I0119 01:38:17.587093 300422 calibrated_clock.go:74] CalibratedClock(Monotonic): ready I0119 01:38:17.587178 300422 calibrated_clock.go:74] CalibratedClock(Realtime): ready D0119 01:38:22.586816 300422 sampler.go:191] Time: Adjusting syscall overhead down to 875 D0119 01:38:27.587231 300422 sampler.go:191] Time: Adjusting syscall overhead down to 766 D0119 01:38:40.587164 300422 sampler.go:191] Time: Adjusting syscall overhead down to 875 D0119 01:38:41.587726 300422 sampler.go:191] Time: Adjusting syscall overhead down to 766 I0119 01:38:42.726721 301863 main.go:194] **************** gVisor **************** I0119 01:38:42.726784 301863 main.go:195] Version 0.0.0, go1.21.1 X:nocoverageredesign, amd64, 96 CPUs, linux, PID 301863, PPID 977924, UID 0, GID 0 D0119 01:38:42.726828 301863 main.go:196] Page size: 0x1000 (4096 bytes) I0119 01:38:42.726852 301863 main.go:197] Args: [/syzkaller/managers/ci-gvisor-ptrace-1-race/current/image -root /syzkaller/managers/ci-gvisor-ptrace-1-race/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -file-access=shared -overlay2=none -directfs=false -network=sandbox -num-network-channels=3 -gso=false -net-raw -watchdog-action=panic -TESTONLY-unsafe-nonroot exec -user=0:0 -cap CAP_CHOWN -cap CAP_DAC_OVERRIDE -cap CAP_DAC_READ_SEARCH -cap CAP_FOWNER -cap CAP_FSETID -cap CAP_KILL -cap CAP_SETGID -cap CAP_SETUID -cap CAP_SETPCAP -cap CAP_LINUX_IMMUTABLE -cap CAP_NET_BIND_SERVICE -cap CAP_NET_BROADCAST -cap CAP_NET_ADMIN -cap CAP_NET_RAW -cap CAP_IPC_LOCK -cap CAP_IPC_OWNER -cap CAP_SYS_MODULE -cap CAP_SYS_RAWIO -cap CAP_SYS_CHROOT -cap CAP_SYS_PTRACE -cap CAP_SYS_PACCT -cap CAP_SYS_ADMIN -cap CAP_SYS_BOOT -cap CAP_SYS_NICE -cap CAP_SYS_RESOURCE -cap CAP_SYS_TIME -cap CAP_SYS_TTY_CONFIG -cap CAP_MKNOD -cap CAP_LEASE -cap CAP_AUDIT_WRITE -cap CAP_AUDIT_CONTROL -cap CAP_SETFCAP -cap CAP_MAC_OVERRIDE -cap CAP_MAC_ADMIN -cap CAP_SYSLOG -cap CAP_WAKE_ALARM -cap CAP_BLOCK_SUSPEND -cap CAP_AUDIT_READ ci-gvisor-ptrace-1-race-1 /syz-executor4076827547] I0119 01:38:42.727007 301863 config.go:391] Platform: ptrace I0119 01:38:42.727048 301863 config.go:392] RootDir: /syzkaller/managers/ci-gvisor-ptrace-1-race/workdir/gvisor_root I0119 01:38:42.727087 301863 config.go:393] FileAccess: shared / Directfs: false / Overlay: none I0119 01:38:42.727164 301863 config.go:394] Network: sandbox I0119 01:38:42.727203 301863 config.go:396] Debug: true. Strace: false, max size: 1024, syscalls: D0119 01:38:42.727280 301863 config.go:408] Config.RootDir (--root): /syzkaller/managers/ci-gvisor-ptrace-1-race/workdir/gvisor_root D0119 01:38:42.727336 301863 config.go:408] Config.Traceback (--traceback): system D0119 01:38:42.727365 301863 config.go:408] Config.Debug (--debug): D0119 01:38:42.727405 301863 config.go:408] Config.LogFilename (--log): (empty) D0119 01:38:42.727465 301863 config.go:408] Config.LogFormat (--log-format): text D0119 01:38:42.727493 301863 config.go:408] Config.DebugLog (--debug-log): /dev/stderr D0119 01:38:42.727530 301863 config.go:408] Config.DebugToUserLog (--debug-to-user-log): D0119 01:38:42.727619 301863 config.go:408] Config.DebugCommand (--debug-command): (empty) D0119 01:38:42.727677 301863 config.go:408] Config.PanicLog (--panic-log): (empty) D0119 01:38:42.727741 301863 config.go:408] Config.CoverageReport (--coverage-report): (empty) D0119 01:38:42.727770 301863 config.go:408] Config.DebugLogFormat (--debug-log-format): text D0119 01:38:42.727809 301863 config.go:408] Config.FileAccess (--file-access): D0119 01:38:42.727846 301863 config.go:408] Config.FileAccessMounts (--file-access-mounts): D0119 01:38:42.727884 301863 config.go:408] Config.Overlay (--overlay): D0119 01:38:42.727921 301863 config.go:408] Config.Overlay2 (--overlay2): D0119 01:38:42.727966 301863 config.go:408] Config.FSGoferHostUDS (--fsgofer-host-uds): D0119 01:38:42.728004 301863 config.go:408] Config.HostUDS (--host-uds): D0119 01:38:42.728094 301863 config.go:408] Config.HostFifo (--host-fifo): D0119 01:38:42.728144 301863 config.go:408] Config.Network (--network): D0119 01:38:42.728167 301863 config.go:408] Config.EnableRaw (--net-raw): D0119 01:38:42.728185 301863 config.go:408] Config.AllowPacketEndpointWrite (--TESTONLY-allow-packet-endpoint-write): D0119 01:38:42.728202 301863 config.go:408] Config.HostGSO (--gso): D0119 01:38:42.728234 301863 config.go:408] Config.GvisorGSO (--software-gso): D0119 01:38:42.728251 301863 config.go:408] Config.GvisorGROTimeout (--gvisor-gro): D0119 01:38:42.728281 301863 config.go:408] Config.TXChecksumOffload (--tx-checksum-offload): D0119 01:38:42.728297 301863 config.go:408] Config.RXChecksumOffload (--rx-checksum-offload): D0119 01:38:42.728334 301863 config.go:408] Config.QDisc (--qdisc): D0119 01:38:42.728408 301863 config.go:408] Config.LogPackets (--log-packets): D0119 01:38:42.728436 301863 config.go:408] Config.PCAP (--pcap-log): (empty) D0119 01:38:42.728454 301863 config.go:408] Config.Platform (--platform): ptrace D0119 01:38:42.728480 301863 config.go:408] Config.PlatformDevicePath (--platform_device_path): (empty) D0119 01:38:42.728504 301863 config.go:408] Config.MetricServer (--metric-server): (empty) D0119 01:38:42.728520 301863 config.go:408] Config.ProfilingMetrics (--profiling-metrics): (empty) D0119 01:38:42.728544 301863 config.go:408] Config.ProfilingMetricsLog (--profiling-metrics-log): (empty) D0119 01:38:42.728561 301863 config.go:408] Config.ProfilingMetricsRate (--profiling-metrics-rate-us): D0119 01:38:42.728600 301863 config.go:408] Config.Strace (--strace): D0119 01:38:42.728616 301863 config.go:408] Config.StraceSyscalls (--strace-syscalls): (empty) D0119 01:38:42.728633 301863 config.go:408] Config.StraceLogSize (--strace-log-size): D0119 01:38:42.728657 301863 config.go:408] Config.StraceEvent (--strace-event): D0119 01:38:42.728673 301863 config.go:410] Config.DisableSeccomp: D0119 01:38:42.728706 301863 config.go:408] Config.EnableCoreTags (--enable-core-tags): D0119 01:38:42.728744 301863 config.go:408] Config.WatchdogAction (--watchdog-action): D0119 01:38:42.728776 301863 config.go:408] Config.PanicSignal (--panic-signal): D0119 01:38:42.728841 301863 config.go:408] Config.ProfileEnable (--profile): D0119 01:38:42.728866 301863 config.go:408] Config.ProfileBlock (--profile-block): (empty) D0119 01:38:42.728890 301863 config.go:408] Config.ProfileCPU (--profile-cpu): (empty) D0119 01:38:42.728963 301863 config.go:408] Config.ProfileHeap (--profile-heap): (empty) D0119 01:38:42.728987 301863 config.go:408] Config.ProfileMutex (--profile-mutex): (empty) D0119 01:38:42.729028 301863 config.go:408] Config.TraceFile (--trace): (empty) D0119 01:38:42.729060 301863 config.go:410] Config.RestoreFile: (empty) D0119 01:38:42.729077 301863 config.go:408] Config.NumNetworkChannels (--num-network-channels): D0119 01:38:42.729130 301863 config.go:408] Config.Rootless (--rootless): D0119 01:38:42.729163 301863 config.go:408] Config.AlsoLogToStderr (--alsologtostderr): D0119 01:38:42.729223 301863 config.go:408] Config.ReferenceLeak (--ref-leak-mode): D0119 01:38:42.729260 301863 config.go:408] Config.CPUNumFromQuota (--cpu-num-from-quota): D0119 01:38:42.729286 301863 config.go:408] Config.AllowFlagOverride (--allow-flag-override): D0119 01:38:42.729334 301863 config.go:408] Config.OCISeccomp (--oci-seccomp): D0119 01:38:42.729372 301863 config.go:408] Config.IgnoreCgroups (--ignore-cgroups): D0119 01:38:42.729408 301863 config.go:408] Config.SystemdCgroup (--systemd-cgroup): D0119 01:38:42.729451 301863 config.go:408] Config.PodInitConfig (--pod-init-config): (empty) D0119 01:38:42.729487 301863 config.go:408] Config.BufferPooling (--buffer-pooling): D0119 01:38:42.729531 301863 config.go:408] Config.XDP (--EXPERIMENTAL-xdp): D0119 01:38:42.729566 301863 config.go:408] Config.AFXDPUseNeedWakeup (--EXPERIMENTAL-xdp-need-wakeup): D0119 01:38:42.729608 301863 config.go:408] Config.FDLimit (--fdlimit): D0119 01:38:42.729651 301863 config.go:408] Config.DCache (--dcache): D0119 01:38:42.729705 301863 config.go:408] Config.IOUring (--iouring): D0119 01:38:42.729741 301863 config.go:408] Config.DirectFS (--directfs): D0119 01:38:42.729796 301863 config.go:408] Config.NVProxy (--nvproxy): D0119 01:38:42.729853 301863 config.go:408] Config.NVProxyDocker (--nvproxy-docker): D0119 01:38:42.729895 301863 config.go:408] Config.TPUProxy (--tpuproxy): D0119 01:38:42.729930 301863 config.go:408] Config.TestOnlyAllowRunAsCurrentUserWithoutChroot (--TESTONLY-unsafe-nonroot): D0119 01:38:42.729970 301863 config.go:408] Config.TestOnlyTestNameEnv (--TESTONLY-test-name-env): (empty) D0119 01:38:42.730019 301863 config.go:408] Config.TestOnlyAFSSyscallPanic (--TESTONLY-afs-syscall-panic): D0119 01:38:42.730073 301863 config.go:410] Config.explicitlySet: D0119 01:38:42.730124 301863 config.go:408] Config.ReproduceNAT (--reproduce-nat): D0119 01:38:42.730190 301863 config.go:408] Config.ReproduceNftables (--reproduce-nftables): I0119 01:38:42.730242 301863 main.go:199] **************** gVisor **************** W0119 01:38:42.730287 301863 main.go:214] Block the TERM signal. This is only safe in tests! D0119 01:38:42.730478 301863 state_file.go:78] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-1-race/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-1-race-1}, opts: {Exact:false SkipCheck:false TryLock:false RootContainer:false} D0119 01:38:42.736654 301863 container.go:675] Signal container, cid: ci-gvisor-ptrace-1-race-1, signal: signal 0 (0) D0119 01:38:42.736715 301863 sandbox.go:1211] Signal sandbox "ci-gvisor-ptrace-1-race-1" D0119 01:38:42.736754 301863 sandbox.go:613] Connecting to sandbox "ci-gvisor-ptrace-1-race-1" D0119 01:38:42.737005 301863 urpc.go:568] urpc: successfully marshalled 105 bytes. D0119 01:38:42.737241 300422 urpc.go:611] urpc: unmarshal success. D0119 01:38:42.737678 300422 controller.go:582] containerManager.Signal: cid: ci-gvisor-ptrace-1-race-1, PID: 0, signal: 0, mode: Process D0119 01:38:42.737900 300422 urpc.go:568] urpc: successfully marshalled 37 bytes. D0119 01:38:42.746041 301863 urpc.go:611] urpc: unmarshal success. D0119 01:38:42.746244 301863 exec.go:129] Exec arguments: /syz-executor4076827547 D0119 01:38:42.746332 301863 exec.go:130] Exec capabilities: &{PermittedCaps:274877906943 InheritableCaps:274877906943 EffectiveCaps:274877906943 BoundingCaps:274877906943 AmbientCaps:0} D0119 01:38:42.746544 301863 container.go:592] Execute in container, cid: ci-gvisor-ptrace-1-race-1, args: /syz-executor4076827547 D0119 01:38:42.746598 301863 sandbox.go:562] Executing new process in container "ci-gvisor-ptrace-1-race-1" in sandbox "ci-gvisor-ptrace-1-race-1" D0119 01:38:42.746680 301863 sandbox.go:613] Connecting to sandbox "ci-gvisor-ptrace-1-race-1" D0119 01:38:42.747492 301863 urpc.go:568] urpc: successfully marshalled 461 bytes. D0119 01:38:42.747749 300422 urpc.go:611] urpc: unmarshal success. D0119 01:38:42.748469 300422 controller.go:396] containerManager.ExecuteAsync, cid: ci-gvisor-ptrace-1-race-1, args: /syz-executor4076827547 D0119 01:38:42.748671 300422 client.go:400] send [channel 0xc00072e000] WalkReq{DirFD: 1, Path: []} D0119 01:38:42.749055 300422 client.go:400] recv [channel 0xc00072e000] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13386213, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2024-01-19 01:38:10.544498275 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2024-01-19 01:38:42.420454677 +0000 UTC, Mtime: 2024-01-19 01:38:42.420454677 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0119 01:38:42.749172 300422 client.go:400] send [channel 0xc00072e000] WalkReq{DirFD: 1, Path: [etc, passwd]} D0119 01:38:42.749421 300422 client.go:400] recv [channel 0xc00072e000] WalkResp{Status: ComponentDoesNotExist, Inodes: []} W0119 01:38:42.749750 300422 proc.go:280] cgroup mount for controller cpu not found W0119 01:38:42.749842 300422 proc.go:280] cgroup mount for controller cpuacct not found W0119 01:38:42.749925 300422 proc.go:280] cgroup mount for controller cpuset not found W0119 01:38:42.749995 300422 proc.go:280] cgroup mount for controller devices not found W0119 01:38:42.750039 300422 proc.go:280] cgroup mount for controller job not found W0119 01:38:42.750105 300422 proc.go:280] cgroup mount for controller memory not found W0119 01:38:42.750150 300422 proc.go:280] cgroup mount for controller pids not found I0119 01:38:42.750184 300422 kernel.go:920] EXEC: [/syz-executor4076827547] D0119 01:38:42.750260 300422 client.go:400] send [channel 0xc00072e000] WalkReq{DirFD: 1, Path: [, tmp]} D0119 01:38:42.750530 300422 client.go:400] recv [channel 0xc00072e000] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13386213, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2024-01-19 01:38:10.544498275 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2024-01-19 01:38:42.420454677 +0000 UTC, Mtime: 2024-01-19 01:38:42.420454677 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}, Statx{Mask: 0x7ff, Mode: S_IFDIR|0o755, UID: 0, GID: 0, Ino: 13386233, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 2, Atime: 2024-01-19 01:38:15.896490955 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2024-01-19 01:38:15.896490955 +0000 UTC, Mtime: 2024-01-19 01:38:15.896490955 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0119 01:38:42.750756 300422 client.go:400] send [channel 0xc00072e000] WalkReq{DirFD: 1, Path: []} D0119 01:38:42.750933 300422 client.go:400] recv [channel 0xc00072e000] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13386213, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2024-01-19 01:38:10.544498275 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2024-01-19 01:38:42.420454677 +0000 UTC, Mtime: 2024-01-19 01:38:42.420454677 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0119 01:38:42.750995 300422 client.go:400] send [channel 0xc00072e000] WalkReq{DirFD: 1, Path: [syz-executor4076827547]} D0119 01:38:42.751212 300422 client.go:400] recv [channel 0xc00072e000] WalkResp{Status: Success, Inodes: [Inode{ControlFD: 6, Stat: Statx{Mask: 0x7ff, Mode: S_IFREG|0o711, UID: 0, GID: 0, Ino: 13386167, DevMajor: 8, DevMinor: 16, Size: 835816, Blocks: 1640, Blksize: 4096, Nlink: 1, Atime: 2024-01-19 01:38:42.408454693 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2024-01-19 01:38:42.420454677 +0000 UTC, Mtime: 2024-01-19 01:38:42.408454693 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}}]} D0119 01:38:42.751308 300422 client.go:400] send [channel 0xc00072e000] OpenAtReq{FD: 6, Flags: 0} D0119 01:38:42.751531 300422 client.go:400] recv [channel 0xc00072e000] OpenAtResp{OpenFD: 7} D0119 01:38:42.752581 300422 syscalls.go:262] Allocating stack with size of 8388608 bytes D0119 01:38:42.753412 300422 loader.go:1225] updated processes: map[{ci-gvisor-ptrace-1-race-1 0}:0xc00016f050 {ci-gvisor-ptrace-1-race-1 7}:0xc000925530] D0119 01:38:42.753552 300422 urpc.go:568] urpc: successfully marshalled 36 bytes. D0119 01:38:42.753679 301863 urpc.go:611] urpc: unmarshal success. D0119 01:38:42.753747 301863 container.go:663] Wait on process 7 in container, cid: ci-gvisor-ptrace-1-race-1 D0119 01:38:42.753780 301863 sandbox.go:1165] Waiting for PID 7 in sandbox "ci-gvisor-ptrace-1-race-1" D0119 01:38:42.753845 301863 sandbox.go:613] Connecting to sandbox "ci-gvisor-ptrace-1-race-1" D0119 01:38:42.754112 301863 urpc.go:568] urpc: successfully marshalled 87 bytes. D0119 01:38:42.754401 300422 urpc.go:611] urpc: unmarshal success. D0119 01:38:42.754822 300422 controller.go:521] containerManager.Wait, cid: ci-gvisor-ptrace-1-race-1, pid: 7 I0119 01:38:42.764160 300422 compat.go:120] Unsupported syscall rseq(0x55b4e9b6cda0,0x20,0x0,0x53053053,0x0,0x55b4e9b38ca8). It is likely that you can safely ignore this message and that this is not the cause of any error. Please, refer to https://gvisor.dev/c/linux/amd64/rseq for more information. D0119 01:38:42.764603 300422 client.go:400] send [channel 0xc00072e000] WalkReq{DirFD: 1, Path: [, proc]} D0119 01:38:42.765005 300422 client.go:400] recv [channel 0xc00072e000] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13386213, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2024-01-19 01:38:10.544498275 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2024-01-19 01:38:42.420454677 +0000 UTC, Mtime: 2024-01-19 01:38:42.420454677 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0119 01:38:42.768733 300422 client.go:400] send [channel 0xc00072e000] WalkReq{DirFD: 1, Path: [, dev]} D0119 01:38:42.768984 300422 client.go:400] recv [channel 0xc00072e000] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13386213, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2024-01-19 01:38:10.544498275 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2024-01-19 01:38:42.420454677 +0000 UTC, Mtime: 2024-01-19 01:38:42.420454677 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} D0119 01:38:42.799989 300422 client.go:400] send [channel 0xc00072e000] WalkReq{DirFD: 1, Path: [, proc]} D0119 01:38:42.800570 300422 client.go:400] recv [channel 0xc00072e000] WalkStatResp{Stats: [Statx{Mask: 0x7ff, Mode: S_IFDIR|0o777, UID: 0, GID: 0, Ino: 13386213, DevMajor: 8, DevMinor: 16, Size: 4096, Blocks: 8, Blksize: 4096, Nlink: 3, Atime: 2024-01-19 01:38:10.544498275 +0000 UTC, Btime: 1970-01-01 00:00:00 +0000 UTC, Ctime: 2024-01-19 01:38:42.420454677 +0000 UTC, Mtime: 2024-01-19 01:38:42.420454677 +0000 UTC, Attributes: 0, AttributesMask: 0, RdevMajor: 0, RdevMinor: 0}]} executing program D0119 01:38:42.805974 300422 task_run.go:312] [ 8: 8] Unhandled user fault: addr=0 ip=55b4e9ae613e access=r-- sig=11 err=bad address D0119 01:38:42.806076 300422 task_log.go:87] [ 8: 8] Registers: D0119 01:38:42.806136 300422 task_log.go:94] [ 8: 8] Cs = 0000000000000033 D0119 01:38:42.806186 300422 task_log.go:94] [ 8: 8] Ds = 0000000000000000 D0119 01:38:42.806217 300422 task_log.go:94] [ 8: 8] Eflags = 0000000000010287 D0119 01:38:42.806266 300422 task_log.go:94] [ 8: 8] Es = 0000000000000000 D0119 01:38:42.806308 300422 task_log.go:94] [ 8: 8] Fs = 0000000000000000 D0119 01:38:42.806368 300422 task_log.go:94] [ 8: 8] Fs_base = 000055b4e9b6c480 D0119 01:38:42.806425 300422 task_log.go:94] [ 8: 8] Gs = 0000000000000000 D0119 01:38:42.806493 300422 task_log.go:94] [ 8: 8] Gs_base = 0000000000000000 D0119 01:38:42.806539 300422 task_log.go:94] [ 8: 8] Orig_rax = ffffffffffffffff D0119 