088940.675172] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3088940.675173] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [3088940.675174] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [3088940.675175] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [3088940.675175] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [3088940.675176] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [3088940.675176] R13: 000000000000001c R14: 000000c000602340 R15: 000000000005070a [3088940.675177] FS: 000000c000130890 GS: 0000000000000000 [3088940.777011] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3088940.786541] RIP: 0033:0x7fffffffe062 [3088940.791868] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3088940.812445] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [3088940.819346] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [3088940.826811] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [3088940.835623] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [3088940.844462] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [3088940.853380] R13: 0000000000000020 R14: 000000c00049f380 R15: 0000000000050721 [3088940.862217] FS: 000000c000180090 GS: 0000000000000000 [3088942.938247] potentially unexpected fatal signal 5. [3088942.943414] CPU: 63 PID: 386643 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3088942.953992] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3088942.963521] RIP: 0033:0x7fffffffe062 [3088942.967392] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3088942.986578] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [3088942.992143] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [3088942.999596] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [3088943.007059] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [3088943.014510] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [3088943.021965] R13: 0000000000000028 R14: 000000c000183380 R15: 0000000000050e9c [3088943.029442] FS: 000000c000180090 GS: 0000000000000000 [3088943.145195] potentially unexpected fatal signal 5. [3088943.150382] CPU: 31 PID: 364587 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3088943.153749] potentially unexpected fatal signal 5. [3088943.160887] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3088943.160893] RIP: 0033:0x7fffffffe062 [3088943.162816] potentially unexpected fatal signal 5. [3088943.162820] CPU: 39 PID: 477565 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3088943.162821] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3088943.162825] RIP: 0033:0x7fffffffe062 [3088943.162827] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3088943.162828] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [3088943.162829] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [3088943.162830] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [3088943.162831] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [3088943.162832] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [3088943.162832] R13: 0000000000000028 R14: 000000c000183380 R15: 0000000000050e9c [3088943.162833] FS: 000000c000180090 GS: 0000000000000000 [3088943.167348] CPU: 15 PID: 477561 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3088943.167350] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3088943.167353] RIP: 0033:0x7fffffffe062 [3088943.167356] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3088943.167357] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [3088943.178344] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3088943.178345] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [3088943.178347] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [3088943.178348] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [3088943.178348] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [3088943.178349] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [3088943.178350] R13: 0000000000000028 R14: 000000c000183380 R15: 0000000000050e9c [3088943.178351] FS: 000000c000180090 GS: 0000000000000000 [3088943.399233] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [3088943.406691] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [3088943.414160] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [3088943.421691] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [3088943.429140] R13: 0000000000000028 R14: 000000c000183380 R15: 0000000000050e9c [3088943.436673] FS: 000000c000180090 GS: 0000000000000000 [3089094.616110] exe[479636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653f91757f9 cs:33 sp:7f34a71d9858 ax:0 si:5653f91ce062 di:ffffffffff600000 [3089094.687285] exe[485602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653f91757f9 cs:33 sp:7f34a71b8858 ax:0 si:5653f91ce062 di:ffffffffff600000 [3089095.151052] exe[487326] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5653f91757f9 cs:33 sp:7f34a71d9858 ax:0 si:5653f91ce062 di:ffffffffff600000 [3089801.111413] exe[509168] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f3f3c147f9 cs:33 sp:7f6cf3b1c858 ax:0 si:55f3f3c6d070 di:ffffffffff600000 [3089801.157152] exe[507510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f3f3c147f9 cs:33 sp:7f6cf3b1c858 ax:0 si:55f3f3c6d070 di:ffffffffff600000 [3089801.200245] exe[509470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f3f3c147f9 cs:33 sp:7f6cf3afb858 ax:0 si:55f3f3c6d070 di:ffffffffff600000 [3090978.143259] exe[537035] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55731fea27f9 cs:33 sp:7fdd90a2b858 ax:0 si:55731fefb062 di:ffffffffff600000 [3090978.261699] exe[537035] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55731fea27f9 cs:33 sp:7fdd905fe858 ax:0 si:55731fefb062 di:ffffffffff600000 [3090978.356275] exe[530460] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55731fea27f9 cs:33 sp:7fdd90a2b858 ax:0 si:55731fefb062 di:ffffffffff600000 [3091056.112223] exe[528563] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc4c59e7f9 cs:33 sp:7f46869feee8 ax:0 si:20000200 di:ffffffffff600000 [3091056.181108] exe[551453] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc4c59e7f9 cs:33 sp:7f46869feee8 ax:0 si:20000200 di:ffffffffff600000 [3091056.251395] exe[528566] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc4c59e7f9 cs:33 sp:7f46869feee8 ax:0 si:20000200 di:ffffffffff600000 [3091107.753265] exe[536115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ddefc97f9 cs:33 sp:7fea8a330ee8 ax:0 si:20000140 di:ffffffffff600000 [3091107.847036] exe[528565] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ddefc97f9 cs:33 sp:7fea8a330ee8 ax:0 si:20000140 di:ffffffffff600000 [3091107.867032] exe[528565] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ddefc97f9 cs:33 sp:7fea8a330ee8 ax:0 si:20000140 di:ffffffffff600000 [3091107.888478] exe[528968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ddefc97f9 cs:33 sp:7fea8a330ee8 ax:0 si:20000140 di:ffffffffff600000 [3091107.908443] exe[528968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ddefc97f9 cs:33 sp:7fea8a330ee8 ax:0 si:20000140 di:ffffffffff600000 [3091107.929466] exe[536115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ddefc97f9 cs:33 sp:7fea8a330ee8 ax:0 si:20000140 di:ffffffffff600000 [3091107.949476] exe[536115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ddefc97f9 cs:33 sp:7fea8a330ee8 ax:0 si:20000140 di:ffffffffff600000 [3091107.970167] exe[536115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ddefc97f9 cs:33 sp:7fea8a330ee8 ax:0 si:20000140 di:ffffffffff600000 [3091107.993601] exe[536115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ddefc97f9 cs:33 sp:7fea8a330ee8 ax:0 si:20000140 di:ffffffffff600000 [3091108.015062] exe[536115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564ddefc97f9 cs:33 sp:7fea8a330ee8 ax:0 si:20000140 di:ffffffffff600000 [3092228.668009] warn_bad_vsyscall: 25 callbacks suppressed [3092228.668012] exe[572298] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56197e2b57f9 cs:33 sp:7f35e3f7d858 ax:0 si:56197e30e070 di:ffffffffff600000 [3092228.991659] exe[571823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56197e2b57f9 cs:33 sp:7f35e3f7d858 ax:0 si:56197e30e070 di:ffffffffff600000 [3092229.019141] exe[571823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56197e2b57f9 cs:33 sp:7f35e3f7d858 ax:0 si:56197e30e070 di:ffffffffff600000 [3092229.049389] exe[571823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56197e2b57f9 cs:33 sp:7f35e3f7d858 ax:0 si:56197e30e070 di:ffffffffff600000 [3092229.078880] exe[561743] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56197e2b57f9 cs:33 sp:7f35e3f7d858 ax:0 si:56197e30e070 di:ffffffffff600000 [3092229.123763] exe[561743] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56197e2b57f9 cs:33 sp:7f35e3f7d858 ax:0 si:56197e30e070 di:ffffffffff600000 [3092229.172666] exe[561743] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56197e2b57f9 cs:33 sp:7f35e3f7d858 ax:0 si:56197e30e070 di:ffffffffff600000 [3092229.205023] exe[561743] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56197e2b57f9 cs:33 sp:7f35e3f7d858 ax:0 si:56197e30e070 di:ffffffffff600000 [3092229.242402] exe[561743] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56197e2b57f9 cs:33 sp:7f35e3f7d858 ax:0 si:56197e30e070 di:ffffffffff600000 [3092229.285482] exe[561743] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56197e2b57f9 cs:33 sp:7f35e3f7d858 ax:0 si:56197e30e070 di:ffffffffff600000 [3092318.666177] warn_bad_vsyscall: 25 callbacks suppressed [3092318.666181] exe[548202] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56135ebcd7f9 cs:33 sp:7f2a3e140858 ax:0 si:56135ec26062 di:ffffffffff600000 [3092318.849228] exe[519135] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56135ebcd7f9 cs:33 sp:7f2a3e140858 ax:0 si:56135ec26062 di:ffffffffff600000 [3092318.916001] exe[544723] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56135ebcd7f9 cs:33 sp:7f2a3e0fe858 ax:0 si:56135ec26062 di:ffffffffff600000 [3092319.066145] exe[548202] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56135ebcd7f9 cs:33 sp:7f2a3e140858 ax:0 si:56135ec26062 di:ffffffffff600000 [3092551.261923] potentially unexpected fatal signal 5. [3092551.267052] CPU: 13 PID: 580919 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3092551.277558] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3092551.287114] RIP: 0033:0x7fffffffe062 [3092551.290980] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3092551.310084] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [3092551.315616] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [3092551.323089] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [3092551.330555] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [3092551.339412] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [3092551.348229] R13: 0000000000000004 R14: 000000c0003fd1e0 R15: 0000000000074be7 [3092551.355703] FS: 0000000002020f70 GS: 0000000000000000 [3092555.317006] potentially unexpected fatal signal 5. [3092555.322170] CPU: 65 PID: 488364 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3092555.332657] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3092555.342196] RIP: 0033:0x7fffffffe062 [3092555.346128] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3092555.365426] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [3092555.372317] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [3092555.379763] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [3092555.387206] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [3092555.394643] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [3092555.403509] R13: 0000000000000028 R14: 000000c0001789c0 R15: 0000000000074d7f [3092555.412309] FS: 000000c0002d4890 GS: 0000000000000000 [3092969.572200] exe[600144] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623c74f07f9 cs:33 sp:7efc7605cee8 ax:0 si:20002a00 di:ffffffffff600000 [3092978.629565] exe[574126] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dcc5e1a7f9 cs:33 sp:7f1a64928ee8 ax:0 si:20002a00 di:ffffffffff600000 [3092996.338121] exe[601799] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55630628c7f9 cs:33 sp:7fa8076bb858 ax:0 si:5563062e5062 di:ffffffffff600000 [3092996.421771] exe[601385] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55630628c7f9 cs:33 sp:7fa80769a858 ax:0 si:5563062e5062 di:ffffffffff600000 [3092996.422085] exe[600953] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55630628c7f9 cs:33 sp:7fa8076bb858 ax:0 si:5563062e5062 di:ffffffffff600000 [3092996.540808] exe[601390] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55630628c7f9 cs:33 sp:7fa807658858 ax:0 si:5563062e5062 di:ffffffffff600000 [3093015.594725] exe[541310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556cd35f57f9 cs:33 sp:7ff53d0a3ee8 ax:0 si:20002a00 di:ffffffffff600000 [3093025.822122] exe[556448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5573d0f2c7f9 cs:33 sp:7eff89317858 ax:0 si:5573d0f85097 di:ffffffffff600000 [3093025.977590] exe[530098] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5573d0f2c7f9 cs:33 sp:7eff89317858 ax:0 si:5573d0f85097 di:ffffffffff600000 [3093026.166432] exe[556448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5573d0f2c7f9 cs:33 sp:7eff89317858 ax:0 si:5573d0f85097 di:ffffffffff600000 [3093026.204257] exe[556448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5573d0f2c7f9 cs:33 sp:7eff89317858 ax:0 si:5573d0f85097 di:ffffffffff600000 [3093026.242524] exe[556448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5573d0f2c7f9 cs:33 sp:7eff89317858 ax:0 si:5573d0f85097 di:ffffffffff600000 [3093026.280257] exe[556448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5573d0f2c7f9 cs:33 sp:7eff89317858 ax:0 si:5573d0f85097 di:ffffffffff600000 [3093026.314264] exe[556448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5573d0f2c7f9 cs:33 sp:7eff89317858 ax:0 si:5573d0f85097 di:ffffffffff600000 [3093026.346057] exe[556448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5573d0f2c7f9 cs:33 sp:7eff89317858 ax:0 si:5573d0f85097 di:ffffffffff600000 [3093026.379329] exe[556448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5573d0f2c7f9 cs:33 sp:7eff89317858 ax:0 si:5573d0f85097 di:ffffffffff600000 [3093026.416966] exe[556448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5573d0f2c7f9 cs:33 sp:7eff89317858 ax:0 si:5573d0f85097 di:ffffffffff600000 [3093035.747849] warn_bad_vsyscall: 34 callbacks suppressed [3093035.747852] exe[554250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56550bb2b7f9 cs:33 sp:7f62542ceee8 ax:0 si:20002a00 di:ffffffffff600000 [3093063.873043] potentially unexpected fatal signal 5. [3093063.878181] CPU: 62 PID: 604585 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3093063.888788] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3093063.898338] RIP: 0033:0x7fffffffe062 [3093063.902220] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3093063.921348] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [3093063.926906] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [3093063.934390] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [3093063.941845] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [3093063.950743] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [3093063.959615] R13: 000000000000003a R14: 000000c0001a9860 R15: 000000000007a22f [3093063.962054] potentially unexpected fatal signal 5. [3093063.968443] FS: 000000c000180090 GS: 0000000000000000 [3093063.973563] CPU: 40 PID: 500477 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3093063.973565] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3093063.973568] RIP: 0033:0x7fffffffe062 [3093063.973571] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3093063.973574] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [3093064.030484] RAX: 00000000000939ab RBX: 0000000000000000 RCX: 00007fffffffe05a [3093064.037935] RDX: 0000000000000000 RSI: 000000c00013e000 RDI: 0000000000012f00 [3093064.045415] RBP: 000000c00013de38 R08: 000000c0001d8790 R09: 0000000000000000 [3093064.054268] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [3093064.057619] potentially unexpected fatal signal 5. [3093064.061725] R13: 000000000000003a R14: 000000c0001a9860 R15: 000000000007a22f [3093064.066866] CPU: 76 PID: 513298 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3093064.066868] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3093064.066872] RIP: 0033:0x7fffffffe062 [3093064.066876] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3093064.075713] FS: 000000c000180090 GS: 0000000000000000 [3093064.127053] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [3093064.132594] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [3093064.140037] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [3093064.147483] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [3093064.156321] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [3093064.163862] R13: 000000000000003a R14: 000000c0001a9860 R15: 000000000007a22f [3093064.172703] FS: 000000c000180090 GS: 0000000000000000 [3093065.289916] exe[590411] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560ed62197f9 cs:33 sp:7f23842a5ee8 ax:0 si:20002a00 di:ffffffffff600000 [3093070.058903] potentially unexpected fatal signal 5. [3093070.064065] CPU: 79 PID: 525071 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3093070.074607] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3093070.084138] RIP: 0033:0x7fffffffe062 [3093070.088065] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3093070.107338] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [3093070.112905] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [3093070.120362] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [3093070.127835] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [3093070.136680] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [3093070.144134] R13: 000000000000003e R14: 000000c000154340 R15: 000000000007a6fa [3093070.151586] FS: 0000000002020f10 GS: 0000000000000000 [3093072.619907] exe[589202] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5599198a07f9 cs:33 sp:7f26e3dfeee8 ax:0 si:20002a00 di:ffffffffff600000 [3093081.514718] exe[465913] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c6edee7f9 cs:33 sp:7ff0c8cfeee8 ax:0 si:20002a00 di:ffffffffff600000 [3093084.978778] exe[578892] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cdbd5047f9 cs:33 sp:7ed5ce944ee8 ax:0 si:20002a00 di:ffffffffff600000 [3093097.642157] exe[604783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570534687f9 cs:33 sp:7ecf29254ee8 ax:0 si:20002a00 di:ffffffffff600000 [3093128.438789] exe[602154] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a429fa47f9 