01:38:42.806574 300422 task_log.go:94] [ 8: 8] R10 = 0000000000000000 D0119 01:38:42.806608 300422 task_log.go:94] [ 8: 8] R11 = 0000000000000202 D0119 01:38:42.806659 300422 task_log.go:94] [ 8: 8] R12 = 0000000000000000 D0119 01:38:42.806743 300422 task_log.go:94] [ 8: 8] R13 = 0000000000000000 D0119 01:38:42.806787 300422 task_log.go:94] [ 8: 8] R14 = 431bde82d7b634db D0119 01:38:42.806823 300422 task_log.go:94] [ 8: 8] R15 = 00007fb426454a90 D0119 01:38:42.806888 300422 task_log.go:94] [ 8: 8] R8 = 00000000000000e0 D0119 01:38:42.806953 300422 task_log.go:94] [ 8: 8] R9 = 0000000000000000 D0119 01:38:42.806986 300422 task_log.go:94] [ 8: 8] Rax = 00007fb426454910 D0119 01:38:42.807053 300422 task_log.go:94] [ 8: 8] Rbp = 0000000000000001 D0119 01:38:42.807117 300422 task_log.go:94] [ 8: 8] Rbx = 00007fb426454910 D0119 01:38:42.807149 300422 task_log.go:94] [ 8: 8] Rcx = 0000000000000000 D0119 01:38:42.807194 300422 task_log.go:94] [ 8: 8] Rdi = 00007fb426454910 D0119 01:38:42.807233 300422 task_log.go:94] [ 8: 8] Rdx = 00000000000000e0 D0119 01:38:42.807307 300422 task_log.go:94] [ 8: 8] Rip = 000055b4e9ae613e D0119 01:38:42.807349 300422 task_log.go:94] [ 8: 8] Rsi = 0000000000000000 D0119 01:38:42.807382 300422 task_log.go:94] [ 8: 8] Rsp = 00007fb426454908 D0119 01:38:42.807415 300422 task_log.go:94] [ 8: 8] Ss = 000000000000002b D0119 01:38:42.807456 300422 task_log.go:111] [ 8: 8] Stack: D0119 01:38:42.807510 300422 task_log.go:128] [ 8: 8] 7fb426454900: 00 00 00 00 00 00 00 00 d3 7c ab e9 b4 55 00 00 D0119 01:38:42.807567 300422 task_log.go:128] [ 8: 8] 7fb426454910: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0119 01:38:42.807655 300422 task_log.go:128] [ 8: 8] 7fb426454920: 00 00 00 00 00 00 00 00 db 34 b6 d7 82 de 1b 43 D0119 01:38:42.807702 300422 task_log.go:128] [ 8: 8] 7fb426454930: 90 4a 45 26 b4 7f 00 00 da a5 ae e9 b4 55 00 00 D0119 01:38:42.807772 300422 task_log.go:128] [ 8: 8] 7fb426454940: 00 00 00 00 00 00 00 00 db 34 b6 d7 82 de 1b 43 D0119 01:38:42.807824 300422 task_log.go:128] [ 8: 8] 7fb426454950: 90 4a 45 26 b4 7f 00 00 a2 0f ac e9 b4 55 00 00 D0119 01:38:42.807891 300422 task_log.go:128] [ 8: 8] 7fb426454960: 20 00 00 00 30 00 00 00 40 4a 45 26 b4 7f 00 00 D0119 01:38:42.807974 300422 task_log.go:128] [ 8: 8] 7fb426454970: 80 49 45 26 b4 7f 00 00 00 f7 f3 8e c2 58 7c f9 D0119 01:38:42.808054 300422 task_log.go:128] [ 8: 8] 7fb426454980: 00 00 00 00 00 00 00 00 17 45 b1 e9 b4 55 00 00 D0119 01:38:42.808110 300422 task_log.go:128] [ 8: 8] 7fb426454990: 00 00 00 00 00 00 00 00 20 ab b6 e9 b4 55 00 00 D0119 01:38:42.808169 300422 task_log.go:128] [ 8: 8] 7fb4264549a0: 03 00 00 00 00 00 00 00 d7 47 45 26 b4 7f 00 00 D0119 01:38:42.808248 300422 task_log.go:128] [ 8: 8] 7fb4264549b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0119 01:38:42.808322 300422 task_log.go:128] [ 8: 8] 7fb4264549c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0119 01:38:42.808395 300422 task_log.go:128] [ 8: 8] 7fb4264549d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0119 01:38:42.808474 300422 task_log.go:128] [ 8: 8] 7fb4264549e0: 18 00 00 00 00 00 00 00 40 4a 45 26 b4 7f 00 00 D0119 01:38:42.808550 300422 task_log.go:128] [ 8: 8] 7fb4264549f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0119 01:38:42.808607 300422 task_log.go:128] [ 8: 8] 7fb426454a00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0119 01:38:42.808669 300422 task_log.go:128] [ 8: 8] 7fb426454a10: 00 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 00 D0119 01:38:42.808712 300422 task_log.go:128] [ 8: 8] 7fb426454a20: 00 00 00 00 00 00 00 00 64 7f ab e9 b4 55 00 00 D0119 01:38:42.808764 300422 task_log.go:128] [ 8: 8] 7fb426454a30: ff ff ff ff 00 00 00 00 ea 82 ab e9 b4 55 00 00 D0119 01:38:42.808814 300422 task_log.go:128] [ 8: 8] 7fb426454a40: 70 4a 45 26 b4 7f 00 00 00 00 00 00 00 00 00 00 D0119 01:38:42.808854 300422 task_log.go:128] [ 8: 8] 7fb426454a50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0119 01:38:42.808903 300422 task_log.go:128] [ 8: 8] 7fb426454a60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0119 01:38:42.808952 300422 task_log.go:128] [ 8: 8] 7fb426454a70: 2e 2f 30 00 00 00 00 00 00 00 00 00 00 00 00 00 D0119 01:38:42.809000 300422 task_log.go:128] [ 8: 8] 7fb426454a80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0119 01:38:42.809086 300422 task_log.go:128] [ 8: 8] 7fb426454a90: 2f 64 65 76 2f 6c 6f 6f 70 30 00 e9 b4 55 00 00 D0119 01:38:42.809153 300422 task_log.go:128] [ 8: 8] 7fb426454aa0: 60 78 ab e9 b4 55 00 00 04 00 00 44 00 00 00 00 D0119 01:38:42.809204 300422 task_log.go:128] [ 8: 8] 7fb426454ab0: 80 f4 ab e9 b4 55 00 00 00 00 00 00 00 00 00 00 D0119 01:38:42.809252 300422 task_log.go:128] [ 8: 8] 7fb426454ac0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0119 01:38:42.809302 300422 task_log.go:128] [ 8: 8] 7fb426454ad0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0119 01:38:42.809351 300422 task_log.go:128] [ 8: 8] 7fb426454ae0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0119 01:38:42.809436 300422 task_log.go:128] [ 8: 8] 7fb426454af0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0119 01:38:42.809480 300422 task_log.go:128] [ 8: 8] 7fb426454b00: 0c 4c 45 26 b4 7f 00 00 82 9e ae e9 b4 55 00 00 D0119 01:38:42.809534 300422 task_log.go:128] [ 8: 8] 7fb426454b10: 00 00 00 00 00 00 00 00 63 f7 af e9 b4 55 00 00 D0119 01:38:42.809608 300422 task_log.go:128] [ 8: 8] 7fb426454b20: 00 00 00 01 04 00 00 00 00 4c 45 26 b4 7f 00 00 D0119 01:38:42.809676 300422 task_log.go:128] [ 8: 8] 7fb426454b30: 50 f3 af e9 b4 55 00 00 0c 00 00 00 00 00 00 00 D0119 01:38:42.809773 300422 task_log.go:128] [ 8: 8] 7fb426454b40: 0c 4c 45 26 b4 7f 00 00 6c 4b 45 26 b4 7f 00 00 D0119 01:38:42.809870 300422 task_log.go:128] [ 8: 8] 7fb426454b50: 06 4c 45 26 b4 7f 00 00 f8 a2 03 00 00 00 00 00 D0119 01:38:42.809925 300422 task_log.go:128] [ 8: 8] 7fb426454b60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0119 01:38:42.810038 300422 task_log.go:128] [ 8: 8] 7fb426454b70: bc c5 ae 0e 00 00 00 00 00 00 00 00 00 00 00 00 D0119 01:38:42.810098 300422 task_log.go:128] [ 8: 8] 7fb426454b80: 1a 00 00 00 00 00 00 00 24 99 d2 0a 00 00 00 00 D0119 01:38:42.810173 300422 task_log.go:128] [ 8: 8] 7fb426454b90: 78 d4 b6 e9 b4 55 00 00 00 f7 f3 8e c2 58 7c f9 D0119 01:38:42.810229 300422 task_log.go:128] [ 8: 8] 7fb426454ba0: c0 d0 b6 e9 b4 55 00 00 00 4c 45 26 b4 7f 00 00 D0119 01:38:42.810296 300422 task_log.go:128] [ 8: 8] 7fb426454bb0: 08 4c 45 26 b4 7f 00 00 00 00 00 00 00 00 00 00 D0119 01:38:42.810336 300422 task_log.go:128] [ 8: 8] 7fb426454bc0: 68 4e 45 26 b4 7f 00 00 00 4c 45 26 b4 7f 00 00 D0119 01:38:42.810407 300422 task_log.go:128] [ 8: 8] 7fb426454bd0: 08 4c 45 26 b4 7f 00 00 00 00 00 00 00 00 00 00 D0119 01:38:42.810472 300422 task_log.go:128] [ 8: 8] 7fb426454be0: 68 4e 45 26 b4 7f 00 00 01 00 00 00 00 00 00 00 D0119 01:38:42.810510 300422 task_log.go:128] [ 8: 8] 7fb426454bf0: 01 00 00 00 00 00 00 00 60 77 ab e9 b4 55 00 00 D0119 01:38:42.810550 300422 task_log.go:128] [ 8: 8] 7fb426454c00: 2e 2f 73 79 7a 6b 61 6c 6c 65 72 2e 38 6b 35 66 D0119 01:38:42.810611 300422 task_log.go:128] [ 8: 8] 7fb426454c10: 72 47 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0119 01:38:42.810690 300422 task_log.go:128] [ 8: 8] 7fb426454c20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0119 01:38:42.810727 300422 task_log.go:128] [ 8: 8] 7fb426454c30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0119 01:38:42.810776 300422 task_log.go:128] [ 8: 8] 7fb426454c40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0119 01:38:42.810827 300422 task_log.go:128] [ 8: 8] 7fb426454c50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0119 01:38:42.810876 300422 task_log.go:128] [ 8: 8] 7fb426454c60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0119 01:38:42.810915 300422 task_log.go:128] [ 8: 8] 7fb426454c70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D0119 01:38:42.810951 300422 task_log.go:128] [ 8: 8] 7fb426454c80: 00 00 00 00 00 00 00 00 04 00 00 40 00 00 00 00 D0119 01:38:42.811000 300422 task_log.go:128] [ 8: 8] 7fb426454c90: 00 00 00 00 00 00 00 00 84 11 b5 e9 b4 55 00 00 D0119 01:38:42.811051 300422 task_log.go:128] [ 8: 8] 7fb426454ca0: 78 4e 45 26 b4 7f 00 00 d0 f5 b5 e9 b4 55 00 00 D0119 01:38:42.811101 300422 task_log.go:128] [ 8: 8] 7fb426454cb0: 01 00 00 00 00 00 00 00 24 86 ab e9 b4 55 00 00 D0119 01:38:42.811143 300422 task_log.go:128] [ 8: 8] 7fb426454cc0: b8 15 0b 00 00 00 00 00 f0 75 ab e9 b4 55 00 00 D0119 01:38:42.811212 300422 task_log.go:128] [ 8: 8] 7fb426454cd0: 3f 00 00 00 01 00 00 00 68 4e 45 26 b4 7f 00 00 D0119 01:38:42.811272 300422 task_log.go:128] [ 8: 8] 7fb426454ce0: 78 4e 45 26 b4 7f 00 00 ef 94 3a bd b1 58 c5 41 D0119 01:38:42.811361 300422 task_log.go:128] [ 8: 8] 7fb426454cf0: 01 00 00 00 00 00 00 00 68 4e 45 26 b4 7f 00 00 D0119 01:38:42.811397 300422 task_log.go:149] [ 8: 8] Code: D0119 01:38:42.811460 300422 task_log.go:167] [ 8: 8] 55b4e9ae60f0: fd 74 cd c5 fd d7 c9 85 c9 0f 85 21 01 00 00 c5 D0119 01:38:42.811520 300422 task_log.go:167] [ 8: 8] 55b4e9ae6100: fd 74 ce c5 fd d7 d1 85 d2 0f 85 31 01 00 00 c5 D0119 01:38:42.811559 300422 task_log.go:167] [ 8: 8] 55b4e9ae6110: fd 74 cf c5 fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe D0119 01:38:42.811628 300422 task_log.go:167] [ 8: 8] 55b4e9ae6120: 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 D0119 01:38:42.811705 300422 task_log.go:167] [ 8: 8] 55b4e9ae6130: 1f 49 29 d0 48 8d 7c 17 61 e9 c2 04 00 00 c5 fe D0119 01:38:42.811764 300422 task_log.go:167] [ 8: 8] 55b4e9ae6140: 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 D0119 01:38:42.811853 300422 task_log.go:167] [ 8: 8] 55b4e9ae6150: 83 f8 21 0f 86 03 02 00 00 85 d2 75 29 c5 fe 7f D0119 01:38:42.811903 300422 task_log.go:167] [ 8: 8] 55b4e9ae6160: 1f c5 fd 74 ca c5 fd d7 d1 49 83 f8 41 0f 86 dd D0119 01:38:42.811945 300422 task_log.go:71] [ 8: 8] Mappings: VMAs: 1ffff000-20000000 ---p 00000000 00:00 0 20000000-21000000 rwxp 00000000 00:00 0 21000000-21001000 ---p 00000000 00:00 0 55b4e9aae000-55b4e9ab7000 r--p 00000000 00:11 7 /syz-executor4076827547 55b4e9ab7000-55b4e9b35000 r-xp 00009000 00:11 7 /syz-executor4076827547 55b4e9b35000-55b4e9b63000 r--p 00087000 00:11 7 /syz-executor4076827547 55b4e9b63000-55b4e9b66000 rw-p 000b5000 00:11 7 /syz-executor4076827547 55b4e9b66000-55b4e9b6c000 rw-p 00000000 00:00 0 55b4e9b6c000-55b4e9b8e000 rw-p 00000000 00:00 0 [heap] 7fae05d77000-7fae05d78000 r--p 00000000 00:00 0 [vvar] 7fae05d78000-7fae05d7a000 r-xp 00000000 00:00 0 7fb425c55000-7fb426455000 rw-p 00000000 00:00 0 [stack] PMAs: 20000000-20200000 rwxp 03200000 *pgalloc.MemoryFile 55b4e9aae000-55b4e9ab7000 r--p 00be7000 *pgalloc.MemoryFile 55b4e9ab7000-55b4e9b34000 r-xs 00009000 *gofer.dentryPlatformFile 55b4e9b34000-55b4e9b35000 r-xp 005fb000 *pgalloc.MemoryFile 55b4e9b35000-55b4e9b5f000 r--p 013c9000 *pgalloc.MemoryFile 55b4e9b5f000-55b4e9b6c000 rw-p 013f3000 *pgalloc.MemoryFile 55b4e9b6c000-55b4e9b6d000 rw-p 005fd000 *pgalloc.MemoryFile 55b4e9b6d000-55b4e9b8e000 r--p 01715000 *pgalloc.MemoryFile 7fb426400000-7fb426453000 r--p 016c0000 *pgalloc.MemoryFile 7fb426453000-7fb426455000 rw-p 00bfd000 *pgalloc.MemoryFile D0119 01:38:42.812647 300422 task_log.go:73] [ 8: 8] FDTable: fd:0 => name host:[4] fd:1 => name host:[5] fd:2 => name host:[6] D0119 01:38:42.812894 300422 task_signals.go:470] [ 8: 8] Notified of signal 11 D0119 01:38:42.812957 300422 task_signals.go:220] [ 8: 8] Signal 11: delivering to handler D0119 01:38:42.850904 300422 task_exit.go:204] [ 8: 8] Transitioning from exit state TaskExitNone to TaskExitInitiated D0119 01:38:42.853070 300422 task_exit.go:204] [ 8: 8] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0119 01:38:42.853166 300422 task_signals.go:443] [ 7: 7] Discarding ignored signal 17 D0119 01:38:42.855559 300422 task_exit.go:204] [ 8: 8] Transitioning from exit state TaskExitZombie to TaskExitDead panic: Decrementing non-positive ref count 0xc000b81458, owned by tmpfs.inode goroutine 281 [running]: panic({0x29a3a0?, 0xc0001a50c0?}) GOROOT/src/runtime/panic.go:1017 +0x3ac fp=0xc000a88e38 sp=0xc000a88d88 pc=0x12f1e4c gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*inodeRefs).DecRef(0xc000b81458, 0xc000a88eb0) bazel-out/k8-fastbuild-ST-3dcbe13c9b87/bin/pkg/sentry/fsimpl/tmpfs/inode_refs.go:126 +0x12c fp=0xc000a88ea0 sp=0xc000a88e38 pc=0x1ac2b8c gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*inode).decRef(...) pkg/sentry/fsimpl/tmpfs/tmpfs.go:594 gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*dentry).DecRef(0xc000b81400, {0x802af8, 0xc0005f1500}) pkg/sentry/fsimpl/tmpfs/tmpfs.go:452 +0x8b fp=0xc000a88ee0 sp=0xc000a88ea0 pc=0x1accdab gvisor.dev/gvisor/pkg/sentry/vfs.(*Dentry).DecRef(...) pkg/sentry/vfs/dentry.go:156 gvisor.dev/gvisor/pkg/sentry/vfs.VirtualDentry.DecRef({0xc0005e2b00?, 0xc000b81400?}, {0x802af8, 0xc0005f1500}) pkg/sentry/vfs/vfs.go:1086 +0x6d fp=0xc000a88f18 sp=0xc000a88ee0 pc=0x18b17ed gvisor.dev/gvisor/pkg/sentry/vfs.(*VirtualDentry).DecRef(0xc0001a48e0, {0x802af8, 0xc0005f1500}) :1 +0x65 fp=0xc000a88f48 sp=0xc000a88f18 pc=0x18c8965 gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*filesystem).RmdirAt.func1() pkg/sentry/fsimpl/tmpfs/filesystem.go:684 +0xa2 fp=0xc000a88fa0 sp=0xc000a88f48 pc=0x1abeb22 runtime.deferreturn() GOROOT/src/runtime/panic.go:477 +0x31 fp=0xc000a88fd8 sp=0xc000a88fa0 pc=0x12f0f91 gvisor.dev/gvisor/pkg/sentry/fsimpl/tmpfs.(*filesystem).RmdirAt(0xc0003d0700, {0x802af8, 0xc0005f1500}, 0xc000a90000) pkg/sentry/fsimpl/tmpfs/filesystem.go:735 +0x773 fp=0xc000a89250 sp=0xc000a88fd8 pc=0x1abe653 gvisor.dev/gvisor/pkg/sentry/vfs.(*VirtualFilesystem).RmdirAt(0xc0005f1da0?, {0x802af8, 0xc0005f1500}, 0xc0005cc800?, 0xc000a893e8) pkg/sentry/vfs/vfs.go:607 +0x210 fp=0xc000a892d0 sp=0xc000a89250 pc=0x18ad7d0 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.rmdirat(0xc0005f1500, 0x132e049?, 0xc000a894c8?) pkg/sentry/syscalls/linux/sys_file.go:971 +0x1ee fp=0xc000a89498 sp=0xc000a892d0 pc=0x1e5c40e gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Rmdir(0x132e049?, 0xc000a89598?, {{0x7fb426453a00}, {0x0}, {0x107d0}, {0x1000}, {0x55b4e9b7585b}, {0x0}}) pkg/sentry/syscalls/linux/sys_file.go:958 +0x31 fp=0xc000a894d8 sp=0xc000a89498 pc=0x1e5c1d1 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0005f1500, 0x54, {{0x7fb426453a00}, {0x0}, {0x107d0}, {0x1000}, {0x55b4e9b7585b}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x8b5 fp=0xc000a898f8 sp=0xc000a894d8 pc=0x1c5eeb5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0005f1500, 0x25b5300?, {{0x7fb426453a00}, {0x0}, {0x107d0}, {0x1000}, {0x55b4e9b7585b}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x6c fp=0xc000a89998 sp=0xc000a898f8 pc=0x1c60cec gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0005f1500?, 0x54?, {{0x7fb426453a00}, {0x0}, {0x107d0}, {0x1000}, {0x55b4e9b7585b}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x87 fp=0xc000a89a10 sp=0xc000a89998 pc=0x1c606a7 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0005f1500) pkg/sentry/kernel/task_syscall.go:257 +0x4f0 fp=0xc000a89b68 sp=0xc000a89a10 pc=0x1c60230 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0005f1500?, 0xc0005f1500) pkg/sentry/kernel/task_run.go:269 +0x1e08 fp=0xc000a89e70 sp=0xc000a89b68 pc=0x1c4aa88 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0005f1500, 0x7) pkg/sentry/kernel/task_run.go:98 +0x43b fp=0xc000a89fb0 sp=0xc000a89e70 pc=0x1c4839b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:392 +0x45 fp=0xc000a89fe0 sp=0xc000a89fb0 pc=0x1c5cc45 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000a89fe8 sp=0xc000a89fe0 pc=0x132ae61 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 262 pkg/sentry/kernel/task_start.go:392 +0x1ae goroutine 1 [semacquire]: runtime.gopark(0xc0003bcae0?, 0xc000638d80?, 0xe0?, 0x24?, 0xc0002b5138?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc00094f0e0 sp=0xc00094f0c0 pc=0x12f520e runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:404 runtime.semacquire1(0xc0001e6430, 0x70?, 0x1, 0x0, 0x0?) GOROOT/src/runtime/sema.go:160 +0x218 fp=0xc00094f148 sp=0xc00094f0e0 pc=0x1308158 sync.runtime_Semacquire(0xc0001e6430?) GOROOT/src/runtime/sema.go:62 +0x25 fp=0xc00094f180 sp=0xc00094f148 pc=0x13266e5 sync.(*WaitGroup).Wait(0xc0001e6428) GOROOT/src/sync/waitgroup.go:116 +0xa5 fp=0xc00094f1b0 sp=0xc00094f180 pc=0x133dea5 gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).WaitExited(...) pkg/sentry/kernel/kernel.go:1240 gvisor.dev/gvisor/runsc/boot.(*Loader).WaitExit(0xc000634000) runsc/boot/loader.go:1306 +0x65 fp=0xc00094f1d8 sp=0xc00094f1b0 pc=0x23ad765 gvisor.dev/gvisor/runsc/cmd.(*Boot).Execute(0xc000364900, {0xc0001ae120?, 0x13?}, 0xc0004cea10, {0xc0004150c0, 0x2, 0x132e049?}) runsc/cmd/boot.go:497 +0x2805 fp=0xc00094fbd0 sp=0xc00094f1d8 pc=0x25476a5 github.com/google/subcommands.(*Commander).Execute(0xc0001e8000, {0x7f5000, 0x3665f00}, {0xc0004150c0, 0x2, 0x2}) external/com_github_google_subcommands/subcommands.go:200 +0x70f fp=0xc00094fcd0 sp=0xc00094fbd0 pc=0x142bdcf github.com/google/subcommands.Execute(...) external/com_github_google_subcommands/subcommands.go:481 gvisor.dev/gvisor/runsc/cli.Main() runsc/cli/main.go:221 +0x206f fp=0xc00094ff28 sp=0xc00094fcd0 pc=0x25937ef main.main() runsc/main.go:31 +0x1d fp=0xc00094ff40 sp=0xc00094ff28 pc=0x2594e1d runtime.main() GOROOT/src/runtime/proc.go:267 +0x2bb fp=0xc00094ffe0 sp=0xc00094ff40 pc=0x12f4d9b runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc00094ffe8 sp=0xc00094ffe0 pc=0x132ae61 goroutine 2 [force gc (idle)]: runtime.gopark(0x26ca420?, 0x26f82a0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0001347a8 sp=0xc000134788 pc=0x12f520e runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:404 runtime.forcegchelper() GOROOT/src/runtime/proc.go:322 +0xb3 fp=0xc0001347e0 sp=0xc0001347a8 pc=0x12f5073 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0001347e8 sp=0xc0001347e0 pc=0x132ae61 created by runtime.init.6 in goroutine 1 GOROOT/src/runtime/proc.go:310 +0x1a goroutine 3 [GC sweep wait]: runtime.gopark(0x1?