cs:33 sp:7eeaadfb3ee8 ax:0 si:20002a00 di:ffffffffff600000 [3093167.490484] exe[574631] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f0099927f9 cs:33 sp:7f9f6277bee8 ax:0 si:20002a00 di:ffffffffff600000 [3093180.643949] exe[530075] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570983d47f9 cs:33 sp:7fe0f9772ee8 ax:0 si:20002a00 di:ffffffffff600000 [3093239.671701] exe[467712] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ab1331c7f9 cs:33 sp:7f3a5a52dee8 ax:0 si:20002a00 di:ffffffffff600000 [3093436.960128] exe[560725] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1c65557f9 cs:33 sp:7ffb86027ee8 ax:0 si:20002a00 di:ffffffffff600000 [3093438.205806] exe[573955] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e66d5687f9 cs:33 sp:7eeb0b07bee8 ax:0 si:20002a00 di:ffffffffff600000 [3093499.827423] exe[584775] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55929feb33ca cs:33 sp:7f38517feee8 ax:12 si:ffffffffff600000 di:55929ff1fff2 [3093499.980908] exe[604949] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55929feb33ca cs:33 sp:7f38517feee8 ax:12 si:ffffffffff600000 di:55929ff1fff2 [3093500.103094] exe[587330] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55929feb33ca cs:33 sp:7f38517feee8 ax:12 si:ffffffffff600000 di:55929ff1fff2 [3093672.129708] exe[635283] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d8a4b37f9 cs:33 sp:7f0ab1dad858 ax:0 si:558d8a50c062 di:ffffffffff600000 [3093672.221408] exe[574169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d8a4b37f9 cs:33 sp:7f0ab1dad858 ax:0 si:558d8a50c062 di:ffffffffff600000 [3093672.352251] exe[574887] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d8a4b37f9 cs:33 sp:7f0ab1dad858 ax:0 si:558d8a50c062 di:ffffffffff600000 [3093895.836418] exe[624737] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9f10287f9 cs:33 sp:7eb9d3b7cee8 ax:0 si:20000080 di:ffffffffff600000 [3093895.886920] exe[624737] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9f10287f9 cs:33 sp:7eb9d3b5bee8 ax:0 si:20000080 di:ffffffffff600000 [3093895.906980] exe[623602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9f10287f9 cs:33 sp:7eb9d3b5bee8 ax:0 si:20000080 di:ffffffffff600000 [3093895.929961] exe[623437] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9f10287f9 cs:33 sp:7eb9d3b5bee8 ax:0 si:20000080 di:ffffffffff600000 [3093895.950741] exe[594672] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9f10287f9 cs:33 sp:7eb9d3b5bee8 ax:0 si:20000080 di:ffffffffff600000 [3093895.971141] exe[594672] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9f10287f9 cs:33 sp:7eb9d3b5bee8 ax:0 si:20000080 di:ffffffffff600000 [3093895.990745] exe[624737] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9f10287f9 cs:33 sp:7eb9d3b5bee8 ax:0 si:20000080 di:ffffffffff600000 [3093896.010428] exe[623602] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9f10287f9 cs:33 sp:7eb9d3b5bee8 ax:0 si:20000080 di:ffffffffff600000 [3093896.030549] exe[594672] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9f10287f9 cs:33 sp:7eb9d3b5bee8 ax:0 si:20000080 di:ffffffffff600000 [3093896.051609] exe[623437] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9f10287f9 cs:33 sp:7eb9d3b5bee8 ax:0 si:20000080 di:ffffffffff600000 [3093907.069349] warn_bad_vsyscall: 57 callbacks suppressed [3093907.069353] exe[587367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5652908b53ca cs:33 sp:7fc706d51ee8 ax:12 si:ffffffffff600000 di:565290921ff2 [3093907.253886] exe[601541] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5652908b53ca cs:33 sp:7fc706d51ee8 ax:12 si:ffffffffff600000 di:565290921ff2 [3093907.276409] exe[601541] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5652908b53ca cs:33 sp:7fc706d51ee8 ax:12 si:ffffffffff600000 di:565290921ff2 [3093907.297709] exe[601541] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5652908b53ca cs:33 sp:7fc706d51ee8 ax:12 si:ffffffffff600000 di:565290921ff2 [3093907.319517] exe[608355] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5652908b53ca cs:33 sp:7fc706d51ee8 ax:12 si:ffffffffff600000 di:565290921ff2 [3093907.340306] exe[608355] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5652908b53ca cs:33 sp:7fc706d51ee8 ax:12 si:ffffffffff600000 di:565290921ff2 [3093907.362146] exe[608355] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5652908b53ca cs:33 sp:7fc706d51ee8 ax:12 si:ffffffffff600000 di:565290921ff2 [3093907.383520] exe[608355] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5652908b53ca cs:33 sp:7fc706d51ee8 ax:12 si:ffffffffff600000 di:565290921ff2 [3093907.405145] exe[608355] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5652908b53ca cs:33 sp:7fc706d51ee8 ax:12 si:ffffffffff600000 di:565290921ff2 [3093907.425661] exe[608355] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5652908b53ca cs:33 sp:7fc706d51ee8 ax:12 si:ffffffffff600000 di:565290921ff2 [3094747.291499] warn_bad_vsyscall: 57 callbacks suppressed [3094747.291502] exe[640399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55929feb77f9 cs:33 sp:7f38517feee8 ax:0 si:20006700 di:ffffffffff600000 [3094747.424868] exe[649205] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55929feb77f9 cs:33 sp:7f38517feee8 ax:0 si:20006700 di:ffffffffff600000 [3094748.202888] exe[640495] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55929feb77f9 cs:33 sp:7f38517ddee8 ax:0 si:20006700 di:ffffffffff600000 [3095557.471420] exe[664405] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c3974a7f9 cs:33 sp:7fde46b1a858 ax:0 si:561c397a3062 di:ffffffffff600000 [3095557.700139] exe[664453] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c3974a7f9 cs:33 sp:7fde46b1a858 ax:0 si:561c397a3062 di:ffffffffff600000 [3095557.951920] exe[665005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c3974a7f9 cs:33 sp:7fde46af9858 ax:0 si:561c397a3062 di:ffffffffff600000 [3096123.668065] exe[594130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9f10287f9 cs:33 sp:7eb9d3b7c858 ax:0 si:55e9f1081097 di:ffffffffff600000 [3096123.822834] exe[671358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9f10287f9 cs:33 sp:7eb9d3b7c858 ax:0 si:55e9f1081097 di:ffffffffff600000 [3096123.937503] exe[671358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e9f10287f9 cs:33 sp:7eb9d3b7c858 ax:0 si:55e9f1081097 di:ffffffffff600000 [3096158.259973] potentially unexpected fatal signal 5. [3096158.265106] CPU: 37 PID: 676700 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3096158.275596] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3096158.285993] RIP: 0033:0x7fffffffe062 [3096158.289930] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3096158.309058] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [3096158.316045] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [3096158.323496] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [3096158.331024] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [3096158.338466] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [3096158.345925] R13: 0000000000000028 R14: 000000c00047d6c0 R15: 000000000008de51 [3096158.353364] FS: 0000000002300e10 GS: 0000000000000000 [3096158.381826] potentially unexpected fatal signal 5. [3096158.388265] CPU: 18 PID: 597393 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3096158.400159] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3096158.404313] potentially unexpected fatal signal 5. [3096158.411114] RIP: 0033:0x7fffffffe062 [3096158.416201] CPU: 17 PID: 635698 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3096158.420058] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3096158.432139] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3096158.432144] RIP: 0033:0x7fffffffe062 [3096158.432147] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3096158.432148] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [3096158.432150] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [3096158.432151] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [3096158.432153] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [3096158.451227] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [3096158.451229] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [3096158.451230] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [3096158.451230] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [3096158.451231] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [3096158.451232] R13: 0000000000000028 R14: 000000c00047d6c0 R15: 000000000008de51 [3096158.451232] FS: 0000000002300e10 GS: 0000000000000000 [3096158.563241] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [3096158.570704] R13: 0000000000000028 R14: 000000c00047d6c0 R15: 000000000008de51 [3096158.579524] FS: 0000000002300e10 GS: 0000000000000000 [3096158.793603] potentially unexpected fatal signal 5. [3096158.798754] CPU: 65 PID: 676699 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3096158.809253] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3096158.818783] RIP: 0033:0x7fffffffe062 [3096158.824082] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3096158.844562] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [3096158.851484] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [3096158.860303] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [3096158.869147] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [3096158.876610] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [3096158.885433] R13: 0000000000000028 R14: 000000c00047d6c0 R15: 000000000008de51 [3096158.894311] FS: 0000000002300e10 GS: 0000000000000000 [3096164.937431] potentially unexpected fatal signal 5. [3096164.942647] CPU: 76 PID: 639717 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3096164.953197] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3096164.963279] RIP: 0033:0x7fffffffe062 [3096164.967182] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3096164.988303] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [3096164.994221] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [3096165.001795] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [3096165.010020] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [3096165.019311] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193e20 [3096165.027724] R13: 0000000000000020 R14: 000000c00049c1a0 R15: 000000000008e04a [3096165.036537] FS: 0000000002020f70 GS: 0000000000000000 [3096166.330711] potentially unexpected fatal signal 5. [3096166.336094] CPU: 33 PID: 676818 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3096166.347826] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3096166.358043] RIP: 0033:0x7fffffffe062 [3096166.361955] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3096166.381986] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [3096166.388074] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [3096166.395815] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [3096166.404728] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [3096166.413692] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193e20 [3096166.421568] R13: 0000000000000020 R14: 000000c00049c1a0 R15: 000000000008e04a [3096166.430633] FS: 0000000002020f70 GS: 0000000000000000 [3096792.993828] exe[702418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9c12c13ca cs:33 sp:7f7489435ee8 ax:12 si:ffffffffff600000 di:55c9c132dff2 [3096793.077134] exe[690777] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9c12c13ca cs:33 sp:7f7488ffeee8 ax:12 si:ffffffffff600000 di:55c9c132dff2 [3096793.081034] exe[690977] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9c12c13ca cs:33 sp:7f7489435ee8 ax:12 si:ffffffffff600000 di:55c9c132dff2 [3096793.195076] exe[702393] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c9c12c13ca cs:33 sp:7f7488ffeee8 ax:12 si:ffffffffff600000 di:55c9c132dff2 [3096939.202734] exe[689618] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56061de8a3ca cs:33 sp:7efcf33abee8 ax:12 si:ffffffffff600000 di:56061def6ff2 [3096939.922285] exe[707339] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56061de8a3ca cs:33 sp:7efcf33abee8 ax:12 si:ffffffffff600000 di:56061def6ff2 [3096939.954897] exe[707339] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56061de8a3ca cs:33 sp:7efcf33abee8 ax:12 si:ffffffffff600000 di:56061def6ff2 [3096939.975620] exe[689642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56061de8a3ca cs:33 sp:7efcf33abee8 ax:12 si:ffffffffff600000 di:56061def6ff2 [3096939.997468] exe[689642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56061de8a3ca cs:33 sp:7efcf33abee8 ax:12 si:ffffffffff600000 di:56061def6ff2 [3096940.020636] exe[689642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56061de8a3ca cs:33 sp:7efcf33abee8 ax:12 si:ffffffffff600000 di:56061def6ff2 [3096940.045097] exe[689642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56061de8a3ca cs:33 sp:7efcf33abee8 ax:12 si:ffffffffff600000 di:56061def6ff2 [3096940.069347] exe[689642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56061de8a3ca cs:33 sp:7efcf33abee8 ax:12 si:ffffffffff600000 di:56061def6ff2 [3096940.095638] exe[689642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56061de8a3ca cs:33 sp:7efcf33abee8 ax:12 si:ffffffffff600000 di:56061def6ff2 [3096940.116769] exe[689642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56061de8a3ca cs:33 sp:7efcf33abee8 ax:12 si:ffffffffff600000 di:56061def6ff2 [3097090.384658] warn_bad_vsyscall: 25 callbacks suppressed [3097090.384661] exe[716735] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e4626d87f9 cs:33 sp:7f447edc7858 ax:0 si:55e462731062 di:ffffffffff600000 [3097090.528443] exe[717262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e4626d87f9 cs:33 sp:7f447edc7858 ax:0 si:55e462731062 di:ffffffffff600000 [3097091.395467] exe[719885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e4626d87f9 cs:33 sp:7f447edc7858 ax:0 si:55e462731062 di:ffffffffff600000 [3099487.124750] potentially unexpected fatal signal 5. [3099487.129899] CPU: 9 PID: 801712 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3099487.140342] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3099487.149887] RIP: 0033:0x7fffffffe062 [3099487.153958] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3099487.174639] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [3099487.181564] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [3099487.190390] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [3099487.197837] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [3099487.205285] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193e20 [3099487.212733] R13: 000000000000000a R14: 000000c0005b9520 R15: 00000000000a418d [3099487.221587] FS: 000000c000131c90 GS: 0000000000000000 [3099487.656147] potentially unexpected fatal signal 5. [3099487.661292] CPU: 75 PID: 801710 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3099487.671879] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3099487.681415] RIP: 0033:0x7fffffffe062 [3099487.685311] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3099487.704399] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [3099487.709933] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [3099487.717584] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [3099487.725053] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [3099487.732515] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193e20 [3099487.739984] R13: 000000000000000a R14: 000000c0005b9520 R15: 00000000000a418d [3099487.748813] FS: 000000c000131c90 GS: 0000000000000000 [3099770.478272] potentially unexpected fatal signal 5. [3099770.483415] CPU: 44 PID: 800928 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3099770.493933] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3099770.503559] RIP: 0033:0x7fffffffe062 [3099770.507438] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3099770.526527] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [3099770.532051] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [3099770.539578] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [3099770.547051] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [3099770.554495] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [3099770.561945] R13: 0000000000000028 R14: 000000c0007081a0 R15: 00000000000a54a7 [3099770.569393] FS: 000000c000130890 GS: 0000000000000000 [3099770.634876] potentially unexpected fatal signal 5. [3099770.640008] CPU: 64 PID: 808848 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3099770.650528] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3099770.655726] potentially unexpected fatal signal 5. [3099770.661431] RIP: 0033:0x7fffffffe062 [3099770.666512] CPU: 66 PID: 695090 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3099770.671769] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3099770.671770] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [3099770.671772] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [3099770.671773] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [3099770.671774] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [3099770.671774] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [3099770.671775] R13: 0000000000000028 R14: 000000c0007081a0 R15: 00000000000a54a7 [3099770.671775] FS: 000000c000130890 GS: 0000000000000000 [3099770.751048] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3099770.760680] RIP: 0033:0x7fffffffe062 [3099770.765947] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3099770.786486] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [3099770.792028] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [3099770.799476] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [3099770.806924] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [3099770.814441] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [3099770.821889] R13: 0000000000000028 R14: 000000c0007081a0 R15: 00000000000a54a7 [3099770.829332] FS: 000000c000130890 GS: 0000000000000000 [3099770.865167] potentially unexpected fatal signal 5. [3099770.870927] CPU: 48 PID: 688760 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3099770.881410] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3099770.892333] RIP: 0033:0x7fffffffe062 [3099770.896202] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3099770.915294] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [3099770.920830] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [3099770.928273] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [3099770.937088] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [3099770.945927] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [3099770.953369] R13: 0000000000000028 R14: 000000c0007081a0 R15: 00000000000a54a7 [3099770.962192] FS: 000000c000130890 GS: 0000000000000000 [3099771.000816] potentially unexpected fatal signal 5. [3099771.006569] CPU: 69 PID: 808847 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3099771.017105] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3099771.024128] potentially unexpected fatal signal 5. [3099771.026647] RIP: 0033:0x7fffffffe062 [3099771.033112] CPU: 90 PID: 686722 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3099771.033114] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3099771.033122] RIP: 0033:0x7fffffffe062 [3099771.038391] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3099771.038392] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [3099771.038394] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [3099771.038394] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [3099771.038395] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [3099771.038396] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [3099771.038396] R13: 0000000000000028 R14: 000000c0007081a0 R15: 00000000000a54a7 [3099771.038397] FS: 000000c000130890 GS: 0000000000000000 [3099771.132504] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3099771.151593] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [3099771.157139] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [3099771.164584] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [3099771.172050] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [3099771.179509] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [3099771.186955] R13: 0000000000000028 R14: 000000c0007081a0 R15: 00000000000a54a7 [3099771.194485] FS: 000000c000130890 GS: 0000000000000000 [3099771.525032] potentially unexpected fatal signal 5. [3099771.531409] CPU: 25 PID: 698689 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3099771.543380] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3099771.554276] RIP: 0033:0x7fffffffe062 [3099771.558152] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3099771.577340] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [3099771.582952] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [3099771.590426] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [3099771.597880] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [3099771.605330] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [3099771.614146] R13: 0000000000000028 R14: 000000c0007081a0 R15: 00000000000a54a7 [3099771.621697] FS: 000000c000130890 GS: 0000000000000000 [3100178.216242] potentially unexpected fatal signal 5. [3100178.221517] CPU: 35 PID: 824390 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3100178.233861] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3100178.245122] RIP: 0033:0x7fffffffe062 [3100178.249618] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3100178.269849] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [3100178.276617] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [3100178.284087] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [3100178.291527] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [3100178.299683] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [3100178.307519] R13: 000000000000003a R14: 000000c0001591e0 R15: 00000000000a971f [3100178.315645] FS: 0000000002020f10 GS: 0000000000000000 [3100178.343888] potentially unexpected fatal signal 5. [3100178.348969] CPU: 9 PID: 824384 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3100178.359863] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3100178.371156] RIP: 0033:0x7fffffffe062 [3100178.376432] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3100178.395949] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [3100178.404194] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [3100178.412171] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [3100178.421615] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [3100178.429081] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [3100178.438722] R13: 000000000000003a R14: 000000c0001591e0 R15: 00000000000a971f [3100178.446368] FS: 0000000002020f10 GS: 0000000000000000 [3100253.538377] potentially unexpected fatal signal 5. [3100253.543525] CPU: 16 PID: 719346 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3100253.554023] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3100253.563589] RIP: 0033:0x7fffffffe062 [3100253.567529] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3100253.588104] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [3100253.595041] RAX: 00000000000c9cc9 RBX: 0000000000000000 RCX: 00007fffffffe05a [3100253.603880] RDX: 0000000000000000 RSI: 000000c00013e000 RDI: 0000000000012f00 [3100253.613346] RBP: 000000c00013de38 R08: 000000c008dbc880 R09: 0000000000000000 [3100253.622161] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [3100253.629783] R13: 0000000000000028 R14: 000000c000466680 R15: 00000000000aa2f0 [3100253.638621] FS: 000000c000130490 GS: 0000000000000000 [3100253.669111] potentially unexpected fatal signal 5. [3100253.674366] CPU: 10 PID: 698024 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3100253.686263] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3100253.697151] RIP: 0033:0x7fffffffe062 [3100253.702427] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3100253.722901] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [3100253.728435] RAX: 00000000000c9cba RBX: 0000000000000000 RCX: 00007fffffffe05a [3100253.735909] RDX: 0000000000000000 RSI: 000000c00013e000 RDI: 0000000000012f00 [3100253.743391] RBP: 000000c00013de38 R08: 000000c0013dcc40 R09: 0000000000000000 [3100253.750869] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [3100253.758350] R13: 0000000000000028 R14: 000000c000466680 R15: 00000000000aa2f0 [3100253.765838] FS: 000000c000130490 GS: 0000000000000000 [3100915.139516] exe[806166] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6521137f9 cs:33 sp:7ede00a82ee8 ax:0 si:20000100 di:ffffffffff600000 [3100915.341979] exe[769159] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6521137f9 cs:33 sp:7ede00a82ee8 ax:0 si:20000100 di:ffffffffff600000 [3100915.593319] exe[791713] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6521137f9 cs:33 sp:7ede00a82ee8 ax:0 si:20000100 di:ffffffffff600000 [3100915.652483] exe[769200] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d6521137f9 cs:33 sp:7ede00a40ee8 ax:0 si:20000100 di:ffffffffff600000 [3100929.327169] exe[847376] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e6f6763ca cs:33 sp:7f7d5bedbee8 ax:12 si:ffffffffff600000 di:558e6f6e2ff2 [3100929.411960] exe[845282] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e6f6763ca cs:33 sp:7f7d5bedbee8 ax:12 si:ffffffffff600000 di:558e6f6e2ff2 [3100929.517213] exe[839993] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e6f6763ca cs:33 sp:7f7d5bedbee8 ax:12 si:ffffffffff600000 di:558e6f6e2ff2 [3100947.424470] exe[838360] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649b95f73ca cs:33 sp:7f13c4f53ee8 ax:12 si:ffffffffff600000 di:5649b9663ff2 [3100947.528886] exe[838212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649b95f73ca cs:33 sp:7f13c4f53ee8 ax:12 si:ffffffffff600000 di:5649b9663ff2 [3100947.642725] exe[838290] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649b95f73ca cs:33 sp:7f13c4f53ee8 ax:12 si:ffffffffff600000 di:5649b9663ff2 [3100947.732300] exe[838280] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649b95f73ca cs:33 sp:7f13c4f53ee8 ax:12 si:ffffffffff600000 di:5649b9663ff2 [3100947.826861] exe[838270] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649b95f73ca cs:33 sp:7f13c4f53ee8 ax:12 si:ffffffffff600000 di:5649b9663ff2 [3100947.912333] exe[838208] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649b95f73ca cs:33 sp:7f13c4f53ee8 ax:12 si:ffffffffff600000 di:5649b9663ff2 [3100948.043083] exe[845587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649b95f73ca cs:33 sp:7f13c4f53ee8 ax:12 si:ffffffffff600000 di:5649b9663ff2 [3100948.139821] exe[845593] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649b95f73ca cs:33 sp:7f13c4f53ee8 ax:12 si:ffffffffff600000 di:5649b9663ff2 [3100948.224751] exe[838393] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649b95f73ca cs:33 sp:7f13c4f53ee8 ax:12 si:ffffffffff600000 di:5649b9663ff2 [3100948.309791] exe[838362] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649b95f73ca cs:33 sp:7f13c4f53ee8 ax:12 si:ffffffffff600000 di:5649b9663ff2 [3101503.480528] warn_bad_vsyscall: 13 callbacks suppressed [3101503.480531] exe[857704] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d9c0687f9 cs:33 sp:7fae9f9d0ee8 ax:0 si:20000240 di:ffffffffff600000 [3101503.629689] exe[853846] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d9c0687f9 cs:33 sp:7fae9f9d0ee8 ax:0 si:20000240 di:ffffffffff600000 [3101503.630129] exe[863365] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d9c0687f9 cs:33 sp:7fae9f9afee8 ax:0 si:20000240 di:ffffffffff600000 [3101503.793836] exe[858994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d9c0687f9 cs:33 sp:7fae9f9afee8 ax:0 si:20000240 di:ffffffffff600000 [3103003.861366] exe[821573] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557581cc43ca cs:33 sp:7eca6c535ee8 ax:12 si:ffffffffff600000 di:557581d30ff2 [3103003.929739] exe[883119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557581cc43ca cs:33 sp:7eca6c535ee8 ax:12 si:ffffffffff600000 di:557581d30ff2 [3103004.736870] exe[834044] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557581cc43ca cs:33 sp:7eca6c535ee8 ax:12 si:ffffffffff600000 di:557581d30ff2 [3103246.314949] exe[855899] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557fdd313ca cs:33 sp:7f21c968aee8 ax:12 si:ffffffffff600000 di:5557fdd9dff2 [3103246.400237] exe[838775] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557fdd313ca cs:33 sp:7f21c968aee8 ax:12 si:ffffffffff600000 di:5557fdd9dff2 [3103246.513513] exe[863134] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557fdd313ca cs:33 sp:7f21c968aee8 ax:12 si:ffffffffff600000 di:5557fdd9dff2 [3103381.507989] potentially unexpected fatal signal 5. [3103381.513130] CPU: 82 PID: 888346 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3103381.523662] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3103381.533209] RIP: 0033:0x7fffffffe062 [3103381.537205] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3103381.556336] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [3103381.561897] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [3103381.569371] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [3103381.572185] potentially unexpected fatal signal 5. [3103381.576949] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [3103381.582123] CPU: 89 PID: 888344 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3103381.582124] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3103381.582128] RIP: 0033:0x7fffffffe062 [3103381.582130] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3103381.582131] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [3103381.582132] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [3103381.582133] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [3103381.582133] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [3103381.582134] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [3103381.582134] R13: 000000000000002a R14: 000000c0001829c0 R15: 00000000000c58cf [3103381.582135] FS: 000000c000130490 GS: 0000000000000000 [3103381.686010] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [3103381.693485] R13: 000000000000002a R14: 000000c0001829c0 R15: 00000000000c58cf [3103381.700921] FS: 000000c000130490 GS: 0000000000000000 [3103381.967145] potentially unexpected fatal signal 5. [3103381.972305] CPU: 40 PID: 888343 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3103381.982829] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3103381.992370] RIP: 0033:0x7fffffffe062 [3103381.996925] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3103382.017475] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [3103382.024373] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [3103382.031812] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [3103382.039256] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [3103382.048119] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [3103382.056934] R13: 0000000000000024 R14: 000000c00016b040 R15: 00000000000c58bd [3103382.065868] FS: 0000000002300e10 GS: 0000000000000000 [3103392.105854] potentially unexpected fatal signal 5. [3103392.111021] CPU: 86 PID: 819117 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3103392.121531] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3103392.131069] RIP: 0033:0x7fffffffe062 [3103392.134949] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3103392.154035] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [3103392.159571] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [3103392.167031] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [3103392.175890] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [3103392.184697] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [3103392.192127] R13: 0000000000000028 R14: 000000c00051f6c0 R15: 00000000000c5bd3 [3103392.199570] FS: 000000c0004b4090 GS: 0000000000000000 [3103392.224680] potentially unexpected fatal signal 5. [3103392.231173] CPU: 89 PID: 888550 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3103392.241753] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3103392.251270] RIP: 0033:0x7fffffffe062 [3103392.256547] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3103392.277008] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [3103392.283921] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [3103392.292751] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [3103392.301578] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [3103392.310419] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [3103392.319237] R13: 0000000000000028 R14: 000000c00051f6c0 R15: 00000000000c5bd3 [3103392.328065] FS: 000000c0004b4090 GS: 0000000000000000 [3103392.701395] potentially unexpected fatal signal 5. [3103392.706545] CPU: 87 PID: 888576 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3103392.717066] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3103392.726594] RIP: 0033:0x7fffffffe062 [3103392.730492] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3103392.749619] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [3103392.756653] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [3103392.765463] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [3103392.772928] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [3103392.781874] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [3103392.789784] R13: 0000000000000028 R14: 000000c00051f6c0 R15: 00000000000c5bd3 [3103392.797515] FS: 000000c0004b4090 GS: 0000000000000000 [3103851.582092] exe[894252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55894ef4a7f9 cs:33 sp:7f7ca9bf4858 ax:0 si:55894efa3062 di:ffffffffff600000 [3103851.640099] exe[895974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55894ef4a7f9 cs:33 sp:7f7ca9bf4858 ax:0 si:55894efa3062 di:ffffffffff600000 [3103851.689515] exe[895974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55894ef4a7f9 cs:33 sp:7f7ca9bd3858 ax:0 si:55894efa3062 di:ffffffffff600000 [3103865.730947] potentially unexpected fatal signal 5. [3103865.736105] CPU: 8 PID: 840361 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3103865.746535] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3103865.756104] RIP: 0033:0x7fffffffe062 [3103865.760002] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3103865.779427] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [3103865.784982] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [3103865.793798] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [3103865.801257] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [3103865.808723] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [3103865.816215] R13: 0000000000000028 R14: 000000c0004cfd40 R15: 00000000000c9e2b [3103865.823678] FS: 000000c000130890 GS: 0000000000000000 [3103865.982110] potentially unexpected fatal signal 5. [3103865.987233] CPU: 49 PID: 906394 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3103865.997727] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3103866.007306] RIP: 0033:0x7fffffffe062 [3103866.011199] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3103866.030432] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [3103866.035974] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [3103866.045047] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [3103866.053903] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [3103866.062760] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [3103866.070240] R13: 0000000000000028 R14: 000000c0004cfd40 R15: 00000000000c9e2b [3103866.079109] FS: 000000c000130890 GS: 0000000000000000 [3105127.953100] exe[889127] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ed18187f9 cs:33 sp:7fc7ddb15858 ax:0 si:561ed1871062 di:ffffffffff600000 [3105128.015555] exe[889127] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ed18187f9 cs:33 sp:7fc7ddb15858 ax:0 si:561ed1871062 di:ffffffffff600000 [3105128.040202] exe[889127] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ed18187f9 cs:33 sp:7fc7ddaf4858 ax:0 si:561ed1871062 di:ffffffffff600000 [3105128.087605] exe[921876] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561ed18187f9 cs:33 sp:7fc7ddb15858 ax:0 si:561ed1871062 di:ffffffffff600000 [3106004.504502] exe[938459] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55894ef4a7f9 cs:33 sp:7f7ca9bd3858 ax:0 si:55894efa3062 di:ffffffffff600000 [3106004.700582] exe[938493] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55894ef4a7f9 cs:33 sp:7f7ca9bd3858 ax:0 si:55894efa3062 di:ffffffffff600000 [3106004.703132] exe[938725] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55894ef4a7f9 cs:33 sp:7f7ca9bb2858 ax:0 si:55894efa3062 di:ffffffffff600000 [3106004.910088] exe[938459] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55894ef4a7f9 cs:33 sp:7f7ca9bd3858 ax:0 si:55894efa3062 di:ffffffffff600000 [3106015.650092] exe[913872] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d8eb947f9 cs:33 sp:7fe748ecb858 ax:0 si:559d8ebed062 di:ffffffffff600000 [3106015.760920] exe[940888] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d8eb947f9 cs:33 sp:7fe748ecb858 ax:0 si:559d8ebed062 di:ffffffffff600000 [3106018.230192] exe[940996] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559d8eb947f9 