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000144f78 sp=0xc000144f58 pc=0x12f520e runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:404 runtime.bgsweep(0x0?) GOROOT/src/runtime/mgcsweep.go:321 +0xdf fp=0xc000144fc8 sp=0xc000144f78 pc=0x12df47f runtime.gcenable.func1() GOROOT/src/runtime/mgc.go:200 +0x25 fp=0xc000144fe0 sp=0xc000144fc8 pc=0x12d45e5 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000144fe8 sp=0xc000144fe0 pc=0x132ae61 created by runtime.gcenable in goroutine 1 GOROOT/src/runtime/mgc.go:200 +0x66 goroutine 4 [GC scavenge wait]: runtime.gopark(0x26f7620?, 0x7dcad8?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc00014af70 sp=0xc00014af50 pc=0x12f520e runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:404 runtime.(*scavengerState).park(0x26f7620) GOROOT/src/runtime/mgcscavenge.go:425 +0x49 fp=0xc00014afa0 sp=0xc00014af70 pc=0x12dcce9 runtime.bgscavenge(0x0?) GOROOT/src/runtime/mgcscavenge.go:658 +0x59 fp=0xc00014afc8 sp=0xc00014afa0 pc=0x12dd279 runtime.gcenable.func2() GOROOT/src/runtime/mgc.go:201 +0x25 fp=0xc00014afe0 sp=0xc00014afc8 pc=0x12d4585 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc00014afe8 sp=0xc00014afe0 pc=0x132ae61 created by runtime.gcenable in goroutine 1 GOROOT/src/runtime/mgc.go:201 +0xa5 goroutine 18 [finalizer wait]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000284e28 sp=0xc000284e08 pc=0x12f520e runtime.runfinq() GOROOT/src/runtime/mfinal.go:193 +0x13b fp=0xc000284fe0 sp=0xc000284e28 pc=0x12d35db runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000284fe8 sp=0xc000284fe0 pc=0x132ae61 created by runtime.createfing in goroutine 1 GOROOT/src/runtime/mfinal.go:163 +0x3d goroutine 19 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000283f50 sp=0xc000283f30 pc=0x12f520e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000283fe0 sp=0xc000283f50 pc=0x12d6165 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000283fe8 sp=0xc000283fe0 pc=0x132ae61 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 34 [GC worker (idle)]: runtime.gopark(0x7dcad8?, 0x1?, 0x0?, 0x0?, 0xc000134fb8?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000282f50 sp=0xc000282f30 pc=0x12f520e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000282fe0 sp=0xc000282f50 pc=0x12d6165 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000282fe8 sp=0xc000282fe0 pc=0x132ae61 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 50 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000281f50 sp=0xc000281f30 pc=0x12f520e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000281fe0 sp=0xc000281f50 pc=0x12d6165 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000281fe8 sp=0xc000281fe0 pc=0x132ae61 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 35 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000280f50 sp=0xc000280f30 pc=0x12f520e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000280fe0 sp=0xc000280f50 pc=0x12d6165 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000280fe8 sp=0xc000280fe0 pc=0x132ae61 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 51 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000557f50 sp=0xc000557f30 pc=0x12f520e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000557fe0 sp=0xc000557f50 pc=0x12d6165 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000557fe8 sp=0xc000557fe0 pc=0x132ae61 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 20 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000556f50 sp=0xc000556f30 pc=0x12f520e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000556fe0 sp=0xc000556f50 pc=0x12d6165 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000556fe8 sp=0xc000556fe0 pc=0x132ae61 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 36 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000555f50 sp=0xc000555f30 pc=0x12f520e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000555fe0 sp=0xc000555f50 pc=0x12d6165 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000555fe8 sp=0xc000555fe0 pc=0x132ae61 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 37 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000554f50 sp=0xc000554f30 pc=0x12f520e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000554fe0 sp=0xc000554f50 pc=0x12d6165 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000554fe8 sp=0xc000554fe0 pc=0x132ae61 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 21 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000553f50 sp=0xc000553f30 pc=0x12f520e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000553fe0 sp=0xc000553f50 pc=0x12d6165 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000553fe8 sp=0xc000553fe0 pc=0x132ae61 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 52 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000552f50 sp=0xc000552f30 pc=0x12f520e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000552fe0 sp=0xc000552f50 pc=0x12d6165 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000552fe8 sp=0xc000552fe0 pc=0x132ae61 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 53 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000551f50 sp=0xc000551f30 pc=0x12f520e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000551fe0 sp=0xc000551f50 pc=0x12d6165 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000551fe8 sp=0xc000551fe0 pc=0x132ae61 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 22 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000550f50 sp=0xc000550f30 pc=0x12f520e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000550fe0 sp=0xc000550f50 pc=0x12d6165 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000550fe8 sp=0xc000550fe0 pc=0x132ae61 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 38 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000223f50 sp=0xc000223f30 pc=0x12f520e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000223fe0 sp=0xc000223f50 pc=0x12d6165 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000223fe8 sp=0xc000223fe0 pc=0x132ae61 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 54 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000222f50 sp=0xc000222f30 pc=0x12f520e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000222fe0 sp=0xc000222f50 pc=0x12d6165 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000222fe8 sp=0xc000222fe0 pc=0x132ae61 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 39 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000221f50 sp=0xc000221f30 pc=0x12f520e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000221fe0 sp=0xc000221f50 pc=0x12d6165 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000221fe8 sp=0xc000221fe0 pc=0x132ae61 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 23 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000220f50 sp=0xc000220f30 pc=0x12f520e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000220fe0 sp=0xc000220f50 pc=0x12d6165 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000220fe8 sp=0xc000220fe0 pc=0x132ae61 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 55 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc00021ff50 sp=0xc00021ff30 pc=0x12f520e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc00021ffe0 sp=0xc00021ff50 pc=0x12d6165 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc00021ffe8 sp=0xc00021ffe0 pc=0x132ae61 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 24 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc00021ef50 sp=0xc00021ef30 pc=0x12f520e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc00021efe0 sp=0xc00021ef50 pc=0x12d6165 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc00021efe8 sp=0xc00021efe0 pc=0x132ae61 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 56 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc00021df50 sp=0xc00021df30 pc=0x12f520e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc00021dfe0 sp=0xc00021df50 pc=0x12d6165 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc00021dfe8 sp=0xc00021dfe0 pc=0x132ae61 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 40 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc00021cf50 sp=0xc00021cf30 pc=0x12f520e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc00021cfe0 sp=0xc00021cf50 pc=0x12d6165 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc00021cfe8 sp=0xc00021cfe0 pc=0x132ae61 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 25 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000561f50 sp=0xc000561f30 pc=0x12f520e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000561fe0 sp=0xc000561f50 pc=0x12d6165 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000561fe8 sp=0xc000561fe0 pc=0x132ae61 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 26 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000560f50 sp=0xc000560f30 pc=0x12f520e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000560fe0 sp=0xc000560f50 pc=0x12d6165 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000560fe8 sp=0xc000560fe0 pc=0x132ae61 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 57 [GC worker (idle)]: runtime.gopark(0x7dcad8?, 0x1?, 0x0?, 0x0?, 0xc000134fb8?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc00055ff50 sp=0xc00055ff30 pc=0x12f520e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc00055ffe0 sp=0xc00055ff50 pc=0x12d6165 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc00055ffe8 sp=0xc00055ffe0 pc=0x132ae61 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 27 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc00055ef50 sp=0xc00055ef30 pc=0x12f520e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc00055efe0 sp=0xc00055ef50 pc=0x12d6165 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc00055efe8 sp=0xc00055efe0 pc=0x132ae61 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 41 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc00055df50 sp=0xc00055df30 pc=0x12f520e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc00055dfe0 sp=0xc00055df50 pc=0x12d6165 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc00055dfe8 sp=0xc00055dfe0 pc=0x132ae61 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 58 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc00055cf50 sp=0xc00055cf30 pc=0x12f520e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc00055cfe0 sp=0xc00055cf50 pc=0x12d6165 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc00055cfe8 sp=0xc00055cfe0 pc=0x132ae61 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 28 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc00055bf50 sp=0xc00055bf30 pc=0x12f520e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc00055bfe0 sp=0xc00055bf50 pc=0x12d6165 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc00055bfe8 sp=0xc00055bfe0 pc=0x132ae61 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 59 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc00055af50 sp=0xc00055af30 pc=0x12f520e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc00055afe0 sp=0xc00055af50 pc=0x12d6165 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc00055afe8 sp=0xc00055afe0 pc=0x132ae61 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 42 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000569f50 sp=0xc000569f30 pc=0x12f520e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000569fe0 sp=0xc000569f50 pc=0x12d6165 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000569fe8 sp=0xc000569fe0 pc=0x132ae61 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 29 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000568f50 sp=0xc000568f30 pc=0x12f520e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000568fe0 sp=0xc000568f50 pc=0x12d6165 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000568fe8 sp=0xc000568fe0 pc=0x132ae61 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 60 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000567f50 sp=0xc000567f30 pc=0x12f520e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000567fe0 sp=0xc000567f50 pc=0x12d6165 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000567fe8 sp=0xc000567fe0 pc=0x132ae61 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 43 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000566f50 sp=0xc000566f30 pc=0x12f520e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000566fe0 sp=0xc000566f50 pc=0x12d6165 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000566fe8 sp=0xc000566fe0 pc=0x132ae61 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 30 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000565f50 sp=0xc000565f30 pc=0x12f520e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000565fe0 sp=0xc000565f50 pc=0x12d6165 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000565fe8 sp=0xc000565fe0 pc=0x132ae61 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 61 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000564f50 sp=0xc000564f30 pc=0x12f520e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000564fe0 sp=0xc000564f50 pc=0x12d6165 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000564fe8 sp=0xc000564fe0 pc=0x132ae61 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 44 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000563f50 sp=0xc000563f30 pc=0x12f520e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000563fe0 sp=0xc000563f50 pc=0x12d6165 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000563fe8 sp=0xc000563fe0 pc=0x132ae61 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 31 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000562f50 sp=0xc000562f30 pc=0x12f520e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000562fe0 sp=0xc000562f50 pc=0x12d6165 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000562fe8 sp=0xc000562fe0 pc=0x132ae61 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 62 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000293f50 sp=0xc000293f30 pc=0x12f520e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000293fe0 sp=0xc000293f50 pc=0x12d6165 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000293fe8 sp=0xc000293fe0 pc=0x132ae61 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 32 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000292f50 sp=0xc000292f30 pc=0x12f520e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000292fe0 sp=0xc000292f50 pc=0x12d6165 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000292fe8 sp=0xc000292fe0 pc=0x132ae61 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 45 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000291f50 sp=0xc000291f30 pc=0x12f520e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000291fe0 sp=0xc000291f50 pc=0x12d6165 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000291fe8 sp=0xc000291fe0 pc=0x132ae61 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 33 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000290f50 sp=0xc000290f30 pc=0x12f520e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000290fe0 sp=0xc000290f50 pc=0x12d6165 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000290fe8 sp=0xc000290fe0 pc=0x132ae61 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 46 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc00028ff50 sp=0xc00028ff30 pc=0x12f520e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc00028ffe0 sp=0xc00028ff50 pc=0x12d6165 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc00028ffe8 sp=0xc00028ffe0 pc=0x132ae61 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 63 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc00028ef50 sp=0xc00028ef30 pc=0x12f520e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc00028efe0 sp=0xc00028ef50 pc=0x12d6165 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc00028efe8 sp=0xc00028efe0 pc=0x132ae61 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 66 [GC worker (idle)]: runtime.gopark(0x7dcad8?, 0x1?, 0x0?, 0x0?, 0xc000134fb8?