cs:33 sp:7fe748e89858 ax:0 si:559d8ebed062 di:ffffffffff600000 [3107004.062037] potentially unexpected fatal signal 5. [3107004.067285] CPU: 93 PID: 895723 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3107004.077785] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3107004.087303] RIP: 0033:0x7fffffffe062 [3107004.091240] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3107004.110366] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [3107004.115900] RAX: 00000000000e84af RBX: 0000000000000000 RCX: 00007fffffffe05a [3107004.123408] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [3107004.130853] RBP: 000000c00018fe38 R08: 000000c002ea63d0 R09: 0000000000000000 [3107004.139698] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [3107004.147154] R13: 0000000000000028 R14: 000000c0001bb6c0 R15: 00000000000d946b [3107004.155998] FS: 0000000002300db0 GS: 0000000000000000 [3107022.027810] potentially unexpected fatal signal 5. [3107022.032934] CPU: 93 PID: 906720 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3107022.043426] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3107022.052965] RIP: 0033:0x7fffffffe062 [3107022.056855] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3107022.075985] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [3107022.081514] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [3107022.088975] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [3107022.097834] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [3107022.105291] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [3107022.106992] potentially unexpected fatal signal 5. [3107022.112761] R13: 0000000000000038 R14: 000000c00015d1e0 R15: 00000000000dcb7f [3107022.112764] FS: 000000c000130490 GS: 0000000000000000 [3107022.119257] CPU: 77 PID: 953531 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3107022.144216] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3107022.155184] RIP: 0033:0x7fffffffe062 [3107022.160439] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3107022.180931] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [3107022.187958] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [3107022.196790] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [3107022.204241] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [3107022.211697] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [3107022.213639] potentially unexpected fatal signal 5. [3107022.219158] R13: 0000000000000038 R14: 000000c00015d1e0 R15: 00000000000dcb7f [3107022.224287] CPU: 14 PID: 953559 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3107022.224288] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3107022.224292] RIP: 0033:0x7fffffffe062 [3107022.224295] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3107022.224295] RSP: 002b:000000c000513d98 EFLAGS: 00000297 [3107022.224297] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [3107022.224298] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [3107022.224300] RBP: 000000c000513e38 R08: 0000000000000000 R09: 0000000000000000 [3107022.233142] FS: 000000c000130490 GS: 0000000000000000 [3107022.312337] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000513e20 [3107022.319815] R13: 0000000000000024 R14: 000000c0001a61a0 R15: 00000000000dd5d9 [3107022.327271] FS: 0000000002300db0 GS: 0000000000000000 [3107049.184531] potentially unexpected fatal signal 5. [3107049.189661] CPU: 57 PID: 958853 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3107049.200151] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3107049.209720] RIP: 0033:0x7fffffffe062 [3107049.213607] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3107049.233007] RSP: 002b:000000c0004edd98 EFLAGS: 00000297 [3107049.239920] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [3107049.247401] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [3107049.254860] RBP: 000000c0004ede38 R08: 0000000000000000 R09: 0000000000000000 [3107049.263763] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0004ede20 [3107049.272598] R13: 0000000000000028 R14: 000000c0004cfa00 R15: 00000000000e9386 [3107049.281625] FS: 0000000002300db0 GS: 0000000000000000 [3107057.013132] potentially unexpected fatal signal 5. [3107057.018257] CPU: 81 PID: 958386 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3107057.028750] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3107057.038296] RIP: 0033:0x7fffffffe062 [3107057.042303] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3107057.061452] RSP: 002b:000000c00069dcb0 EFLAGS: 00000297 [3107057.068375] RAX: 0000000020000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [3107057.075834] RDX: 0000000000000007 RSI: 0000000000200000 RDI: 0000000020000000 [3107057.084667] RBP: 000000c00069dd40 R08: 0000000000000009 R09: 000000000d400000 [3107057.092114] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00069dbd8 [3107057.100958] R13: 000000c000138800 R14: 000000c00017a680 R15: 00000000000e97be [3107057.108410] FS: 00007f59ff8896c0 GS: 0000000000000000 [3107058.016034] potentially unexpected fatal signal 5. [3107058.021244] CPU: 3 PID: 959778 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3107058.031654] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3107058.041273] RIP: 0033:0x7fffffffe062 [3107058.045164] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3107058.064313] RSP: 002b:000000c0005e5cb0 EFLAGS: 00000297 [3107058.071241] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [3107058.080138] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [3107058.088975] RBP: 000000c0005e5d40 R08: 0000000000000000 R09: 0000000000000000 [3107058.096435] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0005e5bd8 [3107058.105306] R13: 00000000028da6e0 R14: 000000c0001df860 R15: 00000000000e9a11 [3107058.114150] FS: 00000000048b93c0 GS: 0000000000000000 [3107229.653121] potentially unexpected fatal signal 5. [3107229.658244] CPU: 94 PID: 970322 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3107229.663885] potentially unexpected fatal signal 5. [3107229.668747] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3107229.672037] potentially unexpected fatal signal 5. [3107229.672041] CPU: 54 PID: 969310 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3107229.672043] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3107229.672047] RIP: 0033:0x7fffffffe062 [3107229.672051] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3107229.672052] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [3107229.672054] RAX: 00000000000ed168 RBX: 0000000000000000 RCX: 00007fffffffe05a [3107229.672055] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [3107229.672056] RBP: 000000c00018fe38 R08: 000000c0006064c0 R09: 0000000000000000 [3107229.672057] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [3107229.672058] R13: 000000000000002e R14: 000000c0004a1380 R15: 00000000000ec94b [3107229.672059] FS: 000000c000130890 GS: 0000000000000000 [3107229.673831] CPU: 75 PID: 970925 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3107229.673832] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3107229.673835] RIP: 0033:0x7fffffffe062 [3107229.673837] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3107229.673838] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [3107229.673840] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [3107229.673840] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [3107229.673841] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [3107229.673841] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [3107229.673842] R13: 000000000000002e R14: 000000c0004a1380 R15: 00000000000ec94b [3107229.673843] FS: 000000c000130890 GS: 0000000000000000 [3107229.685849] potentially unexpected fatal signal 5. [3107229.688493] RIP: 0033:0x7fffffffe062 [3107229.688497] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3107229.699008] CPU: 32 PID: 970577 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3107229.699009] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3107229.699013] RIP: 0033:0x7fffffffe062 [3107229.699015] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3107229.699016] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [3107229.699018] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [3107229.699018] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [3107229.699019] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [3107229.699019] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [3107229.699020] R13: 000000000000002e R14: 000000c0004a1380 R15: 00000000000ec94b [3107229.699021] FS: 000000c000130890 GS: 0000000000000000 [3107230.005815] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [3107230.011389] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [3107230.020293] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [3107230.029121] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [3107230.037969] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [3107230.046816] R13: 000000000000002e R14: 000000c0004a1380 R15: 00000000000ec94b [3107230.055658] FS: 000000c000130890 GS: 0000000000000000 [3107483.180447] potentially unexpected fatal signal 5. [3107483.185571] CPU: 17 PID: 982095 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3107483.191744] potentially unexpected fatal signal 5. [3107483.196072] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3107483.201183] CPU: 46 PID: 982096 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3107483.201185] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3107483.201189] RIP: 0033:0x7fffffffe062 [3107483.201193] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3107483.201196] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [3107483.210825] RIP: 0033:0x7fffffffe062 [3107483.210830] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3107483.222716] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [3107483.233643] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [3107483.233645] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [3107483.233646] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [3107483.233647] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [3107483.233647] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [3107483.233647] R13: 0000000000000028 R14: 000000c00047e9c0 R15: 00000000000eb71c [3107483.233648] FS: 000000c000180090 GS: 0000000000000000 [3107483.350655] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [3107483.358173] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [3107483.367041] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [3107483.375914] R13: 0000000000000028 R14: 000000c00047e9c0 R15: 00000000000eb71c [3107483.384746] FS: 000000c000180090 GS: 0000000000000000 [3107598.139961] potentially unexpected fatal signal 5. [3107598.145096] CPU: 30 PID: 972143 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3107598.155586] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3107598.165390] RIP: 0033:0x7fffffffe062 [3107598.169355] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3107598.189854] RSP: 002b:000000c0004ddd98 EFLAGS: 00000297 [3107598.190340] potentially unexpected fatal signal 5. [3107598.196783] RAX: 00000000000f1de3 RBX: 0000000000000000 RCX: 00007fffffffe05a [3107598.201871] CPU: 28 PID: 973027 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3107598.201872] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3107598.201874] RIP: 0033:0x7fffffffe062 [3107598.201876] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3107598.201877] RSP: 002b:000000c0004ddd98 EFLAGS: 00000297 [3107598.201878] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [3107598.201878] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [3107598.201879] RBP: 000000c0004dde38 R08: 0000000000000000 R09: 0000000000000000 [3107598.201880] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0004dde20 [3107598.201880] R13: 000000000000003c R14: 000000c0005109c0 R15: 00000000000ec948 [3107598.201881] FS: 000000c000180090 GS: 0000000000000000 [3107598.306639] RDX: 0000000000000000 RSI: 000000c0004de000 RDI: 0000000000012f00 [3107598.315544] RBP: 000000c0004dde38 R08: 000000c000675000 R09: 0000000000000000 [3107598.324373] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0004dde20 [3107598.333245] R13: 000000000000003c R14: 000000c0005109c0 R15: 00000000000ec948 [3107598.342106] FS: 000000c000180090 GS: 0000000000000000 [3107671.660623] exe[986814] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56315bfc47f9 cs:33 sp:7f96c5f78858 ax:0 si:56315c01d097 di:ffffffffff600000 [3107671.757349] exe[986102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56315bfc47f9 cs:33 sp:7f96c5f78858 ax:0 si:56315c01d097 di:ffffffffff600000 [3107671.791086] exe[991157] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56315bfc47f9 cs:33 sp:7f96c5f78858 ax:0 si:56315c01d097 di:ffffffffff600000 [3107671.893199] exe[986548] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56315bfc47f9 cs:33 sp:7f96c5f57858 ax:0 si:56315c01d097 di:ffffffffff600000 [3107671.922706] exe[986548] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56315bfc47f9 cs:33 sp:7f96c5f57858 ax:0 si:56315c01d097 di:ffffffffff600000 [3107671.954486] exe[993993] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56315bfc47f9 cs:33 sp:7f96c5f57858 ax:0 si:56315c01d097 di:ffffffffff600000 [3107671.983680] exe[993993] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56315bfc47f9 cs:33 sp:7f96c5f57858 ax:0 si:56315c01d097 di:ffffffffff600000 [3107672.014124] exe[993993] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56315bfc47f9 cs:33 sp:7f96c5f57858 ax:0 si:56315c01d097 di:ffffffffff600000 [3107672.041220] exe[993993] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56315bfc47f9 cs:33 sp:7f96c5f57858 ax:0 si:56315c01d097 di:ffffffffff600000 [3107672.068580] exe[986921] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56315bfc47f9 cs:33 sp:7f96c5f57858 ax:0 si:56315c01d097 di:ffffffffff600000 [3107691.941090] warn_bad_vsyscall: 26 callbacks suppressed [3107691.941093] exe[986367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a4924797f9 cs:33 sp:7f42cd9e1858 ax:0 si:55a4924d2097 di:ffffffffff600000 [3107692.030168] exe[986517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a4924797f9 cs:33 sp:7f42cd9e1858 ax:0 si:55a4924d2097 di:ffffffffff600000 [3107692.114596] exe[986741] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a4924797f9 cs:33 sp:7f42cd9e1858 ax:0 si:55a4924d2097 di:ffffffffff600000 [3107692.202770] exe[986111] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a4924797f9 cs:33 sp:7f42cd9e1858 ax:0 si:55a4924d2097 di:ffffffffff600000 [3107692.309409] exe[986552] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a4924797f9 cs:33 sp:7f42cd9e1858 ax:0 si:55a4924d2097 di:ffffffffff600000 [3107692.397417] exe[986517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a4924797f9 cs:33 sp:7f42cd9e1858 ax:0 si:55a4924d2062 di:ffffffffff600000 [3107692.478357] exe[991122] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a4924797f9 cs:33 sp:7f42cd9e1858 ax:0 si:55a4924d2062 di:ffffffffff600000 [3107692.564118] exe[986741] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a4924797f9 cs:33 sp:7f42cd9e1858 ax:0 si:55a4924d2062 di:ffffffffff600000 [3107877.001713] exe[986423] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591a4dfc7f9 cs:33 sp:7f224f3fd858 ax:0 si:5591a4e55062 di:ffffffffff600000 [3107877.091852] exe[991139] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591a4dfc7f9 cs:33 sp:7f224f3fd858 ax:0 si:5591a4e55062 di:ffffffffff600000 [3107877.179190] exe[994342] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591a4dfc7f9 cs:33 sp:7f224f3fd858 ax:0 si:5591a4e55062 di:ffffffffff600000 [3107877.212596] exe[986754] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591a4dfc7f9 cs:33 sp:7f224f3dc858 ax:0 si:5591a4e55062 di:ffffffffff600000 [3108664.073673] exe[30228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559717de83ca cs:33 sp:7f6320dbbee8 ax:12 si:ffffffffff600000 di:559717e54ff2 [3108664.244378] exe[988668] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559717de83ca cs:33 sp:7f6320dbbee8 ax:12 si:ffffffffff600000 di:559717e54ff2 [3108664.417894] exe[30268] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559717de83ca cs:33 sp:7f6320dbbee8 ax:12 si:ffffffffff600000 di:559717e54ff2 [3108745.872910] exe[3625] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc39f477f9 cs:33 sp:7fb2feeb8858 ax:0 si:55fc39fa0097 di:ffffffffff600000 [3108745.981997] exe[27922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc39f477f9 cs:33 sp:7fb2fee97858 ax:0 si:55fc39fa0097 di:ffffffffff600000 [3108746.071352] exe[21938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc39f477f9 cs:33 sp:7fb2fee76858 ax:0 si:55fc39fa0097 di:ffffffffff600000 [3108830.630284] exe[19505] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be097697f9 cs:33 sp:7f163e092ee8 ax:0 si:20000700 di:ffffffffff600000 [3108830.785815] exe[31618] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be097697f9 cs:33 sp:7f163e092ee8 ax:0 si:20000700 di:ffffffffff600000 [3108831.417720] exe[27317] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be097697f9 cs:33 sp:7f163e092ee8 ax:0 si:20000700 di:ffffffffff600000 [3109017.742429] exe[35587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fe847e7f9 cs:33 sp:7ea4d3307858 ax:0 si:564fe84d7062 di:ffffffffff600000 [3109017.806823] exe[34278] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fe847e7f9 cs:33 sp:7ea4d32c5858 ax:0 si:564fe84d7062 di:ffffffffff600000 [3109017.852700] exe[34278] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fe847e7f9 cs:33 sp:7ea4d3307858 ax:0 si:564fe84d7062 di:ffffffffff600000 [3109335.828608] exe[30558] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557ae17897f9 cs:33 sp:7f8de671c858 ax:0 si:557ae17e2062 di:ffffffffff600000 [3109335.918524] exe[30804] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557ae17897f9 cs:33 sp:7f8de671c858 ax:0 si:557ae17e2062 di:ffffffffff600000 [3109335.922247] exe[34935] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557ae17897f9 cs:33 sp:7f8de66fb858 ax:0 si:557ae17e2062 di:ffffffffff600000 [3109336.031632] exe[31145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557ae17897f9 cs:33 sp:7f8de671c858 ax:0 si:557ae17e2062 di:ffffffffff600000 [3109474.159535] exe[45209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598f156b7f9 cs:33 sp:7f91db0a0858 ax:0 si:5598f15c4062 di:ffffffffff600000 [3109474.351101] exe[45446] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598f156b7f9 cs:33 sp:7f91db07f858 ax:0 si:5598f15c4062 di:ffffffffff600000 [3109474.538275] exe[51092] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598f156b7f9 cs:33 sp:7f91db07f858 ax:0 si:5598f15c4062 di:ffffffffff600000 [3110340.778869] exe[45288] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557fd54cc7f9 cs:33 sp:7fdbee3f7858 ax:0 si:557fd5525062 di:ffffffffff600000 [3110340.958610] exe[69070] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557fd54cc7f9 cs:33 sp:7fdbee3f7858 ax:0 si:557fd5525062 di:ffffffffff600000 [3110341.106051] exe[63168] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557fd54cc7f9 cs:33 sp:7fdbee3f7858 ax:0 si:557fd5525062 di:ffffffffff600000 [3110594.531521] potentially unexpected fatal signal 5. [3110594.536674] CPU: 79 PID: 997379 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3110594.547174] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3110594.556791] RIP: 0033:0x7fffffffe062 [3110594.560676] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3110594.579849] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [3110594.585490] RAX: 00005605f130f000 RBX: 0000000000000000 RCX: 00007fffffffe05a [3110594.592957] RDX: 0000000000000001 RSI: 0000000000064000 RDI: 00005605f130f000 [3110594.600408] RBP: 000000c00013de38 R08: 0000000000000009 R09: 000000000a97f000 [3110594.607861] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00013de20 [3110594.615312] R13: 0000000000000028 R14: 000000c000582340 R15: 00000000000f3173 [3110594.622773] FS: 0000000002300e10 GS: 0000000000000000 [3110595.334427] potentially unexpected fatal signal 5. [3110595.339565] CPU: 34 PID: 16946 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3110595.350128] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3110595.359768] RIP: 0033:0x7fffffffe062 [3110595.363656] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3110595.382759] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [3110595.388338] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [3110595.395895] RDX: 0000000000000000 RSI: 0000000000228000 RDI: 00005647a6a00000 [3110595.403479] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [3110595.410943] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193e20 [3110595.418411] R13: 0000000000000028 R14: 000000c0005009c0 R15: 00000000000f3178 [3110595.425958] FS: 0000000002300e10 GS: 0000000000000000 [3110596.176459] potentially unexpected fatal signal 11. [3110596.181770] CPU: 74 PID: 38959 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3110596.192179] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3110596.201861] RIP: 0033:0x55c8d6306db6 [3110596.205966] Code: 8d 3c 30 4c 89 de 4c 89 54 24 38 e8 04 ae 02 00 4c 8b 54 24 38 85 c0 0f 85 57 01 00 00 48 8b 44 24 28 48 89 df 4c 89 54 24 38 <4c> 89 93 98 06 00 00 48 89 83 90 06 00 00 48 8d 83 10 03 00 00 4c [3110596.225089] RSP: 002b:00007fa96c2211d0 EFLAGS: 00010246 [3110596.232093] RAX: 00007f5c746ab000 RBX: 00007f5c746cb6c0 RCX: 000055c8d6331ba7 [3110596.239073] potentially unexpected fatal signal 5. [3110596.239560] RDX: 0000000000000003 RSI: 0000000000020000 RDI: 00007f5c746cb6c0 [3110596.244657] CPU: 89 PID: 16024 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3110596.244659] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3110596.244663] RIP: 0033:0x7fffffffe062 [3110596.244665] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3110596.244666] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [3110596.244668] RAX: 00007ff59f46c000 RBX: 0000000000000000 RCX: 00007fffffffe05a [3110596.244669] RDX: 0000000000000001 RSI: 0000000000004000 RDI: 00007ff59f46c000 [3110596.244669] RBP: 000000c00018fe38 R08: 0000000000000009 R09: 000000000676b000 [3110596.244670] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00018fe20 [3110596.244670] R13: 0000000000000028 R14: 000000c00015ed00 R15: 00000000000f048e [3110596.244671] FS: 000000c000180090 GS: 0000000000000000 [3110596.351397] RBP: 0000000000000000 R08: 00000000ffffffff R09: 0000000000000000 [3110596.358883] R10: 0000000000021000 R11: 0000000000000206 R12: 00007fa96c221470 [3110596.367737] R13: ffffffffffffffc0 R14: 0000000000001000 R15: 0000000000000000 [3110596.375215] FS: 000055c8d6f81480 GS: 0000000000000000 [3114493.986408] exe[192921] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b94b0327f9 cs:33 sp:7faf9443d858 ax:0 si:55b94b08b062 di:ffffffffff600000 [3114494.045098] exe[157954] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b94b0327f9 cs:33 sp:7faf9443d858 ax:0 si:55b94b08b062 di:ffffffffff600000 [3114494.108037] exe[144948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b94b0327f9 cs:33 sp:7faf9443d858 ax:0 si:55b94b08b062 di:ffffffffff600000 [3114494.166007] exe[258179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b94b0327f9 cs:33 sp:7faf9443d858 ax:0 si:55b94b08b062 di:ffffffffff600000 [3115901.154054] exe[310983] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cbd088d7f9 cs:33 sp:7f32287f9858 ax:0 si:55cbd08e6062 di:ffffffffff600000 [3117928.811936] potentially unexpected fatal signal 5. [3117928.817080] CPU: 30 PID: 266804 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3117928.827581] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3117928.837184] RIP: 0033:0x7fffffffe062 [3117928.841064] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3117928.860345] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [3117928.866033] RAX: 0000000000055633 RBX: 0000000000000000 RCX: 00007fffffffe05a [3117928.874867] RDX: 0000000000000000 RSI: 000000c00013e000 RDI: 0000000000012f00 [3117928.883722] RBP: 000000c00013de38 R08: 000000c000ac9d20 R09: 0000000000000000 [3117928.892524] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [3117928.899959] R13: 0000000000000028 R14: 000000c0004a8ea0 R15: 0000000000040dd5 [3117928.907445] FS: 0000000002300e10 GS: 0000000000000000 [3117928.956899] potentially unexpected fatal signal 5. [3117928.962275] CPU: 32 PID: 306264 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3117928.974176] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3117928.983721] RIP: 0033:0x7fffffffe062 [3117928.989176] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3117929.009840] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [3117929.016751] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [3117929.024797] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [3117929.032265] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [3117929.041100] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [3117929.049919] R13: 0000000000000028 R14: 000000c0004a8ea0 R15: 0000000000040dd5 [3117929.052117] potentially unexpected fatal signal 5. [3117929.058718] FS: 0000000002300e10 GS: 0000000000000000 [3117929.065221] CPU: 33 PID: 267568 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3117929.065223] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3117929.083539] potentially unexpected fatal signal 5. [3117929.084035] RIP: 0033:0x7fffffffe062 [3117929.093638] CPU: 88 PID: 339777 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3117929.093640] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3117929.093643] RIP: 0033:0x7fffffffe062 [3117929.093645] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3117929.093646] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [3117929.093648] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [3117929.093648] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [3117929.093649] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [3117929.093651] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [3117929.100239] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3117929.100242] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [3117929.105493] R13: 0000000000000028 R14: 000000c0004a8ea0 R15: 0000000000040dd5 [3117929.105495] FS: 0000000002300e10 GS: 0000000000000000 [3117929.239910] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [3117929.248718] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [3117929.257540] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [3117929.266377] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [3117929.275221] R13: 0000000000000028 R14: 000000c0004a8ea0 R15: 0000000000040dd5 [3117929.284064] FS: 0000000002300e10 GS: 0000000000000000 [3118769.406776] exe[367671] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e3bb157f9 cs:33 sp:7ef9787a2ee8 ax:0 si:20000100 di:ffffffffff600000 [3118770.161665] exe[367553] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e3bb157f9 cs:33 sp:7ef9787a2ee8 ax:0 si:20000100 di:ffffffffff600000 [3118770.259342] exe[367670] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e3bb157f9 cs:33 sp:7ef9787a2ee8 ax:0 si:20000100 di:ffffffffff600000 [3118770.403684] exe[367670] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559e3bb157f9 cs:33 sp:7ef9787a2ee8 ax:0 si:20000100 di:ffffffffff600000 [3118775.875496] potentially unexpected fatal signal 5. [3118775.880645] CPU: 56 PID: 293722 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3118775.891240] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3118775.900757] RIP: 0033:0x7fffffffe062 [3118775.904644] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3118775.924227] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [3118775.929790] RAX: 000000000005c74c RBX: 0000000000000000 RCX: 00007fffffffe05a [3118775.938609] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [3118775.947695] RBP: 000000c00018fe38 R08: 000000c0002e4100 R09: 0000000000000000 [3118775.955265] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [3118775.964074] R13: 000000000000003a R14: 000000c000007a00 R15: 0000000000047b1b [3118775.972921] FS: 000000c00046c090 GS: 0000000000000000 [3118900.980698] potentially unexpected fatal signal 5. [3118900.986124] CPU: 16 PID: 385288 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3118900.996842] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3118901.007163] RIP: 0033:0x7fffffffe062 [3118901.011351] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3118901.031200] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [3118901.036743] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [3118901.044228] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [3118901.051726] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [3118901.060060] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [3118901.067527] R13: 0000000000000032 R14: 000000c000600340 R15: 0000000000048f92 [3118901.075253] FS: 0000000002020f10 GS: 0000000000000000 [3118905.298032] potentially unexpected fatal signal 5. [3118905.303166] CPU: 72 PID: 355671 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3118905.313704] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3118905.323362] RIP: 0033:0x7fffffffe062 [3118905.327258] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3118905.346409] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [3118905.353315] RAX: 000000000005e185 RBX: 0000000000000000 RCX: 00007fffffffe05a [3118905.362155] RDX: 0000000000000000 RSI: 000000c00013e000 RDI: 0000000000012f00 [3118905.370985] RBP: 000000c00013de38 R08: 000000c007b28880 R09: 0000000000000000 [3118905.379820] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [3118905.387256] R13: 000000000000003c R14: 000000c0004d6b60 R15: 00000000000490b3 [3118905.396105] FS: 000000c000130890 GS: 0000000000000000 [3119227.696448] exe[378312] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fde965b7f9 cs:33 sp:7f20f1744858 ax:0 si:55fde96b4062 di:ffffffffff600000 [3120031.316039] exe[406804] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1b758d7f9 cs:33 sp:7f2fde9ddee8 ax:0 si:200002c0 di:ffffffffff600000 [3120031.907617] exe[399968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1b758d7f9 cs:33 sp:7f2fde9ddee8 ax:0 si:200002c0 di:ffffffffff600000 [3120032.303362] exe[402191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1b758d7f9 cs:33 sp:7f2fde9ddee8 ax:0 si:200002c0 di:ffffffffff600000 [3120032.322842] exe[402191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1b758d7f9 cs:33 sp:7f2fde9ddee8 ax:0 si:200002c0 di:ffffffffff600000 [3120032.343578] exe[402191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1b758d7f9 cs:33 sp:7f2fde9ddee8 ax:0 si:200002c0 di:ffffffffff600000 [3120032.367623] exe[402191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1b758d7f9 cs:33 sp:7f2fde9ddee8 ax:0 si:200002c0 di:ffffffffff600000 [3120032.388943] exe[402191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1b758d7f9 cs:33 sp:7f2fde9ddee8 ax:0 si:200002c0 di:ffffffffff600000 [3120032.411664] exe[402191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1b758d7f9 cs:33 sp:7f2fde9ddee8 ax:0 si:200002c0 di:ffffffffff600000 [3120032.433781] exe[402191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1b758d7f9 cs:33 sp:7f2fde9ddee8 ax:0 si:200002c0 di:ffffffffff600000 [3120032.454634] exe[402191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1b758d7f9 cs:33 sp:7f2fde9ddee8 ax:0 si:200002c0 di:ffffffffff600000 [3121107.047091] warn_bad_vsyscall: 26 callbacks suppressed [3121107.047094] exe[412608] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56098c0667f9 cs:33 sp:7ecb14d56ee8 ax:0 si:20000140 di:ffffffffff600000 [3121107.229694] exe[416259] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56098c0667f9 cs:33 sp:7ecb14d56ee8 ax:0 si:20000140 di:ffffffffff600000 [3121107.863816] exe[412609] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56098c0667f9 cs:33 sp:7ecb14d56ee8 ax:0 si:20000140 di:ffffffffff600000 [3121108.058362] exe[412740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56098c0667f9 cs:33 sp:7ecb14d56ee8 ax:0 si:20000140 di:ffffffffff600000 [3121266.195905] exe[425878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558772a357f9 cs:33 sp:7f29219f9858 ax:0 si:558772a8e062 di:ffffffffff600000 [3121540.376779] potentially unexpected fatal signal 5. [3121540.381910] CPU: 12 PID: 356140 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3121540.392402] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3121540.401932] RIP: 0033:0x7fffffffe062 [3121540.405807] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3121540.425386] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [3121540.432372] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [3121540.441178] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [3121540.448626] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [3121540.456053] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193e20 [3121540.463495] R13: 0000000000000006 R14: 000000c00048f860 R15: 000000000005594f [3121540.472317] FS: 000000c000130c90 GS: 0000000000000000 [3121540.681069] potentially unexpected fatal signal 5. [3121540.686229] CPU: 13 PID: 424540 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3121540.696727] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3121540.706274] RIP: 0033:0x7fffffffe062 [3121540.711551] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3121540.731104] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [3121540.738022] RAX: 000000000006a193 RBX: 0000000000000000 RCX: 00007fffffffe05a [3121540.745476] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [3121540.752923] RBP: 000000c000193e38 R08: 000000c012068790 R09: 0000000000000000 [3121540.761736] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193e20 [3121540.769187] R13: 0000000000000006 R14: 000000c00048f860 R15: 000000000005594f [3121540.776640] FS: 000000c000130c90 GS: 0000000000000000 [3121541.115004] potentially unexpected fatal signal 5. [3121541.120128] CPU: 9 PID: 408906 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3121541.130557] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3121541.140157] RIP: 0033:0x7fffffffe062 [3121541.144085] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3121541.164560] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [3121541.171463] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [3121541.178916] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [3121541.186379] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [3121541.195207] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193e20 [3121541.204055] R13: 0000000000000006 R14: 000000c00048f860 R15: 000000000005594f [3121541.212875] FS: 000000c000130c90 GS: 0000000000000000 [3122202.823478] exe[434616] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a5b9b07f9 cs:33 sp:7fa231089858 ax:0 si:561a5ba09070 di:ffffffffff600000 [3122202.956083] exe[424837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a5b9b07f9 cs:33 sp:7fa231089858 ax:0 si:561a5ba09070 di:ffffffffff600000 [3122203.052314] exe[421568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a5b9b07f9 cs:33 sp:7fa231089858 ax:0 si:561a5ba09070 di:ffffffffff600000 [3122203.126250] exe[443433] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572f554e7f9 cs:33 sp:7f79f597e858 ax:0 si:5572f55a7070 di:ffffffffff600000 [3122203.189939] exe[421568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561a5b9b07f9 cs:33 sp:7fa231089858 ax:0 si:561a5ba09070 di:ffffffffff600000 [3122203.244872] exe[443431] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572f554e7f9 cs:33 sp:7f79f597e858 ax:0 si:5572f55a7070 di:ffffffffff600000 [3122203.373799] exe[414665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5572f554e7f9 cs:33 sp:7f79f597e858 ax:0 si:5572f55a7070 di:ffffffffff600000 [3122306.394967] potentially unexpected fatal signal 5. [3122306.400106] CPU: 81 PID: 469053 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3122306.410967] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3122306.422379] RIP: 0033:0x7fffffffe062 [3122306.426283] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3122306.448671] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [3122306.455201] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [3122306.466052] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [3122306.475753] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [3122306.485548] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193e20 [3122306.493014] R13: 0000000000000028 R14: 000000c00055a820 R15: 000000000005bc2a [3122306.500935] FS: 0000000002300db0 GS: 0000000000000000 [3122306.648395] potentially unexpected fatal signal 5. [3122306.654455] CPU: 89 PID: 469054 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3122306.665826] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3122306.675390] RIP: 0033:0x7fffffffe062 [3122306.679279] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3122306.700846] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [3122306.707756] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [3122306.717173] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [3122306.726168] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [3122306.735237] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193e20 [3122306.744106] R13: 0000000000000028 R14: 000000c00055a820 R15: 000000000005bc2a [3122306.753336] FS: 0000000002300db0 GS: 0000000000000000 [3122317.495855] potentially unexpected fatal signal 5. [3122317.500983] CPU: 29 PID: 469329 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3122317.511478] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3122317.521012] RIP: 0033:0x7fffffffe062 [3122317.524886] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3122317.544091] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [3122317.549656] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [3122317.557176] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [3122317.564727] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [3122317.573521] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193e20 [3122317.580974] R13: 0000000000000028 R14: 000000c00049c680 R15: 000000000005bdda [3122317.588436] FS: 0000000002300db0 GS: 0000000000000000 [3122386.167023] exe[434904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555a90863ca cs:33 sp:7fb7c822bee8 ax:12 si:ffffffffff600000 di:5555a90f2ff2 [3122386.286798] exe[426384] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555a90863ca cs:33 sp:7fb7c7dfeee8 ax:12 si:ffffffffff600000 di:5555a90f2ff2 [3122386.403910] exe[433137] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555a90863ca cs:33 sp:7fb7c822bee8 ax:12 si:ffffffffff600000 di:5555a90f2ff2 [3123485.112826] exe[511661] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c1755f23ca cs:33 sp:7fb1b7dfeee8 ax:12 si:ffffffffff600000 di:55c17565eff2 [3123750.822370] exe[471619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f6f11d37f9 cs:33 sp:7f02605b7858 ax:0 si:55f6f122c062 di:ffffffffff600000 [3123750.887456] exe[471619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f6f11d37f9 cs:33 sp:7f02605b7858 ax:0 si:55f6f122c062 di:ffffffffff600000 [3123750.921858] exe[471619] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f6f11d37f9 cs:33 sp:7f02605b7858 ax:0 si:55f6f122c062 di:ffffffffff600000 [3123750.981993] exe[464447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f6f11d37f9 cs:33 sp:7f0260596858 ax:0 si:55f6f122c062 di:ffffffffff600000 [3123750.982040] exe[457393] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f6f11d37f9 cs:33 sp:7f02605b7858 ax:0 si:55f6f122c062 di:ffffffffff600000 [3124474.026160] exe[447192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f6f11d37f9 cs:33 sp:7f02605b7858 ax:0 si:55f6f122c062 di:ffffffffff600000 [3124474.091023] exe[463801] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f6f11d37f9 cs:33 sp:7f02605b7858 ax:0 si:55f6f122c062 di:ffffffffff600000 [3124474.152277] exe[449512] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f6f11d37f9 cs:33 sp:7f02605b7858 ax:0 si:55f6f122c062 di:ffffffffff600000 [3124650.593084] exe[536758] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55824294e7f9 cs:33 sp:7f06b1768858 ax:0 si:5582429a7062 di:ffffffffff600000 [3124723.073562] exe[530272] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf7009d7f9 cs:33 sp:7ea6c1920ee8 ax:0 si:20000100 di:ffffffffff600000 [3125152.141063] potentially unexpected fatal signal 5. [3125152.144368] potentially unexpected fatal signal 5. [3125152.146195] CPU: 72 PID: 435105 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3125152.151325] CPU: 69 PID: 435191 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3125152.151326] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3125152.151330] RIP: 0033:0x7fffffffe062 [3125152.151335] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3125152.161819] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3125152.161823] RIP: 0033:0x7fffffffe062 [3125152.161826] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3125152.161827] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [3125152.161829] RAX: 0000000000086e72 RBX: 0000000000000000 RCX: 00007fffffffe05a [3125152.161830] RDX: 0000000000000000 RSI: 000000c00013e000 RDI: 0000000000012f00 [3125152.161830] RBP: 000000c00013de38 R08: 000000c00025a100 R09: 0000000000000000 [3125152.161831] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [3125152.161831] R13: 0000000000000028 R14: 000000c000006ea0 R15: 000000000006a38d [3125152.161832] FS: 000000c000181090 GS: 0000000000000000 [3125152.162750] potentially unexpected fatal signal 5. [3125152.172328] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [3125152.172331] RAX: 0000000000086e78 RBX: 0000000000000000 RCX: 00007fffffffe05a [3125152.172331] RDX: 0000000000000000 RSI: 000000c00013e000 RDI: 0000000000012f00 [3125152.172332] RBP: 000000c00013de38 R08: 000000c0006f42e0 R09: 0000000000000000 [3125152.172333] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [3125152.172334] R13: 0000000000000028 R14: 000000c000006ea0 R15: 000000000006a38d [3125152.172335] FS: 000000c000181090 GS: 0000000000000000 [3125152.215808] potentially unexpected fatal signal 5. [3125152.217256] CPU: 25 PID: 436216 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3125152.221161] CPU: 23 PID: 443905 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3125152.221163] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3125152.221166] RIP: 0033:0x7fffffffe062 [3125152.221168] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3125152.240448] potentially unexpected fatal signal 5. [3125152.240452] CPU: 15 PID: 437646 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3125152.240453] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3125152.240457] RIP: 0033:0x7fffffffe062 [3125152.240460] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3125152.240462] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [3125152.240463] RAX: 0000000000086e7c RBX: 0000000000000000 RCX: 00007fffffffe05a [3125152.240464] RDX: 0000000000000000 RSI: 000000c00013e000 RDI: 0000000000012f00 [3125152.240465] RBP: 000000c00013de38 R08: 000000c00c8ae010 R09: 0000000000000000 [3125152.240465] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [3125152.240466] R13: 0000000000000028 R14: 000000c000006ea0 R15: 000000000006a38d [3125152.240467] FS: 000000c000181090 GS: 0000000000000000 [3125152.241669] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3125152.241673] RIP: 0033:0x7fffffffe062 [3125152.241676] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3125152.241677] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [3125152.241679] RAX: 0000000000086e75 RBX: 0000000000000000 RCX: 00007fffffffe05a [3125152.241680] RDX: 0000000000000000 RSI: 000000c00013e000 RDI: 0000000000012f00 [3125152.241681] RBP: 000000c00013de38 R08: 000000c002c825b0 R09: 0000000000000000 [3125152.241682] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [3125152.241683] R13: 0000000000000028 R14: 000000c000006ea0 R15: 000000000006a38d [3125152.241684] FS: 000000c000181090 GS: 0000000000000000 [3125152.592845] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [3125152.598386] RAX: 0000000000086e77 RBX: 0000000000000000 RCX: 00007fffffffe05a [3125152.605856] RDX: 0000000000000000 RSI: 000000c00013e000 RDI: 0000000000012f00 [3125152.614714] RBP: 000000c00013de38 R08: 000000c00cf20b50 R09: 0000000000000000 [3125152.623541] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [3125152.632392] R13: 0000000000000028 R14: 000000c000006ea0 R15: 000000000006a38d [3125152.641224] FS: 000000c000181090 GS: 0000000000000000 [3125928.812007] potentially unexpected fatal signal 5. [3125928.817414] CPU: 68 PID: 577578 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3125928.828184] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3125928.837800] RIP: 0033:0x7fffffffe062 [3125928.841706] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3125928.860839] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [3125928.867760] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [3125928.875288] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [3125928.882761] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [3125928.891613] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193e20 [3125928.900522] R13: 0000000000000024 R14: 000000c000163ba0 R15: 0000000000072bb6 [3125928.909372] FS: 0000000002300db0 GS: 0000000000000000 [3125928.974987] potentially unexpected fatal signal 5. [3125928.981283] CPU: 42 PID: 577550 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3125928.986675] potentially unexpected fatal signal 5. [3125928.991795] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3125928.998240] CPU: 90 PID: 577575 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3125928.998241] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3125928.998246] RIP: 0033:0x7fffffffe062 [3125928.998248] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3125928.998249] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [3125928.998251] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [3125928.998252] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [3125928.998252] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [3125928.998253] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193e20 [3125928.998254] R13: 0000000000000024 R14: 000000c000163ba0 R15: 0000000000072bb6 [3125928.998255] FS: 0000000002300db0 GS: 0000000000000000 [3125929.100693] RIP: 0033:0x7fffffffe062 [3125929.104563] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3125929.123676] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [3125929.130647] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [3125929.138094] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [3125929.145647] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [3125929.153082] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193e20 [3125929.160512] R13: 0000000000000024 R14: 000000c000163ba0 R15: 0000000000072bb6 [3125929.167946] FS: 0000000002300db0 GS: 0000000000000000 [3125929.349657] potentially unexpected fatal signal 5. [3125929.355215] CPU: 11 PID: 577561 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3125929.367117] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3125929.376669] RIP: 0033:0x7fffffffe062 [3125929.381919] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3125929.402392] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [3125929.409377] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [3125929.416833] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [3125929.425666] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [3125929.433107] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193e20 [3125929.440577] R13: 0000000000000024 R14: 000000c000163ba0 R15: 0000000000072bb6 [3125929.449614] FS: 0000000002300db0 GS: 0000000000000000 [3126011.100074] exe[494604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b698b017f9 cs:33 sp:7f5f36e8e858 ax:0 si:55b698b5a070 di:ffffffffff600000 [3126042.713562] exe[482674] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5575634b47f9 cs:33 sp:7f7a3ee38858 ax:0 si:55756350d062 di:ffffffffff600000 [3126315.819764] exe[564983] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dd2d9c17f9 cs:33 sp:7eab8e742ee8 ax:0 si:20000140 di:ffffffffff600000 [3128258.890368] exe[654224] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55580d3aa7f9 cs:33 sp:7f28aaef4858 ax:0 si:55580d403070 di:ffffffffff600000 [3128375.210315] exe[656338] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f1745a57f9 cs:33 sp:7ff3095f0858 ax:0 si:55f1745fe062 di:ffffffffff600000 [3128375.281014] exe[556702] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f1745a57f9 cs:33 sp:7ff3095f0858 ax:0 si:55f1745fe062 di:ffffffffff600000 [3128375.302497] exe[656338] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f1745a57f9 cs:33 sp:7ff3095f0858 ax:0 si:55f1745fe062 di:ffffffffff600000 [3128375.322448] exe[656338] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f1745a57f9 cs:33 sp:7ff3095f0858 ax:0 si:55f1745fe062 di:ffffffffff600000 [3128375.346758] exe[656338] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f1745a57f9 cs:33 sp:7ff3095f0858 ax:0 si:55f1745fe062 di:ffffffffff600000 [3128375.366991] exe[656338] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f1745a57f9 cs:33 sp:7ff3095f0858 ax:0 si:55f1745fe062 di:ffffffffff600000 [3128375.386970] exe[656338] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f1745a57f9 cs:33 sp:7ff3095f0858 ax:0 si:55f1745fe062 di:ffffffffff600000 [3128375.406682] exe[656338] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f1745a57f9 cs:33 sp:7ff3095f0858 ax:0 si:55f1745fe062 di:ffffffffff600000 [3128375.426683] exe[656338] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f1745a57f9 cs:33 sp:7ff3095f0858 ax:0 si:55f1745fe062 di:ffffffffff600000 [3128375.449411] exe[656338] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f1745a57f9 cs:33 sp:7ff3095f0858 ax:0 si:55f1745fe062 di:ffffffffff600000 [3128688.315699] potentially unexpected fatal signal 5. [3128688.320836] CPU: 5 PID: 666662 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3128688.330558] potentially unexpected fatal signal 5. [3128688.331268] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3128688.336373] CPU: 22 PID: 671312 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3128688.345899] RIP: 0033:0x7fffffffe062 [3128688.345902] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3128688.345903] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [3128688.345904] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [3128688.345904] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [3128688.345905] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [3128688.345905] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [3128688.345906] R13: 0000000000000028 R14: 000000c000546680 R15: 00000000000a2757 [3128688.345907] FS: 000000c000580090 GS: 0000000000000000 [3128688.433360] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3128688.442964] RIP: 0033:0x7fffffffe062 [3128688.448255] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3128688.468885] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [3128688.475820] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [3128688.484677] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [3128688.493538] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [3128688.502404] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [3128688.511258] R13: 0000000000000028 R14: 000000c000546680 R15: 00000000000a2757 [3128688.520128] FS: 000000c000580090 GS: 0000000000000000 [3128790.785404] potentially unexpected fatal signal 5. [3128790.790529] CPU: 17 PID: 586769 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3128790.801016] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3128790.809481] potentially unexpected fatal signal 5. [3128790.810580] RIP: 0033:0x7fffffffe062 [3128790.815665] CPU: 59 PID: 677689 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3128790.819598] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3128790.830204] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3128790.849311] RSP: 002b:000000c0002cdd98 EFLAGS: 00000297 [3128790.849313] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [3128790.849314] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [3128790.849314] RBP: 000000c0002cde38 R08: 0000000000000000 R09: 0000000000000000 [3128790.849315] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0002cde20 [3128790.849316] R13: 0000000000000004 R14: 000000c00015a000 R15: 000000000008d044 [3128790.849316] FS: 000000c000130890 GS: 0000000000000000 [3128790.909990] RIP: 0033:0x7fffffffe062 [3128790.914144] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3128790.934743] RSP: 002b:000000c0002cdd98 EFLAGS: 00000297 [3128790.940289] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [3128790.947737] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [3128790.955182] RBP: 000000c0002cde38 R08: 0000000000000000 R09: 0000000000000000 [3128790.962701] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0002cde20 [3128790.970188] R13: 0000000000000004 R14: 000000c00015a000 R15: 000000000008d044 [3128790.977670] FS: 000000c000130890 GS: 0000000000000000 [3128794.598864] potentially unexpected fatal signal 5. [3128794.604018] CPU: 51 PID: 580997 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3128794.614536] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3128794.624081] RIP: 0033:0x7fffffffe062 [3128794.627951] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3128794.647041] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [3128794.647479] potentially unexpected fatal signal 5. [3128794.652725] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [3128794.652726] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [3128794.652727] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [3128794.652727] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [3128794.652728] R13: 0000000000000014 R14: 000000c0004b01a0 R15: 000000000008d8ba [3128794.652729] FS: 000000c000180090 GS: 0000000000000000 [3128794.708180] CPU: 79 PID: 678115 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3128794.720155] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3128794.731067] RIP: 0033:0x7fffffffe062 [3128794.736327] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3128794.756800] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [3128794.762410] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [3128794.771328] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [3128794.780151] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [3128794.788956] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [3128794.796409] R13: 0000000000000014 R14: 000000c0004b01a0 R15: 000000000008d8ba [3128794.805389] FS: 000000c000180090 GS: 0000000000000000 [3128797.246688] potentially unexpected fatal signal 5. [3128797.251824] CPU: 77 PID: 678214 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3128797.262309] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3128797.271834] RIP: 0033:0x7fffffffe062 [3128797.275728] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3128797.294846] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [3128797.300383] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [3128797.307835] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [3128797.315294] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [3128797.322736] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [3128797.330204] R13: 000000000000003a R14: 000000c00015d520 R15: 000000000008ef53 [3128797.339122] FS: 000000c000181490 GS: 0000000000000000 [3128797.436159] potentially