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc00028df50 sp=0xc00028df30 pc=0x12f520e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc00028dfe0 sp=0xc00028df50 pc=0x12d6165 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc00028dfe8 sp=0xc00028dfe0 pc=0x132ae61 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 47 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc00028cf50 sp=0xc00028cf30 pc=0x12f520e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc00028cfe0 sp=0xc00028cf50 pc=0x12d6165 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc00028cfe8 sp=0xc00028cfe0 pc=0x132ae61 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 67 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc00022bf50 sp=0xc00022bf30 pc=0x12f520e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc00022bfe0 sp=0xc00022bf50 pc=0x12d6165 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc00022bfe8 sp=0xc00022bfe0 pc=0x132ae61 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 48 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc00022af50 sp=0xc00022af30 pc=0x12f520e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc00022afe0 sp=0xc00022af50 pc=0x12d6165 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc00022afe8 sp=0xc00022afe0 pc=0x132ae61 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 68 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000229f50 sp=0xc000229f30 pc=0x12f520e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000229fe0 sp=0xc000229f50 pc=0x12d6165 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000229fe8 sp=0xc000229fe0 pc=0x132ae61 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 49 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000228f50 sp=0xc000228f30 pc=0x12f520e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000228fe0 sp=0xc000228f50 pc=0x12d6165 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000228fe8 sp=0xc000228fe0 pc=0x132ae61 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 69 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000227f50 sp=0xc000227f30 pc=0x12f520e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000227fe0 sp=0xc000227f50 pc=0x12d6165 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000227fe8 sp=0xc000227fe0 pc=0x132ae61 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 64 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000226f50 sp=0xc000226f30 pc=0x12f520e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000226fe0 sp=0xc000226f50 pc=0x12d6165 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000226fe8 sp=0xc000226fe0 pc=0x132ae61 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 70 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000225f50 sp=0xc000225f30 pc=0x12f520e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000225fe0 sp=0xc000225f50 pc=0x12d6165 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000225fe8 sp=0xc000225fe0 pc=0x132ae61 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 65 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000224f50 sp=0xc000224f30 pc=0x12f520e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000224fe0 sp=0xc000224f50 pc=0x12d6165 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000224fe8 sp=0xc000224fe0 pc=0x132ae61 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 71 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc00029bf50 sp=0xc00029bf30 pc=0x12f520e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc00029bfe0 sp=0xc00029bf50 pc=0x12d6165 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc00029bfe8 sp=0xc00029bfe0 pc=0x132ae61 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 82 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc00029af50 sp=0xc00029af30 pc=0x12f520e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc00029afe0 sp=0xc00029af50 pc=0x12d6165 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc00029afe8 sp=0xc00029afe0 pc=0x132ae61 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 98 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000299f50 sp=0xc000299f30 pc=0x12f520e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000299fe0 sp=0xc000299f50 pc=0x12d6165 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000299fe8 sp=0xc000299fe0 pc=0x132ae61 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 72 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000298f50 sp=0xc000298f30 pc=0x12f520e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000298fe0 sp=0xc000298f50 pc=0x12d6165 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000298fe8 sp=0xc000298fe0 pc=0x132ae61 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 73 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000297f50 sp=0xc000297f30 pc=0x12f520e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000297fe0 sp=0xc000297f50 pc=0x12d6165 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000297fe8 sp=0xc000297fe0 pc=0x132ae61 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 83 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000296f50 sp=0xc000296f30 pc=0x12f520e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000296fe0 sp=0xc000296f50 pc=0x12d6165 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000296fe8 sp=0xc000296fe0 pc=0x132ae61 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 99 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000295f50 sp=0xc000295f30 pc=0x12f520e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000295fe0 sp=0xc000295f50 pc=0x12d6165 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000295fe8 sp=0xc000295fe0 pc=0x132ae61 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 84 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000294f50 sp=0xc000294f30 pc=0x12f520e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000294fe0 sp=0xc000294f50 pc=0x12d6165 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000294fe8 sp=0xc000294fe0 pc=0x132ae61 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 74 [GC worker (idle)]: runtime.gopark(0x7dcad8?, 0x1?, 0x0?, 0x0?, 0xc000134fb8?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc00023df50 sp=0xc00023df30 pc=0x12f520e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc00023dfe0 sp=0xc00023df50 pc=0x12d6165 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc00023dfe8 sp=0xc00023dfe0 pc=0x132ae61 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 100 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc00023cf50 sp=0xc00023cf30 pc=0x12f520e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc00023cfe0 sp=0xc00023cf50 pc=0x12d6165 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc00023cfe8 sp=0xc00023cfe0 pc=0x132ae61 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 85 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc00023bf50 sp=0xc00023bf30 pc=0x12f520e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc00023bfe0 sp=0xc00023bf50 pc=0x12d6165 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc00023bfe8 sp=0xc00023bfe0 pc=0x132ae61 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 75 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc00023af50 sp=0xc00023af30 pc=0x12f520e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc00023afe0 sp=0xc00023af50 pc=0x12d6165 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc00023afe8 sp=0xc00023afe0 pc=0x132ae61 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 86 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000239f50 sp=0xc000239f30 pc=0x12f520e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000239fe0 sp=0xc000239f50 pc=0x12d6165 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000239fe8 sp=0xc000239fe0 pc=0x132ae61 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 101 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000238f50 sp=0xc000238f30 pc=0x12f520e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000238fe0 sp=0xc000238f50 pc=0x12d6165 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000238fe8 sp=0xc000238fe0 pc=0x132ae61 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 76 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000237f50 sp=0xc000237f30 pc=0x12f520e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000237fe0 sp=0xc000237f50 pc=0x12d6165 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000237fe8 sp=0xc000237fe0 pc=0x132ae61 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 87 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000236f50 sp=0xc000236f30 pc=0x12f520e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000236fe0 sp=0xc000236f50 pc=0x12d6165 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000236fe8 sp=0xc000236fe0 pc=0x132ae61 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 102 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000573f50 sp=0xc000573f30 pc=0x12f520e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000573fe0 sp=0xc000573f50 pc=0x12d6165 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000573fe8 sp=0xc000573fe0 pc=0x132ae61 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 77 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000572f50 sp=0xc000572f30 pc=0x12f520e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000572fe0 sp=0xc000572f50 pc=0x12d6165 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000572fe8 sp=0xc000572fe0 pc=0x132ae61 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 88 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000571f50 sp=0xc000571f30 pc=0x12f520e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000571fe0 sp=0xc000571f50 pc=0x12d6165 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000571fe8 sp=0xc000571fe0 pc=0x132ae61 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 103 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000570f50 sp=0xc000570f30 pc=0x12f520e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000570fe0 sp=0xc000570f50 pc=0x12d6165 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000570fe8 sp=0xc000570fe0 pc=0x132ae61 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 78 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc00056ff50 sp=0xc00056ff30 pc=0x12f520e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc00056ffe0 sp=0xc00056ff50 pc=0x12d6165 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc00056ffe8 sp=0xc00056ffe0 pc=0x132ae61 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 104 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc00056ef50 sp=0xc00056ef30 pc=0x12f520e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc00056efe0 sp=0xc00056ef50 pc=0x12d6165 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc00056efe8 sp=0xc00056efe0 pc=0x132ae61 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 89 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc00056df50 sp=0xc00056df30 pc=0x12f520e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc00056dfe0 sp=0xc00056df50 pc=0x12d6165 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc00056dfe8 sp=0xc00056dfe0 pc=0x132ae61 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 79 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc00056cf50 sp=0xc00056cf30 pc=0x12f520e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc00056cfe0 sp=0xc00056cf50 pc=0x12d6165 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc00056cfe8 sp=0xc00056cfe0 pc=0x132ae61 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 90 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000245f50 sp=0xc000245f30 pc=0x12f520e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000245fe0 sp=0xc000245f50 pc=0x12d6165 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000245fe8 sp=0xc000245fe0 pc=0x132ae61 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 105 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000244f50 sp=0xc000244f30 pc=0x12f520e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000244fe0 sp=0xc000244f50 pc=0x12d6165 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000244fe8 sp=0xc000244fe0 pc=0x132ae61 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 80 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000243f50 sp=0xc000243f30 pc=0x12f520e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000243fe0 sp=0xc000243f50 pc=0x12d6165 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000243fe8 sp=0xc000243fe0 pc=0x132ae61 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 91 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000242f50 sp=0xc000242f30 pc=0x12f520e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000242fe0 sp=0xc000242f50 pc=0x12d6165 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000242fe8 sp=0xc000242fe0 pc=0x132ae61 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 106 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000241f50 sp=0xc000241f30 pc=0x12f520e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000241fe0 sp=0xc000241f50 pc=0x12d6165 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000241fe8 sp=0xc000241fe0 pc=0x132ae61 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 92 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000240f50 sp=0xc000240f30 pc=0x12f520e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000240fe0 sp=0xc000240f50 pc=0x12d6165 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000240fe8 sp=0xc000240fe0 pc=0x132ae61 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 93 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc00023ff50 sp=0xc00023ff30 pc=0x12f520e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc00023ffe0 sp=0xc00023ff50 pc=0x12d6165 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc00023ffe8 sp=0xc00023ffe0 pc=0x132ae61 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 81 [GC worker (idle)]: runtime.gopark(0x7dcad8?, 0x1?, 0x0?, 0x0?, 0xc000134fb8?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc00023ef50 sp=0xc00023ef30 pc=0x12f520e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc00023efe0 sp=0xc00023ef50 pc=0x12d6165 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc00023efe8 sp=0xc00023efe0 pc=0x132ae61 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 94 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000255f50 sp=0xc000255f30 pc=0x12f520e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000255fe0 sp=0xc000255f50 pc=0x12d6165 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000255fe8 sp=0xc000255fe0 pc=0x132ae61 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 114 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000254f50 sp=0xc000254f30 pc=0x12f520e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000254fe0 sp=0xc000254f50 pc=0x12d6165 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000254fe8 sp=0xc000254fe0 pc=0x132ae61 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 107 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000253f50 sp=0xc000253f30 pc=0x12f520e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000253fe0 sp=0xc000253f50 pc=0x12d6165 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000253fe8 sp=0xc000253fe0 pc=0x132ae61 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 95 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000252f50 sp=0xc000252f30 pc=0x12f520e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000252fe0 sp=0xc000252f50 pc=0x12d6165 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000252fe8 sp=0xc000252fe0 pc=0x132ae61 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 115 [GC worker (idle)]: runtime.gopark(0x3667760?, 0x1?, 0xcc?, 0xa?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000251f50 sp=0xc000251f30 pc=0x12f520e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000251fe0 sp=0xc000251f50 pc=0x12d6165 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000251fe8 sp=0xc000251fe0 pc=0x132ae61 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 108 [GC worker (idle)]: runtime.gopark(0x3667760?, 0x1?, 0xb2?, 0xf6?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc000250f50 sp=0xc000250f30 pc=0x12f520e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc000250fe0 sp=0xc000250f50 pc=0x12d6165 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc000250fe8 sp=0xc000250fe0 pc=0x132ae61 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 96 [GC worker (idle)]: runtime.gopark(0x3667760?, 0x1?, 0x6e?, 0xf6?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc00024ff50 sp=0xc00024ff30 pc=0x12f520e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc00024ffe0 sp=0xc00024ff50 pc=0x12d6165 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc00024ffe8 sp=0xc00024ffe0 pc=0x132ae61 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 116 [GC worker (idle)]: runtime.gopark(0x3a15530d39cad8?, 0x1?, 0xf8?, 0x25?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc00024ef50 sp=0xc00024ef30 pc=0x12f520e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc00024efe0 sp=0xc00024ef50 pc=0x12d6165 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc00024efe8 sp=0xc00024efe0 pc=0x132ae61 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 109 [GC worker (idle)]: runtime.gopark(0x3a15530d3b987c?, 0x1?, 0xa6?, 0x25?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0002adf50 sp=0xc0002adf30 pc=0x12f520e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0002adfe0 sp=0xc0002adf50 pc=0x12d6165 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0002adfe8 sp=0xc0002adfe0 pc=0x132ae61 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 110 [GC worker (idle)]: runtime.gopark(0x3667760?, 0x1?, 0x66?, 0xd?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0002acf50 sp=0xc0002acf30 pc=0x12f520e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0002acfe0 sp=0xc0002acf50 pc=0x12d6165 runtime.goexit() src/runtime/asm_amd64.s:1650 +0x1 fp=0xc0002acfe8 sp=0xc0002acfe0 pc=0x132ae61 created by runtime.gcBgMarkStartWorkers in goroutine 1 GOROOT/src/runtime/mgc.go:1217 +0x1c goroutine 97 [GC worker (idle)]: runtime.gopark(0x3a15530d3a422e?, 0x1?, 0xda?, 0x8d?, 0x0?) GOROOT/src/runtime/proc.go:398 +0xce fp=0xc0002abf50 sp=0xc0002abf30 pc=0x12f520e runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1293 +0xe5 fp=0xc0002abfe0 sp=0xc0002abf50 pc=0x12d6165 VM DIAGNOSIS: I0119 01:38:42.970483 301897 main.go:194] **************** gVisor **************** I0119 01:38:42.970565 301897 main.go:195] Version 0.0.0, go1.21.1 X:nocoverageredesign, amd64, 96 CPUs, linux, PID 301897, PPID 977924, UID 0, GID 0 D0119 01:38:42.970659 301897 main.go:196] Page size: 0x1000 (4096 bytes) I0119 01:38:42.970739 301897 main.go:197] Args: [/syzkaller/managers/ci-gvisor-ptrace-1-race/current/image -root /syzkaller/managers/ci-gvisor-ptrace-1-race/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -file-access=shared -overlay2=none -directfs=false -network=sandbox -num-network-channels=3 -gso=false -net-raw -watchdog-action=panic -TESTONLY-unsafe-nonroot debug -stacks --ps ci-gvisor-ptrace-1-race-1] I0119 01:38:42.970778 301897 config.go:391] Platform: ptrace I0119 01:38:42.970818 301897 config.go:392] RootDir: /syzkaller/managers/ci-gvisor-ptrace-1-race/workdir/gvisor_root I0119 01:38:42.970843 301897 config.go:393] FileAccess: shared / Directfs: false / Overlay: none I0119 01:38:42.970877 301897 config.go:394] Network: sandbox I0119 01:38:42.970915 301897 config.go:396] Debug: true. Strace: false, max size: 1024, syscalls: D0119 01:38:42.970954 301897 config.go:408] Config.RootDir (--root): /syzkaller/managers/ci-gvisor-ptrace-1-race/workdir/gvisor_root D0119 01:38:42.970979 301897 config.go:408] Config.Traceback (--traceback): system D0119 01:38:42.971004 301897 config.go:408] Config.Debug (--debug): D0119 01:38:42.971035 301897 config.go:408] Config.LogFilename (--log): (empty) D0119 01:38:42.971085 301897 config.go:408] Config.LogFormat (--log-format): text D0119 01:38:42.971125 301897 config.go:408] Config.DebugLog (--debug-log): /dev/stderr D0119 01:38:42.971148 301897 config.go:408] Config.DebugToUserLog (--debug-to-user-log): D0119 01:38:42.971182 301897 config.go:408] Config.DebugCommand (--debug-command): (empty) D0119 01:38:42.971219 301897 config.go:408] Config.PanicLog (--panic-log): (empty) D0119 01:38:42.971243 301897 config.go:408] Config.CoverageReport (--coverage-report): (empty) D0119 01:38:42.971265 301897 config.go:408] Config.DebugLogFormat (--debug-log-format): text D0119 01:38:42.971287 301897 config.go:408] Config.FileAccess (--file-access): D0119 01:38:42.971310 301897 config.go:408] Config.FileAccessMounts (--file-access-mounts): D0119 01:38:42.971334 301897 config.go:408] Config.Overlay (--overlay): D0119 01:38:42.971367 301897 config.go:408] Config.Overlay2 (--overlay2): D0119 01:38:42.971389 301897 config.go:408] Config.FSGoferHostUDS (--fsgofer-host-uds): D0119 01:38:42.971420 301897 config.go:408] Config.HostUDS (--host-uds): D0119 01:38:42.971500 301897 config.go:408] Config.HostFifo (--host-fifo): D0119 01:38:42.971536 301897 config.go:408] Config.Network (--network): D0119 01:38:42.971560 301897 config.go:408] Config.EnableRaw (--net-raw): D0119 01:38:42.971584 301897 config.go:408] Config.AllowPacketEndpointWrite (--TESTONLY-allow-packet-endpoint-write): D0119 