unexpected fatal signal 5. [3128797.441748] CPU: 31 PID: 678276 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3128797.452257] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3128797.463154] RIP: 0033:0x7fffffffe062 [3128797.468417] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3128797.488978] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [3128797.495878] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [3128797.503316] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [3128797.510835] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [3128797.518291] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [3128797.527093] R13: 000000000000003a R14: 000000c00015d520 R15: 000000000008ef53 [3128797.534522] FS: 000000c000181490 GS: 0000000000000000 [3128801.044181] potentially unexpected fatal signal 5. [3128801.049423] CPU: 43 PID: 678781 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3128801.060040] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3128801.069592] RIP: 0033:0x7fffffffe062 [3128801.073504] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3128801.092701] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [3128801.099656] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [3128801.108647] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [3128801.117654] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [3128801.126725] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [3128801.135579] R13: 0000000000000028 R14: 000000c0004984e0 R15: 00000000000a4ef6 [3128801.144637] FS: 0000000002300e10 GS: 0000000000000000 [3128821.756431] potentially unexpected fatal signal 5. [3128821.761562] CPU: 91 PID: 683138 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3128821.772169] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3128821.781950] RIP: 0033:0x7fffffffe062 [3128821.785867] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3128821.806361] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [3128821.811935] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [3128821.819391] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [3128821.828203] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [3128821.835868] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193e20 [3128821.844717] R13: 0000000000000036 R14: 000000c000495380 R15: 00000000000a5d8b [3128821.852186] FS: 000000c000180090 GS: 0000000000000000 [3128930.294385] potentially unexpected fatal signal 5. [3128930.299539] CPU: 41 PID: 685219 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3128930.310065] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3128930.319616] RIP: 0033:0x7fffffffe062 [3128930.323658] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3128930.344262] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [3128930.351189] RAX: 000055b7dcd8b000 RBX: 0000000000000000 RCX: 00007fffffffe05a [3128930.360027] RDX: 0000000000000003 RSI: 0000000000001000 RDI: 000055b7dcd8b000 [3128930.368871] RBP: 000000c00018fe38 R08: 0000000000000009 R09: 00000000019a9000 [3128930.377705] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00018fe20 [3128930.386565] R13: 000000000000003a R14: 000000c0004c5520 R15: 00000000000a5d8a [3128930.395388] FS: 0000000002020f10 GS: 0000000000000000 [3129296.161156] potentially unexpected fatal signal 5. [3129296.166317] CPU: 94 PID: 698286 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3129296.176839] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3129296.186403] RIP: 0033:0x7fffffffe062 [3129296.190384] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3129296.211071] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [3129296.218022] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [3129296.226861] RDX: 0000000000000000 RSI: 0000000000200000 RDI: 00005596d4200000 [3129296.235701] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [3129296.244545] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [3129296.253397] R13: 0000000000000024 R14: 000000c000496680 R15: 00000000000a6efa [3129296.262254] FS: 000000c000130c90 GS: 0000000000000000 [3129299.013891] potentially unexpected fatal signal 5. [3129299.019031] CPU: 47 PID: 708635 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3129299.029848] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3129299.039734] RIP: 0033:0x7fffffffe062 [3129299.043959] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3129299.063942] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [3129299.069574] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [3129299.078408] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [3129299.086250] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [3129299.093725] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [3129299.101540] R13: 000000000000003c R14: 000000c0004d9040 R15: 00000000000a70e0 [3129299.110496] FS: 000000c000180090 GS: 0000000000000000 [3129299.121498] potentially unexpected fatal signal 5. [3129299.127144] CPU: 28 PID: 708645 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3129299.140879] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3129299.153365] RIP: 0033:0x7fffffffe062 [3129299.158794] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3129299.179398] RSP: 002b:000000c000641cb0 EFLAGS: 00000297 [3129299.186588] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [3129299.196910] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [3129299.205746] RBP: 000000c000641d40 R08: 0000000000000000 R09: 0000000000000000 [3129299.214782] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000641bd8 [3129299.223729] R13: 00000000028da6a0 R14: 000000c0001a9ba0 R15: 00000000000a70e4 [3129299.233439] FS: 0000000004bed3c0 GS: 0000000000000000 [3131681.595601] warn_bad_vsyscall: 57 callbacks suppressed [3131681.595604] exe[789646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558a4c4787f9 cs:33 sp:7fd26f0faee8 ax:0 si:20003440 di:ffffffffff600000 [3131682.127830] exe[789646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558a4c4787f9 cs:33 sp:7fd26f0faee8 ax:0 si:20003440 di:ffffffffff600000 [3131683.224176] exe[792020] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558a4c4787f9 cs:33 sp:7fd26f0d9ee8 ax:0 si:20003440 di:ffffffffff600000 [3131775.468467] exe[800350] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560f778fc7f9 cs:33 sp:7f149abd5858 ax:0 si:560f77955062 di:ffffffffff600000 [3131775.559207] exe[825532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560f778fc7f9 cs:33 sp:7f149abd5858 ax:0 si:560f77955062 di:ffffffffff600000 [3131775.607517] exe[825532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560f778fc7f9 cs:33 sp:7f149abb4858 ax:0 si:560f77955062 di:ffffffffff600000 [3131775.706574] exe[845280] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560f778fc7f9 cs:33 sp:7f149abb4858 ax:0 si:560f77955062 di:ffffffffff600000 [3131782.566220] exe[838234] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a92878f7f9 cs:33 sp:7fe04b985858 ax:0 si:55a9287e8062 di:ffffffffff600000 [3131782.654683] exe[808785] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a92878f7f9 cs:33 sp:7fe04b985858 ax:0 si:55a9287e8062 di:ffffffffff600000 [3131782.795838] exe[825532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a92878f7f9 cs:33 sp:7fe04b985858 ax:0 si:55a9287e8062 di:ffffffffff600000 [3131782.889139] exe[807634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a92878f7f9 cs:33 sp:7fe04b985858 ax:0 si:55a9287e8062 di:ffffffffff600000 [3131782.994910] exe[839788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a92878f7f9 cs:33 sp:7fe04b985858 ax:0 si:55a9287e8062 di:ffffffffff600000 [3131783.112943] exe[825542] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a92878f7f9 cs:33 sp:7fe04b985858 ax:0 si:55a9287e8062 di:ffffffffff600000 [3131783.216755] exe[800136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a92878f7f9 cs:33 sp:7fe04b985858 ax:0 si:55a9287e8062 di:ffffffffff600000 [3131783.321353] exe[800136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a92878f7f9 cs:33 sp:7fe04b985858 ax:0 si:55a9287e8062 di:ffffffffff600000 [3131783.431845] exe[808827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a92878f7f9 cs:33 sp:7fe04b985858 ax:0 si:55a9287e8062 di:ffffffffff600000 [3132351.215631] exe[863958] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bf11f9e7f9 cs:33 sp:7f880ee5d858 ax:0 si:55bf11ff7062 di:ffffffffff600000 [3132359.283675] exe[825578] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e8c03007f9 cs:33 sp:7ec9113af858 ax:0 si:55e8c0359062 di:ffffffffff600000 [3132475.164157] exe[866295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566f12c87f9 cs:33 sp:7fc4e1aeb858 ax:0 si:5566f1321062 di:ffffffffff600000 [3132505.762998] exe[864525] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558e7d3b77f9 cs:33 sp:7f87e1d73858 ax:0 si:558e7d410062 di:ffffffffff600000 [3132571.077106] exe[864773] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556932a123ca cs:33 sp:7f025b310ee8 ax:12 si:ffffffffff600000 di:556932a7eff2 [3132594.286071] exe[783948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f1736357f9 cs:33 sp:7eb057945858 ax:0 si:55f17368e062 di:ffffffffff600000 [3132595.354023] exe[865035] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55df3d70c7f9 cs:33 sp:7f5548466858 ax:0 si:55df3d765062 di:ffffffffff600000 [3132664.327248] exe[738468] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ebf55107f9 cs:33 sp:7f300bbf1858 ax:0 si:55ebf5569062 di:ffffffffff600000 [3132671.077146] exe[869415] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e07d507f9 cs:33 sp:7f2f37ac9858 ax:0 si:557e07da9062 di:ffffffffff600000 [3132682.055883] exe[822291] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606f06cb7f9 cs:33 sp:7ee1be1b8858 ax:0 si:5606f0724062 di:ffffffffff600000 [3132695.413327] potentially unexpected fatal signal 5. [3132695.418460] CPU: 87 PID: 699418 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3132695.428965] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3132695.438590] RIP: 0033:0x7fffffffe062 [3132695.442466] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3132695.461672] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [3132695.468532] RAX: 00000000000d4ac2 RBX: 0000000000000000 RCX: 00007fffffffe05a [3132695.475978] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [3132695.483449] RBP: 000000c00018fe38 R08: 000000c0007550f0 R09: 0000000000000000 [3132695.490988] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [3132695.498416] R13: 0000000000000024 R14: 000000c0004d4b60 R15: 00000000000aaa8d [3132695.505958] FS: 000000c0002d5090 GS: 0000000000000000 [3132701.756816] exe[768159] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556932a167f9 cs:33 sp:7f025b310858 ax:0 si:556932a6f062 di:ffffffffff600000 [3132745.228901] exe[747395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5578490407f9 cs:33 sp:7fbc7b7fe858 ax:0 si:557849099062 di:ffffffffff600000 [3132829.171773] exe[869548] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56225441a7f9 cs:33 sp:7f4788ab6858 ax:0 si:562254473062 di:ffffffffff600000 [3132849.106721] potentially unexpected fatal signal 5. [3132849.111859] CPU: 52 PID: 875436 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3132849.122425] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3132849.131937] RIP: 0033:0x7fffffffe062 [3132849.135849] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3132849.154930] RSP: 002b:000000c0001b1cb0 EFLAGS: 00000297 [3132849.160480] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [3132849.167965] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [3132849.176788] RBP: 000000c0001b1d40 R08: 0000000000000000 R09: 0000000000000000 [3132849.184231] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0001b1bd8 [3132849.191664] R13: 000000c000138c00 R14: 000000c00017cb60 R15: 00000000000ab49f [3132849.199099] FS: 00007ff1b3fff6c0 GS: 0000000000000000 [3132849.773838] potentially unexpected fatal signal 5. [3132849.778986] CPU: 0 PID: 702277 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3132849.789559] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3132849.799211] RIP: 0033:0x7fffffffe062 [3132849.803084] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3132849.822507] RSP: 002b:000000c0002e9cb0 EFLAGS: 00000297 [3132849.829453] RAX: 00000000000d5bc7 RBX: 0000000000000000 RCX: 00007fffffffe05a [3132849.838382] RDX: 0000000000000000 RSI: 000000c0002ea000 RDI: 0000000000012f00 [3132849.847241] RBP: 000000c0002e9d40 R08: 000000c000825000 R09: 0000000000000000 [3132849.856150] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0002e9bd8 [3132849.864996] R13: 00000000028da6e0 R14: 000000c00029f860 R15: 00000000000ab4a1 [3132849.873929] FS: 00000000056b93c0 GS: 0000000000000000 [3132850.432086] potentially unexpected fatal signal 5. [3132850.437207] CPU: 25 PID: 858078 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3132850.447697] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3132850.457223] RIP: 0033:0x7fffffffe062 [3132850.461096] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3132850.480306] RSP: 002b:000000c0002e9cb0 EFLAGS: 00000297 [3132850.485853] RAX: 00000000000d5b9b RBX: 0000000000000000 RCX: 00007fffffffe05a [3132850.493333] RDX: 0000000000000000 RSI: 000000c0002ea000 RDI: 0000000000012f00 [3132850.502336] RBP: 000000c0002e9d40 R08: 000000c011d49780 R09: 0000000000000000 [3132850.509768] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0002e9bd8 [3132850.517222] R13: 00000000028da6e0 R14: 000000c00029f860 R15: 00000000000ab4a1 [3132850.526034] FS: 00000000056b93c0 GS: 0000000000000000 [3132855.018178] potentially unexpected fatal signal 5. [3132855.023307] CPU: 80 PID: 746695 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3132855.034014] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3132855.043779] RIP: 0033:0x7fffffffe062 [3132855.047653] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3132855.066807] RSP: 002b:000000c0001b1cb0 EFLAGS: 00000297 [3132855.072397] RAX: 00000000000d5bce RBX: 0000000000000000 RCX: 00007fffffffe05a [3132855.079910] RDX: 0000000000000000 RSI: 000000c0001b2000 RDI: 0000000000012f00 [3132855.087362] RBP: 000000c0001b1d40 R08: 000000c0050efa50 R09: 0000000000000000 [3132855.094842] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0001b1bd8 [3132855.103651] R13: 000000c000138c00 R14: 000000c00017cb60 R15: 00000000000ab49f [3132855.111088] FS: 00007ff1b3fff6c0 GS: 0000000000000000 [3132855.351260] potentially unexpected fatal signal 5. [3132855.356385] CPU: 44 PID: 875433 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3132855.366941] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3132855.376484] RIP: 0033:0x7fffffffe062 [3132855.380350] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3132855.399609] RSP: 002b:000000c0001b1cb0 EFLAGS: 00000297 [3132855.405169] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [3132855.414006] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [3132855.422078] RBP: 000000c0001b1d40 R08: 0000000000000000 R09: 0000000000000000 [3132855.431183] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0001b1bd8 [3132855.438624] R13: 000000c000138c00 R14: 000000c00017cb60 R15: 00000000000ab49f [3132855.447470] FS: 00007ff1b3fff6c0 GS: 0000000000000000 [3132856.002635] potentially unexpected fatal signal 5. [3132856.007767] CPU: 46 PID: 875451 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3132856.018348] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3132856.027877] RIP: 0033:0x7fffffffe062 [3132856.031827] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3132856.050909] RSP: 002b:000000c0001b1cb0 EFLAGS: 00000297 [3132856.056439] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [3132856.063870] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [3132856.072768] RBP: 000000c0001b1d40 R08: 0000000000000000 R09: 0000000000000000 [3132856.081588] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0001b1bd8 [3132856.089042] R13: 000000c000138c00 R14: 000000c00017cb60 R15: 00000000000ab49f [3132856.097350] potentially unexpected fatal signal 5. [3132856.097851] FS: 00007ff1b3fff6c0 GS: 0000000000000000 [3132856.102957] CPU: 51 PID: 805409 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3132856.102959] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3132856.102962] RIP: 0033:0x7fffffffe062 [3132856.102965] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3132856.102966] RSP: 002b:000000c0002e9cb0 EFLAGS: 00000297 [3132856.102967] RAX: 00000000000d5bca RBX: 0000000000000000 RCX: 00007fffffffe05a [3132856.102968] RDX: 0000000000000000 RSI: 000000c0002ea000 RDI: 0000000000012f00 [3132856.102969] RBP: 000000c0002e9d40 R08: 000000c021bd0880 R09: 0000000000000000 [3132856.102969] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0002e9bd8 [3132856.102970] R13: 00000000028da6e0 R14: 000000c00029f860 R15: 00000000000ab4a1 [3132856.102970] FS: 00000000056b93c0 GS: 0000000000000000 [3132886.364775] exe[874987] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56338d70b7f9 cs:33 sp:7f2172345858 ax:0 si:56338d764062 di:ffffffffff600000 [3132927.312936] exe[798305] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560f19f137f9 cs:33 sp:7f2a056c0858 ax:0 si:560f19f6c062 di:ffffffffff600000 [3132935.741819] potentially unexpected fatal signal 5. [3132935.747197] CPU: 51 PID: 878048 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3132935.757968] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3132935.767646] RIP: 0033:0x7fffffffe062 [3132935.771583] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3132935.790694] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [3132935.796254] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [3132935.803729] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [3132935.811163] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [3132935.818702] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193e20 [3132935.827529] R13: 000000000000003c R14: 000000c000165520 R15: 00000000000aebba [3132935.835158] FS: 000000c000130490 GS: 0000000000000000 [3132936.354685] potentially unexpected fatal signal 5. [3132936.359909] CPU: 66 PID: 878042 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3132936.370428] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3132936.379976] RIP: 0033:0x7fffffffe062 [3132936.383899] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3132936.403037] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [3132936.409907] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [3132936.417374] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [3132936.424854] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [3132936.432333] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [3132936.439944] R13: 000000000000003a R14: 000000c0003f91e0 R15: 00000000000aebbc [3132936.447425] FS: 0000000002020f10 GS: 0000000000000000 [3132940.920866] potentially unexpected fatal signal 5. [3132940.926220] CPU: 57 PID: 830025 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3132940.936750] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3132940.946392] RIP: 0033:0x7fffffffe062 [3132940.950332] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3132940.970802] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [3132940.976994] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [3132940.985888] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [3132940.994712] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [3132941.002253] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [3132941.009704] R13: 000000000000003c R14: 000000c000161380 R15: 00000000000af14b [3132941.017333] FS: 000000c000181490 GS: 0000000000000000 [3132948.672960] potentially unexpected fatal signal 5. [3132948.678102] CPU: 91 PID: 723511 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3132948.688617] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3132948.698178] RIP: 0033:0x7fffffffe062 [3132948.702183] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3132948.721306] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [3132948.728236] RAX: 00000000000d6b2e RBX: 0000000000000000 RCX: 00007fffffffe05a [3132948.737083] RDX: 0000000000000000 RSI: 000000c00013e000 RDI: 0000000000012f00 [3132948.744541] RBP: 000000c00013de38 R08: 000000c00087b690 R09: 0000000000000000 [3132948.753362] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [3132948.762308] R13: 0000000000000028 R14: 000000c0001b2b60 R15: 00000000000af930 [3132948.771243] FS: 000000c000130490 GS: 0000000000000000 [3132994.433438] exe[878674] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56241b9127f9 cs:33 sp:7ece07945858 ax:0 si:56241b96b062 di:ffffffffff600000 [3132997.384866] potentially unexpected fatal signal 5. [3132997.389991] CPU: 66 PID: 851130 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3132997.400492] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3132997.410051] RIP: 0033:0x7fffffffe062 [3132997.413916] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3132997.433003] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [3132997.438610] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [3132997.446043] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [3132997.453599] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [3132997.461063] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [3132997.468671] R13: 000000000000003a R14: 000000c0001761a0 R15: 00000000000b178c [3132997.476131] FS: 000000c000131090 GS: 0000000000000000 [3132997.658013] potentially unexpected fatal signal 5. [3132997.663124] CPU: 6 PID: 886038 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3132997.673696] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3132997.683360] RIP: 0033:0x7fffffffe062 [3132997.687267] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3132997.695000] potentially unexpected fatal signal 5. [3132997.706437] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [3132997.711532] CPU: 60 PID: 818731 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3132997.711533] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3132997.711536] RIP: 0033:0x7fffffffe062 [3132997.711538] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3132997.711540] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [3132997.738703] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [3132997.738705] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [3132997.738706] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [3132997.738714] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193e20 [3132997.744007] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [3132997.744008] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [3132997.744009] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [3132997.744009] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [3132997.744010] R13: 000000000000003a R14: 000000c0001761a0 R15: 00000000000b178c [3132997.744011] FS: 000000c000131090 GS: 0000000000000000 [3132997.851485] R13: 000000000000001c R14: 000000c00049e680 R15: 00000000000b178f [3132997.858938] FS: 0000000002020f70 GS: 0000000000000000 [3132998.574824] potentially unexpected fatal signal 5. [3132998.579985] CPU: 18 PID: 886028 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3132998.591257] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3132998.600919] RIP: 0033:0x7fffffffe062 [3132998.604890] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3132998.625415] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [3132998.632540] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [3132998.641388] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [3132998.650282] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [3132998.659267] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [3132998.668125] R13: 000000000000003a R14: 000000c0001761a0 R15: 00000000000b178c [3132998.675577] FS: 000000c000131090 GS: 0000000000000000 [3135713.011749] exe[951110] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56083fdc07f9 cs:33 sp:7f2a00fa8ee8 ax:0 si:20004800 di:ffffffffff600000 [3135713.233160] exe[935414] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56083fdc07f9 cs:33 sp:7f2a00f87ee8 ax:0 si:20004800 di:ffffffffff600000 [3135713.267216] exe[935623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56083fdc07f9 cs:33 sp:7f2a00f87ee8 ax:0 si:20004800 di:ffffffffff600000 [3135713.299613] exe[935623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56083fdc07f9 cs:33 sp:7f2a00f87ee8 ax:0 si:20004800 di:ffffffffff600000 [3135713.330666] exe[935430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56083fdc07f9 cs:33 sp:7f2a00f87ee8 ax:0 si:20004800 di:ffffffffff600000 [3135713.364929] exe[952711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56083fdc07f9 cs:33 sp:7f2a00f87ee8 ax:0 si:20004800 di:ffffffffff600000 [3135713.396696] exe[952711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56083fdc07f9 cs:33 sp:7f2a00f87ee8 ax:0 si:20004800 di:ffffffffff600000 [3135713.427462] exe[952711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56083fdc07f9 cs:33 sp:7f2a00f87ee8 ax:0 si:20004800 di:ffffffffff600000 [3135713.459299] exe[952711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56083fdc07f9 cs:33 sp:7f2a00f87ee8 ax:0 si:20004800 di:ffffffffff600000 [3135713.493548] exe[951119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56083fdc07f9 cs:33 sp:7f2a00f87ee8 ax:0 si:20004800 di:ffffffffff600000 [3137555.149425] warn_bad_vsyscall: 87 callbacks suppressed [3137555.149428] exe[986474] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff238c77f9 cs:33 sp:7f03317e2858 ax:0 si:55ff23920062 di:ffffffffff600000 [3137555.207466] exe[993044] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff238c77f9 cs:33 sp:7f03317e2858 ax:0 si:55ff23920062 di:ffffffffff600000 [3137555.251609] exe[993011] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff238c77f9 cs:33 sp:7f03317e2858 ax:0 si:55ff23920062 di:ffffffffff600000 [3137555.280037] exe[980190] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff238c77f9 cs:33 sp:7f03317c1858 ax:0 si:55ff23920062 di:ffffffffff600000 [3137559.697642] exe[994991] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff238c77f9 cs:33 sp:7f03317e2858 ax:0 si:55ff23920062 di:ffffffffff600000 [3137559.745361] exe[980185] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff238c77f9 cs:33 sp:7f03317e2858 ax:0 si:55ff23920062 di:ffffffffff600000 [3137559.791027] exe[1830] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff238c77f9 cs:33 sp:7f03317e2858 ax:0 si:55ff23920062 di:ffffffffff600000 [3137559.832985] exe[992877] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff238c77f9 cs:33 sp:7f03317e2858 ax:0 si:55ff23920062 di:ffffffffff600000 [3137559.884692] exe[12655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ff238c77f9 cs:33 sp:7f03317e2858 ax:0 si:55ff23920062 di:ffffffffff600000 [3137985.484713] potentially unexpected fatal signal 5. [3137985.489839] CPU: 54 PID: 23184 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3137985.500242] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3137985.509955] RIP: 0033:0x7fffffffe062 [3137985.513863] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3137985.532970] RSP: 002b:000000c0002a9cb0 EFLAGS: 00000297 [3137985.539901] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [3137985.548807] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [3137985.557595] RBP: 000000c0002a9d40 R08: 0000000000000000 R09: 0000000000000000 [3137985.566428] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0002a9bd8 [3137985.575267] R13: 000000c000138800 R14: 000000c0001a11e0 R15: 0000000000005507 [3137985.584065] FS: 00007f5cda6896c0 GS: 0000000000000000 [3139502.796819] potentially unexpected fatal signal 5. [3139502.802164] CPU: 22 PID: 104991 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3139502.812758] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3139502.814897] potentially unexpected fatal signal 5. [3139502.822855] RIP: 0033:0x7fffffffe062 [3139502.828740] CPU: 61 PID: 104574 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3139502.828742] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3139502.828746] RIP: 0033:0x7fffffffe062 [3139502.828749] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3139502.828750] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [3139502.828751] RAX: 0000000000019adc RBX: 0000000000000000 RCX: 00007fffffffe05a [3139502.828752] RDX: 0000000000000000 RSI: 000000c00013e000 RDI: 0000000000012f00 [3139502.828752] RBP: 000000c00013de38 R08: 000000c00028cc40 R09: 0000000000000000 [3139502.828753] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [3139502.828754] R13: 0000000000000006 R14: 000000c0001a8820 R15: 00000000000193ad [3139502.828754] FS: 000000c000130490 GS: 0000000000000000 [3139502.862130] potentially unexpected fatal signal 5. [3139502.879727] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3139502.879729] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [3139502.879732] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [3139502.879733] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [3139502.879734] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [3139502.879734] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [3139502.879738] R13: 0000000000000006 R14: 000000c0001a8820 R15: 00000000000193ad [3139502.885315] CPU: 80 PID: 104633 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3139502.885316] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3139502.885320] RIP: 0033:0x7fffffffe062 [3139502.885323] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3139502.885324] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [3139502.885326] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [3139502.885326] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [3139502.885327] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [3139502.885327] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [3139502.885328] R13: 0000000000000006 R14: 000000c0001a8820 R15: 00000000000193ad [3139502.885329] FS: 000000c000130490 GS: 0000000000000000 [3139503.128090] FS: 000000c000130490 GS: 0000000000000000 [3139515.977889] exe[99018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5648594737f9 cs:33 sp:7f5e800fc858 ax:0 si:5648594cc062 di:ffffffffff600000 [3139516.665471] exe[53741] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5648594737f9 cs:33 sp:7f5e800fc858 ax:0 si:5648594cc062 di:ffffffffff600000 [3139516.808659] exe[97399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5648594737f9 cs:33 sp:7f5e800fc858 ax:0 si:5648594cc062 di:ffffffffff600000 [3139516.810046] exe[97406] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5648594737f9 cs:33 sp:7f5e800db858 ax:0 si:5648594cc062 di:ffffffffff600000 [3139553.204708] potentially unexpected fatal signal 5. [3139553.209865] CPU: 57 PID: 106584 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3139553.220551] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3139553.225460] potentially unexpected fatal signal 5. [3139553.230216] RIP: 0033:0x7fffffffe062 [3139553.235397] CPU: 67 PID: 106592 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3139553.239332] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3139553.239333] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [3139553.239335] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [3139553.239336] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [3139553.239337] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [3139553.239338] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [3139553.239338] R13: 000000000000003c R14: 000000c000168680 R15: 0000000000019c68 [3139553.239339] FS: 0000000002020f10 GS: 0000000000000000 [3139553.326243] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3139553.337243] RIP: 0033:0x7fffffffe062 [3139553.342528] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3139553.363735] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [3139553.370669] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [3139553.379577] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [3139553.388497] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [3139553.397437] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [3139553.406538] R13: 000000000000003c R14: 000000c000168680 R15: 0000000000019c68 [3139553.415339] FS: 0000000002020f10 GS: 0000000000000000 [3139979.362429] potentially unexpected fatal signal 5. [3139979.368225] potentially unexpected fatal signal 5. [3139979.368563] CPU: 81 PID: 117002 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3139979.373718] CPU: 45 PID: 118535 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3139979.373719] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3139979.373723] RIP: 0033:0x7fffffffe062 [3139979.373726] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3139979.373726] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [3139979.373728] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [3139979.373729] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [3139979.373730] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [3139979.373730] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [3139979.373731] R13: 0000000000000004 R14: 000000c00015e1a0 R15: 000000000001c8fb [3139979.373732] FS: 0000000002020f10 GS: 0000000000000000 [3139979.486081] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3139979.499195] RIP: 0033:0x7fffffffe062 [3139979.505753] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3139979.528144] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [3139979.537901] RAX: 000000000001d1b2 RBX: 0000000000000000 RCX: 00007fffffffe05a [3139979.547943] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [3139979.557890] RBP: 000000c00018fe38 R08: 000000c0006661f0 R09: 0000000000000000 [3139979.568428] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [3139979.578683] R13: 0000000000000004 R14: 000000c00015e1a0 R15: 000000000001c8fb [3139979.589956] FS: 0000000002020f10 GS: 0000000000000000 [3140111.982230] exe[68820] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565075a6c3ca cs:33 sp:7fb314d59ee8 ax:12 si:ffffffffff600000 di:565075ad8ff2 [3140112.819881] exe[95591] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565075a6c3ca cs:33 sp:7fb314d38ee8 ax:12 si:ffffffffff600000 di:565075ad8ff2 [3140112.868178] exe[95591] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565075a6c3ca cs:33 sp:7fb314d38ee8 ax:12 si:ffffffffff600000 di:565075ad8ff2 [3140112.932343] exe[95591] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565075a6c3ca cs:33 sp:7fb314d38ee8 ax:12 si:ffffffffff600000 di:565075ad8ff2 [3140112.976429] exe[95532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565075a6c3ca cs:33 sp:7fb314d38ee8 ax:12 si:ffffffffff600000 di:565075ad8ff2 [3140113.019652] exe[95532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565075a6c3ca cs:33 sp:7fb314d38ee8 ax:12 si:ffffffffff600000 di:565075ad8ff2 [3140113.054625] exe[95532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565075a6c3ca cs:33 sp:7fb314d38ee8 ax:12 si:ffffffffff600000 di:565075ad8ff2 [3140113.089812] exe[95532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565075a6c3ca cs:33 sp:7fb314d38ee8 ax:12 si:ffffffffff600000 di:565075ad8ff2 [3140113.128267] exe[95532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565075a6c3ca cs:33 sp:7fb314d38ee8 ax:12 si:ffffffffff600000 di:565075ad8ff2 [3140113.166589] exe[95532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565075a6c3ca cs:33 sp:7fb314d38ee8 ax:12 si:ffffffffff600000 di:565075ad8ff2 [3140391.749882] potentially unexpected fatal signal 5. [3140391.755026] CPU: 76 PID: 127684 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3140391.765534] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3140391.775083] RIP: 0033:0x7fffffffe062 [3140391.779013] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3140391.797250] potentially unexpected fatal signal 5. [3140391.798115] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [3140391.803217] CPU: 47 PID: 128968 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [3140391.803218] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [3140391.803222] RIP: 0033:0x7fffffffe062 [3140391.803224] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [3140391.803225] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [3140391.803227] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [3140391.803227] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [3140391.803228] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [3140391.803228] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [3140391.803229] R13: 0000000000000032 R14: 000000c000183380 R15: 000000000001f209 [3140391.803230] FS: 000000c000130490 GS: 0000000000000000 [3140391.913209] RAX: 000000000001f9c1 RBX: 0000000000000000 RCX: 00007fffffffe05a [3140391.922062] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [3140391.930887] RBP: 000000c00018fe38 R08: 000000c00026a6a0 R09: 0000000000000000 [3140391.939735] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [3140391.948700] R13: 0000000000000032 R14: 000000c000183380 R15: 000000000001f209 [3140391.957573] FS: 000000c000130490 GS: 0000000000000000