01:38:42.971631 301897 config.go:408] Config.HostGSO (--gso): D0119 01:38:42.971656 301897 config.go:408] Config.GvisorGSO (--software-gso): D0119 01:38:42.971690 301897 config.go:408] Config.GvisorGROTimeout (--gvisor-gro): D0119 01:38:42.971714 301897 config.go:408] Config.TXChecksumOffload (--tx-checksum-offload): D0119 01:38:42.971760 301897 config.go:408] Config.RXChecksumOffload (--rx-checksum-offload): D0119 01:38:42.971802 301897 config.go:408] Config.QDisc (--qdisc): D0119 01:38:42.971835 301897 config.go:408] Config.LogPackets (--log-packets): D0119 01:38:42.971857 301897 config.go:408] Config.PCAP (--pcap-log): (empty) D0119 01:38:42.971887 301897 config.go:408] Config.Platform (--platform): ptrace D0119 01:38:42.971909 301897 config.go:408] Config.PlatformDevicePath (--platform_device_path): (empty) D0119 01:38:42.971932 301897 config.go:408] Config.MetricServer (--metric-server): (empty) D0119 01:38:42.971971 301897 config.go:408] Config.ProfilingMetrics (--profiling-metrics): (empty) D0119 01:38:42.972020 301897 config.go:408] Config.ProfilingMetricsLog (--profiling-metrics-log): (empty) D0119 01:38:42.972067 301897 config.go:408] Config.ProfilingMetricsRate (--profiling-metrics-rate-us): D0119 01:38:42.972118 301897 config.go:408] Config.Strace (--strace): D0119 01:38:42.972163 301897 config.go:408] Config.StraceSyscalls (--strace-syscalls): (empty) D0119 01:38:42.972193 301897 config.go:408] Config.StraceLogSize (--strace-log-size): D0119 01:38:42.972218 301897 config.go:408] Config.StraceEvent (--strace-event): D0119 01:38:42.972241 301897 config.go:410] Config.DisableSeccomp: D0119 01:38:42.972273 301897 config.go:408] Config.EnableCoreTags (--enable-core-tags): D0119 01:38:42.972290 301897 config.go:408] Config.WatchdogAction (--watchdog-action): D0119 01:38:42.972338 301897 config.go:408] Config.PanicSignal (--panic-signal): D0119 01:38:42.972376 301897 config.go:408] Config.ProfileEnable (--profile): D0119 01:38:42.972416 301897 config.go:408] Config.ProfileBlock (--profile-block): (empty) D0119 01:38:42.972432 301897 config.go:408] Config.ProfileCPU (--profile-cpu): (empty) D0119 01:38:42.972454 301897 config.go:408] Config.ProfileHeap (--profile-heap): (empty) D0119 01:38:42.972485 301897 config.go:408] Config.ProfileMutex (--profile-mutex): (empty) D0119 01:38:42.972507 301897 config.go:408] Config.TraceFile (--trace): (empty) D0119 01:38:42.972539 301897 config.go:410] Config.RestoreFile: (empty) D0119 01:38:42.972574 301897 config.go:408] Config.NumNetworkChannels (--num-network-channels): D0119 01:38:42.972601 301897 config.go:408] Config.Rootless (--rootless): D0119 01:38:42.972628 301897 config.go:408] Config.AlsoLogToStderr (--alsologtostderr): D0119 01:38:42.972665 301897 config.go:408] Config.ReferenceLeak (--ref-leak-mode): D0119 01:38:42.972687 301897 config.go:408] Config.CPUNumFromQuota (--cpu-num-from-quota): D0119 01:38:42.972727 301897 config.go:408] Config.AllowFlagOverride (--allow-flag-override): D0119 01:38:42.972750 301897 config.go:408] Config.OCISeccomp (--oci-seccomp): D0119 01:38:42.972773 301897 config.go:408] Config.IgnoreCgroups (--ignore-cgroups): D0119 01:38:42.972796 301897 config.go:408] Config.SystemdCgroup (--systemd-cgroup): D0119 01:38:42.972817 301897 config.go:408] Config.PodInitConfig (--pod-init-config): (empty) D0119 01:38:42.972847 301897 config.go:408] Config.BufferPooling (--buffer-pooling): D0119 01:38:42.972882 301897 config.go:408] Config.XDP (--EXPERIMENTAL-xdp): D0119 01:38:42.972907 301897 config.go:408] Config.AFXDPUseNeedWakeup (--EXPERIMENTAL-xdp-need-wakeup): D0119 01:38:42.972939 301897 config.go:408] Config.FDLimit (--fdlimit): D0119 01:38:42.972962 301897 config.go:408] Config.DCache (--dcache): D0119 01:38:42.972993 301897 config.go:408] Config.IOUring (--iouring): D0119 01:38:42.973014 301897 config.go:408] Config.DirectFS (--directfs): D0119 01:38:42.973037 301897 config.go:408] Config.NVProxy (--nvproxy): D0119 01:38:42.973082 301897 config.go:408] Config.NVProxyDocker (--nvproxy-docker): D0119 01:38:42.973105 301897 config.go:408] Config.TPUProxy (--tpuproxy): D0119 01:38:42.973135 301897 config.go:408] Config.TestOnlyAllowRunAsCurrentUserWithoutChroot (--TESTONLY-unsafe-nonroot): D0119 01:38:42.973159 301897 config.go:408] Config.TestOnlyTestNameEnv (--TESTONLY-test-name-env): (empty) D0119 01:38:42.973230 301897 config.go:408] Config.TestOnlyAFSSyscallPanic (--TESTONLY-afs-syscall-panic): D0119 01:38:42.973276 301897 config.go:410] Config.explicitlySet: D0119 01:38:42.973315 301897 config.go:408] Config.ReproduceNAT (--reproduce-nat): D0119 01:38:42.973338 301897 config.go:408] Config.ReproduceNftables (--reproduce-nftables): I0119 01:38:42.973360 301897 main.go:199] **************** gVisor **************** W0119 01:38:42.973383 301897 main.go:214] Block the TERM signal. This is only safe in tests! D0119 01:38:42.973461 301897 state_file.go:78] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-1-race/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-1-race-1}, opts: {Exact:false SkipCheck:true TryLock:false RootContainer:false} W0119 01:38:43.089326 301897 util.go:64] FATAL ERROR: loading container "ci-gvisor-ptrace-1-race-1": open /syzkaller/managers/ci-gvisor-ptrace-1-race/workdir/gvisor_root/ci-gvisor-ptrace-1-race-1_sandbox:ci-gvisor-ptrace-1-race-1.state: no such file or directory loading container "ci-gvisor-ptrace-1-race-1": open /syzkaller/managers/ci-gvisor-ptrace-1-race/workdir/gvisor_root/ci-gvisor-ptrace-1-race-1_sandbox:ci-gvisor-ptrace-1-race-1.state: no such file or directory W0119 01:38:43.089661 301897 main.go:235] Failure to execute command, err: 1 Error collecting stacks: failed to run ["/syzkaller/managers/ci-gvisor-ptrace-1-race/current/image" "-root" "/syzkaller/managers/ci-gvisor-ptrace-1-race/workdir/gvisor_root" "-watchdog-action=panic" "-network=none" "-debug" "-debug-log=/dev/stderr" "-platform=ptrace" "-file-access=shared" "-overlay2=none" "-directfs=false" "-network=sandbox" "-num-network-channels=3" "-gso=false" "-net-raw" "-watchdog-action=panic" "-TESTONLY-unsafe-nonroot" "debug" "-stacks" "--ps" "ci-gvisor-ptrace-1-race-1"]: exit status 128 I0119 01:38:42.970483 301897 main.go:194] **************** gVisor **************** I0119 01:38:42.970565 301897 main.go:195] Version 0.0.0, go1.21.1 X:nocoverageredesign, amd64, 96 CPUs, linux, PID 301897, PPID 977924, UID 0, GID 0 D0119 01:38:42.970659 301897 main.go:196] Page size: 0x1000 (4096 bytes) I0119 01:38:42.970739 301897 main.go:197] Args: [/syzkaller/managers/ci-gvisor-ptrace-1-race/current/image -root /syzkaller/managers/ci-gvisor-ptrace-1-race/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -file-access=shared -overlay2=none -directfs=false -network=sandbox -num-network-channels=3 -gso=false -net-raw -watchdog-action=panic -TESTONLY-unsafe-nonroot debug -stacks --ps ci-gvisor-ptrace-1-race-1] I0119 01:38:42.970778 301897 config.go:391] Platform: ptrace I0119 01:38:42.970818 301897 config.go:392] RootDir: /syzkaller/managers/ci-gvisor-ptrace-1-race/workdir/gvisor_root I0119 01:38:42.970843 301897 config.go:393] FileAccess: shared / Directfs: false / Overlay: none I0119 01:38:42.970877 301897 config.go:394] Network: sandbox I0119 01:38:42.970915 301897 config.go:396] Debug: true. Strace: false, max size: 1024, syscalls: D0119 01:38:42.970954 301897 config.go:408] Config.RootDir (--root): /syzkaller/managers/ci-gvisor-ptrace-1-race/workdir/gvisor_root D0119 01:38:42.970979 301897 config.go:408] Config.Traceback (--traceback): system D0119 01:38:42.971004 301897 config.go:408] Config.Debug (--debug): D0119 01:38:42.971035 301897 config.go:408] Config.LogFilename (--log): (empty) D0119 01:38:42.971085 301897 config.go:408] Config.LogFormat (--log-format): text D0119 01:38:42.971125 301897 config.go:408] Config.DebugLog (--debug-log): /dev/stderr D0119 01:38:42.971148 301897 config.go:408] Config.DebugToUserLog (--debug-to-user-log): D0119 01:38:42.971182 301897 config.go:408] Config.DebugCommand (--debug-command): (empty) D0119 01:38:42.971219 301897 config.go:408] Config.PanicLog (--panic-log): (empty) D0119 01:38:42.971243 301897 config.go:408] Config.CoverageReport (--coverage-report): (empty) D0119 01:38:42.971265 301897 config.go:408] Config.DebugLogFormat (--debug-log-format): text D0119 01:38:42.971287 301897 config.go:408] Config.FileAccess (--file-access): D0119 01:38:42.971310 301897 config.go:408] Config.FileAccessMounts (--file-access-mounts): D0119 01:38:42.971334 301897 config.go:408] Config.Overlay (--overlay): D0119 01:38:42.971367 301897 config.go:408] Config.Overlay2 (--overlay2): D0119 01:38:42.971389 301897 config.go:408] Config.FSGoferHostUDS (--fsgofer-host-uds): D0119 01:38:42.971420 301897 config.go:408] Config.HostUDS (--host-uds): D0119 01:38:42.971500 301897 config.go:408] Config.HostFifo (--host-fifo): D0119 01:38:42.971536 301897 config.go:408] Config.Network (--network): D0119 01:38:42.971560 301897 config.go:408] Config.EnableRaw (--net-raw): D0119 01:38:42.971584 301897 config.go:408] Config.AllowPacketEndpointWrite (--TESTONLY-allow-packet-endpoint-write): D0119 01:38:42.971631 301897 config.go:408] Config.HostGSO (--gso): D0119 01:38:42.971656 301897 config.go:408] Config.GvisorGSO (--software-gso): D0119 01:38:42.971690 301897 config.go:408] Config.GvisorGROTimeout (--gvisor-gro): D0119 01:38:42.971714 301897 config.go:408] Config.TXChecksumOffload (--tx-checksum-offload): D0119 01:38:42.971760 301897 config.go:408] Config.RXChecksumOffload (--rx-checksum-offload): D0119 01:38:42.971802 301897 config.go:408] Config.QDisc (--qdisc): D0119 01:38:42.971835 301897 config.go:408] Config.LogPackets (--log-packets): D0119 01:38:42.971857 301897 config.go:408] Config.PCAP (--pcap-log): (empty) D0119 01:38:42.971887 301897 config.go:408] Config.Platform (--platform): ptrace D0119 01:38:42.971909 301897 config.go:408] Config.PlatformDevicePath (--platform_device_path): (empty) D0119 01:38:42.971932 301897 config.go:408] Config.MetricServer (--metric-server): (empty) D0119 01:38:42.971971 301897 config.go:408] Config.ProfilingMetrics (--profiling-metrics): (empty) D0119 01:38:42.972020 301897 config.go:408] Config.ProfilingMetricsLog (--profiling-metrics-log): (empty) D0119 01:38:42.972067 301897 config.go:408] Config.ProfilingMetricsRate (--profiling-metrics-rate-us): D0119 01:38:42.972118 301897 config.go:408] Config.Strace (--strace): D0119 01:38:42.972163 301897 config.go:408] Config.StraceSyscalls (--strace-syscalls): (empty) D0119 01:38:42.972193 301897 config.go:408] Config.StraceLogSize (--strace-log-size): D0119 01:38:42.972218 301897 config.go:408] Config.StraceEvent (--strace-event): D0119 01:38:42.972241 301897 config.go:410] Config.DisableSeccomp: D0119 01:38:42.972273 301897 config.go:408] Config.EnableCoreTags (--enable-core-tags): D0119 01:38:42.972290 301897 config.go:408] Config.WatchdogAction (--watchdog-action): D0119 01:38:42.972338 301897 config.go:408] Config.PanicSignal (--panic-signal): D0119 01:38:42.972376 301897 config.go:408] Config.ProfileEnable (--profile): D0119 01:38:42.972416 301897 config.go:408] Config.ProfileBlock (--profile-block): (empty) D0119 01:38:42.972432 301897 config.go:408] Config.ProfileCPU (--profile-cpu): (empty) D0119 01:38:42.972454 301897 config.go:408] Config.ProfileHeap (--profile-heap): (empty) D0119 01:38:42.972485 301897 config.go:408] Config.ProfileMutex (--profile-mutex): (empty) D0119 01:38:42.972507 301897 config.go:408] Config.TraceFile (--trace): (empty) D0119 01:38:42.972539 301897 config.go:410] Config.RestoreFile: (empty) D0119 01:38:42.972574 301897 config.go:408] Config.NumNetworkChannels (--num-network-channels): D0119 01:38:42.972601 301897 config.go:408] Config.Rootless (--rootless): D0119 01:38:42.972628 301897 config.go:408] Config.AlsoLogToStderr (--alsologtostderr): D0119 01:38:42.972665 301897 config.go:408] Config.ReferenceLeak (--ref-leak-mode): D0119 01:38:42.972687 301897 config.go:408] Config.CPUNumFromQuota (--cpu-num-from-quota): D0119 01:38:42.972727 301897 config.go:408] Config.AllowFlagOverride (--allow-flag-override): D0119 01:38:42.972750 301897 config.go:408] Config.OCISeccomp (--oci-seccomp): D0119 01:38:42.972773 301897 config.go:408] Config.IgnoreCgroups (--ignore-cgroups): D0119 01:38:42.972796 301897 config.go:408] Config.SystemdCgroup (--systemd-cgroup): D0119 01:38:42.972817 301897 config.go:408] Config.PodInitConfig (--pod-init-config): (empty) D0119 01:38:42.972847 301897 config.go:408] Config.BufferPooling (--buffer-pooling): D0119 01:38:42.972882 301897 config.go:408] Config.XDP (--EXPERIMENTAL-xdp): D0119 01:38:42.972907 301897 config.go:408] Config.AFXDPUseNeedWakeup (--EXPERIMENTAL-xdp-need-wakeup): D0119 01:38:42.972939 301897 config.go:408] Config.FDLimit (--fdlimit): D0119 01:38:42.972962 301897 config.go:408] Config.DCache (--dcache): D0119 01:38:42.972993 301897 config.go:408] Config.IOUring (--iouring): D0119 01:38:42.973014 301897 config.go:408] Config.DirectFS (--directfs): D0119 01:38:42.973037 301897 config.go:408] Config.NVProxy (--nvproxy): D0119 01:38:42.973082 301897 config.go:408] Config.NVProxyDocker (--nvproxy-docker): D0119 01:38:42.973105 301897 config.go:408] Config.TPUProxy (--tpuproxy): D0119 01:38:42.973135 301897 config.go:408] Config.TestOnlyAllowRunAsCurrentUserWithoutChroot (--TESTONLY-unsafe-nonroot): D0119 01:38:42.973159 301897 config.go:408] Config.TestOnlyTestNameEnv (--TESTONLY-test-name-env): (empty) D0119 01:38:42.973230 301897 config.go:408] Config.TestOnlyAFSSyscallPanic (--TESTONLY-afs-syscall-panic): D0119 01:38:42.973276 301897 config.go:410] Config.explicitlySet: D0119 01:38:42.973315 301897 config.go:408] Config.ReproduceNAT (--reproduce-nat): D0119 01:38:42.973338 301897 config.go:408] Config.ReproduceNftables (--reproduce-nftables): I0119 01:38:42.973360 301897 main.go:199] **************** gVisor **************** W0119 01:38:42.973383 301897 main.go:214] Block the TERM signal. This is only safe in tests! D0119 01:38:42.973461 301897 state_file.go:78] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-1-race/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-1-race-1}, opts: {Exact:false SkipCheck:true TryLock:false RootContainer:false} W0119 01:38:43.089326 301897 util.go:64] FATAL ERROR: loading container "ci-gvisor-ptrace-1-race-1": open /syzkaller/managers/ci-gvisor-ptrace-1-race/workdir/gvisor_root/ci-gvisor-ptrace-1-race-1_sandbox:ci-gvisor-ptrace-1-race-1.state: no such file or directory loading container "ci-gvisor-ptrace-1-race-1": open /syzkaller/managers/ci-gvisor-ptrace-1-race/workdir/gvisor_root/ci-gvisor-ptrace-1-race-1_sandbox:ci-gvisor-ptrace-1-race-1.state: no such file or directory W0119 01:38:43.089661 301897 main.go:235] Failure to execute command, err: 1 [16143942.083109] exe[955971] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143942.123600] exe[24783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143942.146769] exe[959056] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143944.184245] exe[970992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143944.272010] exe[955948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143944.315691] exe[960622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143947.298664] exe[957421] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56095cbefab9 cs:33 sp:7f90243fe858 ax:0 si:56095cc49062 di:ffffffffff600000 [16143947.373205] exe[957281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56095cbefab9 cs:33 sp:7f90243fe858 ax:0 si:56095cc49062 di:ffffffffff600000 [16143947.407060] exe[9778] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56095cbefab9 cs:33 sp:7f90243bc858 ax:0 si:56095cc49062 di:ffffffffff600000 [16143947.495475] exe[9832] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56095cbefab9 cs:33 sp:7f90243fe858 ax:0 si:56095cc49062 di:ffffffffff600000 [16143950.381262] exe[970992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143950.427181] exe[961925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143950.448397] exe[956875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143950.490639] exe[955948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143951.324114] exe[955922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143951.366476] exe[955971] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16143953.608995] warn_bad_vsyscall: 36 callbacks suppressed [16143953.609000] exe[958169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143953.665542] exe[961925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143953.707259] exe[955948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143953.726656] exe[955948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143953.745904] exe[955948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143953.765574] exe[955948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143953.784915] exe[955948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143953.804437] exe[955948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143953.825086] exe[955948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143953.845395] exe[955948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143958.623519] warn_bad_vsyscall: 93 callbacks suppressed [16143958.623523] exe[957589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56095cbefab9 cs:33 sp:7f90243fe858 ax:0 si:56095cc49062 di:ffffffffff600000 [16143958.705977] exe[9749] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56095cbefab9 cs:33 sp:7f90243fe858 ax:0 si:56095cc49062 di:ffffffffff600000 [16143958.734241] exe[979789] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56095cbefab9 cs:33 sp:7f90243dd858 ax:0 si:56095cc49062 di:ffffffffff600000 [16143958.808774] exe[9832] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56095cbefab9 cs:33 sp:7f90243fe858 ax:0 si:56095cc49062 di:ffffffffff600000 [16143958.859655] exe[957353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56095cbefab9 cs:33 sp:7f90243fe858 ax:0 si:56095cc49062 di:ffffffffff600000 [16143958.879352] exe[957353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56095cbefab9 cs:33 sp:7f90243fe858 ax:0 si:56095cc49062 di:ffffffffff600000 [16143958.898827] exe[957353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56095cbefab9 cs:33 sp:7f90243fe858 ax:0 si:56095cc49062 di:ffffffffff600000 [16143958.918364] exe[957353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56095cbefab9 cs:33 sp:7f90243fe858 ax:0 si:56095cc49062 di:ffffffffff600000 [16143958.938968] exe[957353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56095cbefab9 cs:33 sp:7f90243fe858 ax:0 si:56095cc49062 di:ffffffffff600000 [16143958.958790] exe[957353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56095cbefab9 cs:33 sp:7f90243fe858 ax:0 si:56095cc49062 di:ffffffffff600000 [16143963.645813] warn_bad_vsyscall: 264 callbacks suppressed [16143963.645817] exe[979410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56095cbefab9 cs:33 sp:7f90243fe858 ax:0 si:56095cc49062 di:ffffffffff600000 [16143963.755379] exe[957378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56095cbefab9 cs:33 sp:7f90243fe858 ax:0 si:56095cc49062 di:ffffffffff600000 [16143963.825088] exe[980550] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56095cbefab9 cs:33 sp:7f90243fe858 ax:0 si:56095cc49062 di:ffffffffff600000 [16143963.846964] exe[980550] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56095cbefab9 cs:33 sp:7f90243fe858 ax:0 si:56095cc49062 di:ffffffffff600000 [16143963.904416] exe[959984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56095cbefab9 cs:33 sp:7f90243fe858 ax:0 si:56095cc49062 di:ffffffffff600000 [16143963.978363] exe[961840] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56095cbefab9 cs:33 sp:7f90243fe858 ax:0 si:56095cc49062 di:ffffffffff600000 [16143964.042853] exe[962764] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56095cbefab9 cs:33 sp:7f90243fe858 ax:0 si:56095cc49062 di:ffffffffff600000 [16143964.064711] exe[980550] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56095cbefab9 cs:33 sp:7f90243dd858 ax:0 si:56095cc49062 di:ffffffffff600000 [16143964.141159] exe[10681] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56095cbefab9 cs:33 sp:7f90243fe858 ax:0 si:56095cc49062 di:ffffffffff600000 [16143964.206325] exe[9759] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56095cbefab9 cs:33 sp:7f90243fe858 ax:0 si:56095cc49062 di:ffffffffff600000 [16143968.822433] warn_bad_vsyscall: 247 callbacks suppressed [16143968.822437] exe[979354] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56095cbefab9 cs:33 sp:7f90243fe858 ax:0 si:56095cc49097 di:ffffffffff600000 [16143968.914850] exe[9643] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56095cbefab9 cs:33 sp:7f90243bc858 ax:0 si:56095cc49097 di:ffffffffff600000 [16143968.991238] exe[957589] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56095cbefab9 cs:33 sp:7f90243fe858 ax:0 si:56095cc49097 di:ffffffffff600000 [16143969.017018] exe[979903] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56095cbefab9 cs:33 sp:7f90243dd858 ax:0 si:56095cc49097 di:ffffffffff600000 [16143969.206262] exe[957353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56095cbefab9 cs:33 sp:7f90243fe858 ax:0 si:56095cc49062 di:ffffffffff600000 [16143969.307723] exe[9832] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56095cbefab9 cs:33 sp:7f90243fe858 ax:0 si:56095cc49062 di:ffffffffff600000 [16143969.336051] exe[10703] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56095cbefab9 cs:33 sp:7f90243fe858 ax:0 si:56095cc49062 di:ffffffffff600000 [16143969.518244] exe[9929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56095cbefab9 cs:33 sp:7f90243fe858 ax:0 si:56095cc49062 di:ffffffffff600000 [16143969.614276] exe[9928] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56095cbefab9 cs:33 sp:7f90243fe858 ax:0 si:56095cc49062 di:ffffffffff600000 [16143969.696855] exe[9739] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56095cbefab9 cs:33 sp:7f90243fe858 ax:0 si:56095cc49062 di:ffffffffff600000 [16143974.135289] warn_bad_vsyscall: 139 callbacks suppressed [16143974.135294] exe[9686] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56095cbefab9 cs:33 sp:7f90243fe858 ax:0 si:56095cc49062 di:ffffffffff600000 [16143974.181871] exe[957493] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56095cbefab9 cs:33 sp:7f90243dd858 ax:0 si:56095cc49062 di:ffffffffff600000 [16143974.272924] exe[957346] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56095cbefab9 cs:33 sp:7f90243fe858 ax:0 si:56095cc49062 di:ffffffffff600000 [16143974.358621] exe[9686] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56095cbefab9 cs:33 sp:7f90243fe858 ax:0 si:56095cc49062 di:ffffffffff600000 [16143974.421480] exe[9757] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56095cbefab9 cs:33 sp:7f90243dd858 ax:0 si:56095cc49062 di:ffffffffff600000 [16143974.421677] exe[9759] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56095cbefab9 cs:33 sp:7f90243fe858 ax:0 si:56095cc49062 di:ffffffffff600000 [16143974.542631] exe[9778] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56095cbefab9 cs:33 sp:7f90243fe858 ax:0 si:56095cc49097 di:ffffffffff600000 [16143974.625531] exe[957338] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56095cbefab9 cs:33 sp:7f90243fe858 ax:0 si:56095cc49062 di:ffffffffff600000 [16143974.697892] exe[9778] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56095cbefab9 cs:33 sp:7f90243fe858 ax:0 si:56095cc49097 di:ffffffffff600000 [16143974.984943] exe[979782] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56095cbefab9 cs:33 sp:7f90243fe858 ax:0 si:56095cc49062 di:ffffffffff600000 [16143979.533390] warn_bad_vsyscall: 183 callbacks suppressed [16143979.533395] exe[965212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143979.583420] exe[956596] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143979.630175] exe[956596] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143986.801043] exe[955929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143986.849113] exe[955948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143986.902514] exe[47584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143986.921969] exe[47584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143986.941477] exe[47584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143986.961506] exe[47584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143986.981927] exe[47584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143987.002589] exe[47584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143987.023264] exe[47584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16143987.043330] exe[47584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144001.774163] warn_bad_vsyscall: 65 callbacks suppressed [16144001.774167] exe[958191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144001.831563] exe[958191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144001.854880] exe[958191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144001.900306] exe[959300] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144004.277156] exe[960622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144004.321150] exe[47584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144004.368940] exe[957702] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144007.715141] exe[965212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144007.778381] exe[965212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144007.838853] exe[955938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144019.196998] exe[955973] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144019.255030] exe[958191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144019.306636] exe[955988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144023.445896] exe[955973] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16144023.486645] exe[957702] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b097 di:ffffffffff600000 [16144023.530677] exe[955973] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b097 di:ffffffffff600000 [16144032.375048] exe[955948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144032.417021] exe[23752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144032.457274] exe[961873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144037.845191] exe[965212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144037.892200] exe[955973] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144037.935226] exe[955971] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144041.065185] exe[955971] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144041.114328] exe[961873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144041.158356] exe[961873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144055.264788] exe[24783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144055.316155] exe[24783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144055.335453] exe[24783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144055.354687] exe[24783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144055.374574] exe[24783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144055.395042] exe[24783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144055.414572] exe[24783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144055.451777] exe[24783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144055.491456] exe[24783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144055.514190] exe[24783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144107.736684] warn_bad_vsyscall: 25 callbacks suppressed [16144107.736689] exe[959300] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144107.808614] exe[47584] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144107.829293] exe[959300] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144107.901781] exe[965212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144121.000645] exe[955922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144121.043724] exe[955971] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144121.084273] exe[955974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144150.891308] exe[956546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144151.022693] exe[959300] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144151.111100] exe[970992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144160.712854] exe[955971] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144160.769293] exe[955948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ca6858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144160.839673] exe[955922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ca6858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144160.859663] exe[955922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ca6858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144160.885168] exe[955922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ca6858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144160.905355] exe[955922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ca6858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144160.925629] exe[955922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ca6858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144160.946321] exe[955922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ca6858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144160.967360] exe[955922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ca6858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144160.988945] exe[955922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ca6858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144171.062468] warn_bad_vsyscall: 25 callbacks suppressed [16144171.062471] exe[959056] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144171.121810] exe[955938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144171.171604] exe[961925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144176.152280] exe[956546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144176.251824] exe[955988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144176.325764] exe[23674] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144176.348332] exe[956546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144185.523289] exe[955988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144185.576652] exe[959286] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144185.617121] exe[959056] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144188.484622] exe[959056] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16144188.526833] exe[959056] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16144188.583101] exe[955938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16144188.602424] exe[955938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16144188.622034] exe[955938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16144188.641463] exe[955938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16144188.662080] exe[955938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16144198.281773] warn_bad_vsyscall: 28 callbacks suppressed [16144198.281777] exe[965212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144198.493388] exe[965212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144198.535533] exe[964273] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144198.556951] exe[958177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144212.485631] exe[959447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144212.531408] exe[955974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144212.582756] exe[955988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144212.721825] exe[955974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144212.766835] exe[955988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144212.805931] exe[955988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144212.828828] exe[955988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144219.333549] exe[961925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144219.400342] exe[968642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144219.422384] exe[968642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144219.442765] exe[968642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144219.462385] exe[968642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144219.483095] exe[968642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144219.503789] exe[968642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144219.524891] exe[968642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144219.545379] exe[968642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144219.566022] exe[968642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144228.583611] warn_bad_vsyscall: 29 callbacks suppressed [16144228.583615] exe[955988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16144228.681781] exe[961925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16144228.733130] exe[956546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16144240.870416] exe[24783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144240.912868] exe[24783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144240.961896] exe[955988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144255.265164] exe[24783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16144255.318765] exe[959447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16144255.359045] exe[23752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16144272.398237] exe[957702] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144272.447733] exe[959447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144272.448361] exe[23752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144272.516449] exe[957702] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144272.538823] exe[957702] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144292.413835] exe[964273] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144292.456780] exe[959447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144292.477788] exe[959447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144292.515199] exe[964273] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144294.353006] exe[955988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144294.391930] exe[955948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144294.430528] exe[955988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144296.970134] exe[968642] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16144297.018794] exe[24783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16144297.063150] exe[957702] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16144304.163468] exe[959056] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16144304.207708] exe[955943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16144304.231481] exe[965212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b097 di:ffffffffff600000 [16144304.274493] exe[960622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16144310.899234] exe[961873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144310.941104] exe[959447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144310.980595] exe[955988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144316.556989] exe[23752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144316.599159] exe[127263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144316.640168] exe[127263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144316.661742] exe[955905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144322.438109] exe[960622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144322.482422] exe[955974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144322.504984] exe[958177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144322.540746] exe[958169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144322.568456] exe[960622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144322.608937] exe[958177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144322.654591] exe[958177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144322.698167] exe[958177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144323.222353] exe[127263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144323.276809] exe[958169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144339.493391] warn_bad_vsyscall: 1 callbacks suppressed [16144339.493396] exe[960622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16144339.544142] exe[23752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b097 di:ffffffffff600000 [16144339.589741] exe[956546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b097 di:ffffffffff600000 [16144344.782125] exe[24783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144344.835825] exe[24783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144344.839767] exe[959447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144344.893746] exe[961873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144350.071095] exe[958177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144350.117158] exe[960622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144350.140166] exe[24783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144350.179182] exe[965212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144350.213903] exe[122810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144361.750297] exe[961873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144361.812532] exe[959056] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144361.858482] exe[959056] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144361.858516] exe[955905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144376.923571] exe[127263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16144376.970467] exe[964273] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16144377.024951] exe[959447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16144387.952713] exe[955922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144388.001815] exe[955922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144388.024200] exe[957344] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144388.065512] exe[964273] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144388.066987] exe[956546] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144391.591212] exe[955988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16144391.635977] exe[955974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16144391.657392] exe[955974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b097 di:ffffffffff600000 [16144391.704175] exe[958191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16144391.822426] exe[955905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144394.138612] warn_bad_vsyscall: 7 callbacks suppressed [16144394.138615] exe[955948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144394.188479] exe[958169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144394.225202] exe[24783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144397.606036] exe[955922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144397.662538] exe[122810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144397.702929] exe[955948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144397.744505] exe[955948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144397.790288] exe[955948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144397.818560] exe[955948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144397.838816] exe[955948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144406.119160] warn_bad_vsyscall: 31 callbacks suppressed [16144406.119164] exe[122810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144406.165069] exe[955974] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144406.204480] exe[122810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144406.225193] exe[122810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144406.245521] exe[122810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144406.266128] exe[122810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144406.285786] exe[122810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144406.306629] exe[122810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144406.326759] exe[122810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144406.346606] exe[122810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144415.941152] warn_bad_vsyscall: 60 callbacks suppressed [16144415.941155] exe[955905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144415.989848] exe[122810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144416.032518] exe[960622] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144430.472019] exe[955922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144430.519626] exe[959447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144430.544753] exe[955988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144430.585357] exe[955988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144433.446077] exe[25381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144433.485905] exe[955948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144433.532176] exe[959447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144433.868119] exe[955943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16144433.920595] exe[955943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16144433.966588] exe[965212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b097 di:ffffffffff600000 [16144457.661883] exe[955988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144457.701851] exe[25381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144457.744970] exe[955905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144457.879645] exe[24783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b070 di:ffffffffff600000 [16144457.922044] exe[958177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b070 di:ffffffffff600000 [16144457.945571] exe[955905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b070 di:ffffffffff600000 [16144457.989085] exe[955905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b070 di:ffffffffff600000 [16144468.532856] exe[958177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144468.575091] exe[25381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144468.622030] exe[955971] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144468.648577] exe[958177] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ca6858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144478.627897] exe[955905] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144478.671867] exe[955988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144478.713258] exe[970992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b062 di:ffffffffff600000 [16144501.299674] exe[25381] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16144501.338621] exe[955948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436ce8858 ax:0 si:5563a169b097 di:ffffffffff600000 [16144501.376480] exe[959289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a1641ab9 cs:33 sp:7f0436cc7858 ax:0 si:5563a169b097 di:ffffffffff600000 [16144502.115160] potentially unexpected fatal signal 5. [16144502.120385] CPU: 10 PID: 134766 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16144502.132390] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16144502.142026] RIP: 0033:0x7fffffffe062 [16144502.145985] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16144502.160764] potentially unexpected fatal signal 5. [16144502.165184] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16144502.170419] CPU: 53 PID: 134771 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16144502.177436] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16144502.177437] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16144502.177438] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16144502.177442] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [16144502.190778] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16144502.198312] R13: 000000c0002cc800 R14: 000000c0001564e0 R15: 00000000000e949d [16144502.198313] FS: 000000c000132890 GS: 0000000000000000 [16144502.246495] RIP: 0033:0x7fffffffe062 [16144502.251879] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16144502.271220] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16144502.278301] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16144502.287212] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16144502.296119] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16144502.305036] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [16144502.313951] R13: 000000c0003ea800 R14: 000000c00049a9c0 R15: 00000000000e94bd [16144502.322858] FS: 0000000002199890 GS: 0000000000000000 [16144700.437185] potentially unexpected fatal signal 5. [16144700.442433] CPU: 38 PID: 149950 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16144700.454412] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16144700.464037] RIP: 0033:0x7fffffffe062 [16144700.468009] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16144700.487250] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16144700.494246] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16144700.503169] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16144700.506210] potentially unexpected fatal signal 5. [16144700.510701] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16144700.510702] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [16144700.510703] R13: 000000c0007fe800 R14: 000000c0004c4d00 R15: 00000000000ecbd6 [16144700.510704] FS: 0000000002199830 GS: 0000000000000000 [16144700.548238] CPU: 1 PID: 149940 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16144700.561519] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16144700.572505] RIP: 0033:0x7fffffffe062 [16144700.577892] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16144700.597123] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [16144700.604088] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16144700.613012] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16144700.621938] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [16144700.630838] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [16144700.639749] R13: 000000c0002cc800 R14: 000000c0004b8b60 R15: 00000000000ecbd0 [16144700.648643] FS: 000000c000180490 GS: 0000000000000000 [16144700.711948] potentially unexpected fatal signal 5. [16144700.717380] CPU: 47 PID: 6133 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16144700.729205] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16144700.740199] RIP: 0033:0x7fffffffe062 [16144700.745531] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16144700.766108] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [16144700.773103] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16144700.782017] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16144700.790964] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [16144700.798493] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [16144700.806022] R13: 000000c0002cc800 R14: 000000c0004b8b60 R15: 00000000000ecbd0 [16144700.814935] FS: 000000c000180490 GS: 0000000000000000 [16145823.922903] potentially unexpected fatal signal 11. [16145823.928226] CPU: 35 PID: 119112 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16145823.940198] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16145823.949831] RIP: 0033:0x55bb19407ae7 [16145823.953803] Code: 54 10 00 01 00 00 00 48 c7 05 71 54 10 00 00 00 00 00 c7 05 57 54 10 00 01 00 00 00 0f 11 05 c0 54 10 00 0f 11 05 39 54 10 00 <64> 4c 8b 14 25 10 00 00 00 48 85 c0 74 52 48 89 c2 48 83 e2 fe a8 [16145823.972954] RSP: 002b:00007f9d87157440 EFLAGS: 00010202 [16145823.978565] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 000055bb19407e0d [16145823.986084] RDX: 0000000000000000 RSI: 0000000000000018 RDI: 000055bb1a06a760 [16145823.993606] RBP: 0000000000000000 R08: 0000000000000000 R09: 000055bb1a069320 [16145824.001131] R10: 000055bb1a06a750 R11: 000055bb1a069320 R12: 0000000000000000 [16145824.008668] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [16145824.016193] FS: 000055bb1a06a480 GS: 0000000000000000 [16146954.208253] exe[167215] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559302800ab9 cs:33 sp:7f3f7611d858 ax:0 si:55930285a097 di:ffffffffff600000 [16146954.319576] exe[177067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559302800ab9 cs:33 sp:7f3f7611d858 ax:0 si:55930285a097 di:ffffffffff600000 [16146954.355931] exe[196706] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559302800ab9 cs:33 sp:7f3f760fc858 ax:0 si:55930285a097 di:ffffffffff600000 [16146954.459640] exe[263125] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559302800ab9 cs:33 sp:7f3f7611d858 ax:0 si:55930285a097 di:ffffffffff600000 [16147764.976482] potentially unexpected fatal signal 5. [16147764.981715] CPU: 71 PID: 262089 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16147764.993738] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16147765.003369] RIP: 0033:0x7fffffffe062 [16147765.007367] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16147765.026600] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16147765.032263] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16147765.041168] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16147765.048712] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [16147765.057615] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [16147765.066560] R13: 000000c000370450 R14: 000000c000595a00 R15: 000000000001d894 [16147765.074109] FS: 0000000001ec3970 GS: 0000000000000000 [16148115.542708] potentially unexpected fatal signal 5. [16148115.547933] CPU: 41 PID: 323119 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16148115.559911] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16148115.569560] RIP: 0033:0x7fffffffe062 [16148115.573533] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16148115.592800] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16148115.599788] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16148115.607322] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16148115.616235] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16148115.625159] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [16148115.634085] R13: 000000c0001a6800 R14: 000000c0004d36c0 R15: 000000000002121b [16148115.643005] FS: 000000c000180090 GS: 0000000000000000 [16148115.847156] potentially unexpected fatal signal 5. [16148115.852372] CPU: 92 PID: 293085 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16148115.864391] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16148115.874055] RIP: 0033:0x7fffffffe062 [16148115.878041] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16148115.897310] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16148115.904333] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16148115.913248] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16148115.920770] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16148115.929709] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [16148115.938695] R13: 000000c0001a6800 R14: 000000c0004d36c0 R15: 000000000002121b [16148115.947569] FS: 000000c000180090 GS: 0000000000000000 [16148288.350817] exe[210916] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560377b21ab9 cs:33 sp:7f7ee3c96858 ax:0 si:560377b7b097 di:ffffffffff600000 [16148288.467463] exe[259275] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560377b21ab9 cs:33 sp:7f7ee3c96858 ax:0 si:560377b7b097 di:ffffffffff600000 [16148288.614048] exe[171674] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560377b21ab9 cs:33 sp:7f7ee3c75858 ax:0 si:560377b7b097 di:ffffffffff600000 [16148567.791755] exe[230152] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de1266fab9 cs:33 sp:7f8899cef858 ax:0 si:55de126c9070 di:ffffffffff600000 [16149060.057139] potentially unexpected fatal signal 5. [16149060.062381] CPU: 59 PID: 197363 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16149060.074382] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16149060.083989] RIP: 0033:0x7fffffffe062 [16149060.087953] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16149060.107134] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16149060.112816] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16149060.121757] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16149060.130679] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [16149060.139596] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [16149060.148514] R13: 000000c0005d8060 R14: 000000c000320340 R15: 000000000002ef70 [16149060.157403] FS: 000000c0002dd090 GS: 0000000000000000 [16150305.597588] exe[436866] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5567294d4ab9 cs:33 sp:7fa250aa3858 ax:0 si:55672952e062 di:ffffffffff600000 [16150305.758996] exe[398539] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5567294d4ab9 cs:33 sp:7fa250aa3858 ax:0 si:55672952e062 di:ffffffffff600000 [16150305.879190] exe[391018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5567294d4ab9 cs:33 sp:7fa250aa3858 ax:0 si:55672952e062 di:ffffffffff600000 [16150392.691808] potentially unexpected fatal signal 5. [16150392.697047] CPU: 19 PID: 443150 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16150392.709023] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16150392.718770] RIP: 0033:0x7fffffffe062 [16150392.722803] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16150392.743530] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [16150392.749208] RAX: 000000000006c4dd RBX: 0000000000000000 RCX: 00007fffffffe05a [16150392.758232] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [16150392.767160] RBP: 000000c000193c40 R08: 000000c000288100 R09: 0000000000000000 [16150392.776111] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c28 [16150392.785031] R13: 000000c000621b00 R14: 000000c000007d40 R15: 000000000006c2f1 [16150392.793984] FS: 000000c000132890 GS: 0000000000000000 [16151131.843456] potentially unexpected fatal signal 5. [16151131.848681] CPU: 60 PID: 295408 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16151131.860649] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16151131.870297] RIP: 0033:0x7fffffffe062 [16151131.874308] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16151131.894876] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16151131.901878] RAX: 00000000000728c2 RBX: 0000000000000000 RCX: 00007fffffffe05a [16151131.908460] potentially unexpected fatal signal 5. [16151131.910799] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [16151131.917349] CPU: 49 PID: 298212 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16151131.917351] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16151131.917357] RIP: 0033:0x7fffffffe062 [16151131.917360] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16151131.917362] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16151131.917364] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16151131.917365] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16151131.917366] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [16151131.917367] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [16151131.917368] R13: 000000c0005cc060 R14: 000000c00049c1a0 R15: 00000000000481c2 [16151131.917368] FS: 000000c000132890 GS: 0000000000000000 [16151132.026800] RBP: 000000c00018fc40 R08: 000000c0006963d0 R09: 0000000000000000 [16151132.034388] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [16151132.043314] R13: 000000c0005cc060 R14: 000000c00049c1a0 R15: 00000000000481c2 [16151132.052265] FS: 000000c000132890 GS: 0000000000000000 [16153057.439099] potentially unexpected fatal signal 5. [16153057.442275] potentially unexpected fatal signal 5. [16153057.444034] potentially unexpected fatal signal 5. [16153057.444038] CPU: 34 PID: 402262 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16153057.444040] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16153057.444044] RIP: 0033:0x7fffffffe062 [16153057.444047] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16153057.444048] RSP: 002b:000000c0001a9a90 EFLAGS: 00000297 [16153057.444049] RAX: 0000000000089134 RBX: 0000000000000000 RCX: 00007fffffffe05a [16153057.444050] RDX: 0000000000000000 RSI: 000000c0001aa000 RDI: 0000000000012f00 [16153057.444050] RBP: 000000c0001a9b20 R08: 000000c0002e63d0 R09: 0000000000000000 [16153057.444051] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0001a99b0 [16153057.444052] R13: 00000000026f6ea0 R14: 000000c000589380 R15: 00000000000622b6 [16153057.444052] FS: 00000000053903c0 GS: 0000000000000000 [16153057.444375] CPU: 40 PID: 402270 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16153057.449564] CPU: 75 PID: 402269 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16153057.449565] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16153057.449569] RIP: 0033:0x7fffffffe062 [16153057.449573] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16153057.449574] RSP: 002b:000000c0001a9a90 EFLAGS: 00000297 [16153057.449575] RAX: 0000000000089137 RBX: 0000000000000000 RCX: 00007fffffffe05a [16153057.449576] RDX: 0000000000000000 RSI: 000000c0001aa000 RDI: 0000000000012f00 [16153057.449576] RBP: 000000c0001a9b20 R08: 000000c0007c45b0 R09: 0000000000000000 [16153057.449577] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0001a99b0 [16153057.449577] R13: 00000000026f6ea0 R14: 000000c000589380 R15: 00000000000622b6 [16153057.449578] FS: 00000000053903c0 GS: 0000000000000000 [16153057.456297] potentially unexpected fatal signal 5. [16153057.468253] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16153057.477937] CPU: 9 PID: 402122 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16153057.481947] RIP: 0033:0x7fffffffe062 [16153057.481952] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16153057.481953] RSP: 002b:000000c0001a9a90 EFLAGS: 00000297 [16153057.481955] RAX: 0000000000089135 RBX: 0000000000000000 RCX: 00007fffffffe05a [16153057.481956] RDX: 0000000000000000 RSI: 000000c0001aa000 RDI: 0000000000012f00 [16153057.481957] RBP: 000000c0001a9b20 R08: 000000c000296d30 R09: 0000000000000000 [16153057.481957] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0001a99b0 [16153057.481958] R13: 00000000026f6ea0 R14: 000000c000589380 R15: 00000000000622b6 [16153057.481959] FS: 00000000053903c0 GS: 0000000000000000 [16153057.784529] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16153057.795553] RIP: 0033:0x7fffffffe062 [16153057.800919] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16153057.821468] RSP: 002b:000000c0001a9a90 EFLAGS: 00000297 [16153057.828466] RAX: 0000000000089133 RBX: 0000000000000000 RCX: 00007fffffffe05a [16153057.837406] RDX: 0000000000000000 RSI: 000000c0001aa000 RDI: 0000000000012f00 [16153057.846313] RBP: 000000c0001a9b20 R08: 000000c000296100 R09: 0000000000000000 [16153057.855218] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0001a99b0 [16153057.864112] R13: 00000000026f6ea0 R14: 000000c000589380 R15: 00000000000622b6 [16153057.873029] FS: 00000000053903c0 GS: 0000000000000000 [16154064.111261] potentially unexpected fatal signal 5. [16154064.116572] CPU: 91 PID: 499108 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16154064.128546] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16154064.138185] RIP: 0033:0x7fffffffe062 [16154064.142249] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16154064.162847] RSP: 002b:000000c0005fda90 EFLAGS: 00000297 [16154064.169838] RAX: 00007f16cb9b5000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16154064.178779] RDX: 0000000000000001 RSI: 0000000000002000 RDI: 00007f16cb9b5000 [16154064.187705] RBP: 000000c0005fdb20 R08: 0000000000000009 R09: 00000000066c3000 [16154064.196651] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c0005fd9b0 [16154064.205590] R13: 000000c000200000 R14: 000000c000229ba0 R15: 0000000000079c38 [16154064.214535] FS: 00007f4202ffd6c0 GS: 0000000000000000 [16154293.440636] potentially unexpected fatal signal 5. [16154293.445870] CPU: 51 PID: 641764 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16154293.455664] potentially unexpected fatal signal 11. [16154293.457864] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16154293.463138] CPU: 31 PID: 638349 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16154293.463141] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16154293.463145] RIP: 0033:0x562da97060e9 [16154293.463148] Code: 00 31 f6 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 b8 a6 00 00 00 0f 05 48 3d 00 f0 ff ff 77 01 c3 48 c7 c2 b0 ff ff ff f7 d8 <64> 89 02 b8 ff ff ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 [16154293.463150] RSP: 002b:00007f1072169448 EFLAGS: 00010213 [16154293.463152] RAX: 0000000000000016 RBX: 0000562da97503b9 RCX: 0000562da97060d7 [16154293.463153] RDX: ffffffffffffffb0 RSI: 000000000000000a RDI: 00007f107216a5c0 [16154293.463153] RBP: 00007f107216a59c R08: 000000002b3462c9 R09: 0000000000000962 [16154293.463154] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f107216a5c0 [16154293.463155] R13: 0000562da97503b9 R14: 000000000012a399 R15: 0000000000000006 [16154293.463156] FS: 0000562daa364480 GS: 0000000000000000 [16154293.571891] RIP: 0033:0x7fffffffe062 [16154293.577258] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16154293.597872] RSP: 002b:000000c00001da90 EFLAGS: 00000297 [16154293.604819] RAX: 000055d653400000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16154293.613740] RDX: 0000000000000003 RSI: 0000000000171000 RDI: 000055d653400000 [16154293.622637] RBP: 000000c00001db20 R08: 0000000000000009 R09: 0000000030a00000 [16154293.630197] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00001d9b0 [16154293.637866] R13: 00000000026f6ea0 R14: 000000c00023b520 R15: 00000000000894b5 [16154293.646765] FS: 000000000441d3c0 GS: 0000000000000000 [16154461.807293] exe[613829] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f1463b2ab9 cs:33 sp:7eab71ec3858 ax:0 si:55f14640c070 di:ffffffffff600000 [16154461.890828] exe[650593] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f1463b2ab9 cs:33 sp:7eab71ec3858 ax:0 si:55f14640c070 di:ffffffffff600000 [16154461.976541] exe[650659] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f1463b2ab9 cs:33 sp:7eab71ec3858 ax:0 si:55f14640c070 di:ffffffffff600000 [16154462.058554] exe[614868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f1463b2ab9 cs:33 sp:7eab71ec3858 ax:0 si:55f14640c070 di:ffffffffff600000 [16156499.264108] exe[750403] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa44577ab9 cs:33 sp:7eeb3dd1a858 ax:0 si:55fa445d1062 di:ffffffffff600000 [16156499.307669] exe[714244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa44577ab9 cs:33 sp:7eeb3dd1a858 ax:0 si:55fa445d1062 di:ffffffffff600000 [16156499.370571] exe[747387] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa44577ab9 cs:33 sp:7eeb3dd1a858 ax:0 si:55fa445d1062 di:ffffffffff600000 [16156499.422593] exe[750403] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa44577ab9 cs:33 sp:7eeb3dd1a858 ax:0 si:55fa445d1062 di:ffffffffff600000 [16157204.617632] exe[795826] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fde928aab9 cs:33 sp:7fb9f2576858 ax:0 si:55fde92e4062 di:ffffffffff600000 [16157993.380955] potentially unexpected fatal signal 5. [16157993.386169] CPU: 17 PID: 725536 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16157993.398184] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16157993.405811] potentially unexpected fatal signal 11. [16157993.407837] RIP: 0033:0x7fffffffe062 [16157993.413094] CPU: 73 PID: 719993 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16157993.413096] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16157993.413101] RIP: 0033:0x55f1ebea20e9 [16157993.413103] Code: 00 31 f6 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 b8 a6 00 00 00 0f 05 48 3d 00 f0 ff ff 77 01 c3 48 c7 c2 b0 ff ff ff f7 d8 <64> 89 02 b8 ff ff ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 [16157993.413104] RSP: 002b:00007f3904d03448 EFLAGS: 00010213 [16157993.413105] RAX: 0000000000000016 RBX: 000055f1ebeec3b9 RCX: 000055f1ebea20d7 [16157993.413106] RDX: ffffffffffffffb0 RSI: 000000000000000a RDI: 00007f3904d045c0 [16157993.413106] RBP: 00007f3904d0459c R08: 000000002d0c0dac R09: 0000000000001a80 [16157993.413107] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f3904d045c0 [16157993.413108] R13: 000055f1ebeec3b9 R14: 000000000036eeb8 R15: 000000000000000d [16157993.413108] FS: 000055f1ecb00480 GS: 0000000000000000 [16157993.424031] potentially unexpected fatal signal 5. [16157993.430485] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16157993.440142] CPU: 45 PID: 718449 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16157993.440144] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16157993.440149] RIP: 0033:0x7fffffffe062 [16157993.440152] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16157993.440153] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16157993.440154] RAX: 000055e7aa779000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16157993.440155] RDX: 0000000000000001 RSI: 0000000000001000 RDI: 000055e7aa779000 [16157993.440156] RBP: 000000c00013fc40 R08: 0000000000000009 R09: 0000000000bfc000 [16157993.440156] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00013fc28 [16157993.440157] R13: 000000c0005dc150 R14: 000000c000469520 R15: 00000000000a0e07 [16157993.440158] FS: 000000c000132490 GS: 0000000000000000 [16157993.648242] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16157993.653904] RAX: 00005627217e9000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16157993.662823] RDX: 0000000000000001 RSI: 0000000000001000 RDI: 00005627217e9000 [16157993.671729] RBP: 000000c00013fc40 R08: 0000000000000009 R09: 00000000015f8000 [16157993.680661] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00013fc28 [16157993.689579] R13: 000000c0005dc150 R14: 000000c000469520 R15: 00000000000a0e07 [16157993.698503] FS: 000000c000132490 GS: 0000000000000000 [16157999.558065] potentially unexpected fatal signal 5. [16157999.558199] potentially unexpected fatal signal 5. [16157999.563310] CPU: 4 PID: 660204 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16157999.563312] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16157999.563317] RIP: 0033:0x7fffffffe062 [16157999.563320] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16157999.563321] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16157999.563323] RAX: 00000000000ce3df RBX: 0000000000000000 RCX: 00007fffffffe05a [16157999.563323] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [16157999.563324] RBP: 000000c00013fc40 R08: 000000c000000b50 R09: 0000000000000000 [16157999.563324] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [16157999.563325] R13: 000000c000474150 R14: 000000c00047bba0 R15: 00000000000a12a2 [16157999.563325] FS: 000000c000132490 GS: 0000000000000000 [16157999.564713] potentially unexpected fatal signal 5. [16157999.568596] CPU: 95 PID: 660224 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16157999.580540] CPU: 42 PID: 663154 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16157999.580543] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16157999.580548] RIP: 0033:0x7fffffffe062 [16157999.580552] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16157999.580556] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16157999.580560] RAX: 00000000000ce3dd RBX: 0000000000000000 RCX: 00007fffffffe05a [16157999.580562] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [16157999.580565] RBP: 000000c00013fc40 R08: 000000c00059af10 R09: 0000000000000000 [16157999.580567] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [16157999.580569] R13: 000000c000474150 R14: 000000c00047bba0 R15: 00000000000a12a2 [16157999.580572] FS: 000000c000132490 GS: 0000000000000000 [16157999.796621] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16157999.806287] RIP: 0033:0x7fffffffe062 [16157999.811618] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16157999.832170] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16157999.839225] RAX: 00000000000ce3de RBX: 0000000000000000 RCX: 00007fffffffe05a [16157999.848158] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [16157999.857111] RBP: 000000c00013fc40 R08: 000000c0004f8970 R09: 0000000000000000 [16157999.866049] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [16157999.874978] R13: 000000c000474150 R14: 000000c00047bba0 R15: 00000000000a12a2 [16157999.883896] FS: 000000c000132490 GS: 0000000000000000 [16158189.117264] exe[795068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb698215d1 cs:33 sp:7ef64f2714c8 ax:8 si:1 di:7ef64f2715c0 [16158189.216052] exe[795068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb698215d1 cs:33 sp:7ef64f2504c8 ax:8 si:1 di:7ef64f2505c0 [16158189.287283] exe[854564] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb698215d1 cs:33 sp:7ef64f2504c8 ax:8 si:1 di:7ef64f2505c0 [16161082.835653] potentially unexpected fatal signal 5. [16161082.840884] CPU: 19 PID: 973381 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16161082.845299] potentially unexpected fatal signal 5. [16161082.852884] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16161082.858074] CPU: 52 PID: 973380 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16161082.858076] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16161082.858082] RIP: 0033:0x7fffffffe062 [16161082.858086] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16161082.867766] RIP: 0033:0x7fffffffe062 [16161082.867794] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16161082.867796] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [16161082.867798] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16161082.867798] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16161082.867799] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [16161082.867799] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [16161082.867800] R13: 000000c00055a800 R14: 000000c0001b2820 R15: 00000000000c68e1 [16161082.867801] FS: 0000000002199830 GS: 0000000000000000 [16161083.001013] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [16161083.006641] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16161083.015533] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16161083.024469] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [16161083.033383] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [16161083.042277] R13: 000000c00055a800 R14: 000000c0001b2820 R15: 00000000000c68e1 [16161083.051197] FS: 0000000002199830 GS: 0000000000000000 [16161615.078841] potentially unexpected fatal signal 11. [16161615.084145] CPU: 23 PID: 845719 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16161615.096119] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16161615.105845] RIP: 0033:0x55ce5db97266 [16161615.109843] Code: 1f 44 00 00 48 8b 0d 91 e4 ca 00 4c 63 05 7a e4 ca 00 48 8b 05 7b e4 ca 00 49 01 c8 48 39 c8 72 13 4c 39 c0 73 0e 48 8d 50 04 <89> 38 48 89 15 61 e4 ca 00 c3 52 48 8d 35 c3 0e 0a 00 48 89 c2 48 [16161615.129054] RSP: 002b:00007f750c7c8308 EFLAGS: 00010287 [16161615.136108] RAX: 0000001b2e120000 RBX: 0000000000000003 RCX: 0000001b2e120000 [16161615.145232] RDX: 0000001b2e120004 RSI: 00000000005c0000 RDI: 0000000000000000 [16161615.154132] RBP: 0000000000000001 R08: 0000001b2e720000 R09: 0000000000040000 [16161615.163225] R10: 0000000000000011 R11: 0000000000000202 R12: 0000000000000001 [16161615.172171] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [16161615.181139] FS: 000055ce5e84c480 GS: 0000000000000000 [16162636.029826] exe[975136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a1e0d4ab9 cs:33 sp:7f4c6065eef8 ax:0 si:20000300 di:ffffffffff600000 [16162636.188187] exe[974170] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a1e0d4ab9 cs:33 sp:7f4c6065eef8 ax:0 si:20000300 di:ffffffffff600000 [16162636.281705] exe[975136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a1e0d4ab9 cs:33 sp:7f4c5f9feef8 ax:0 si:20000300 di:ffffffffff600000 [16164373.205412] exe[5425] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5646dc56aab9 cs:33 sp:7f8086f52858 ax:0 si:5646dc5c4097 di:ffffffffff600000 [16164373.248673] exe[1158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5646dc56aab9 cs:33 sp:7f8086f52858 ax:0 si:5646dc5c4097 di:ffffffffff600000 [16164373.268772] exe[981174] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5646dc56aab9 cs:33 sp:7f8086f52858 ax:0 si:5646dc5c4097 di:ffffffffff600000 [16164373.308399] exe[981577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5646dc56aab9 cs:33 sp:7f8086f52858 ax:0 si:5646dc5c4097 di:ffffffffff600000 [16165228.604843] potentially unexpected fatal signal 5. [16165228.610061] CPU: 84 PID: 5487 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16165228.622020] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16165228.631666] RIP: 0033:0x7fffffffe062 [16165228.635662] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16165228.654993] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16165228.660674] RAX: 000000000002f780 RBX: 0000000000000000 RCX: 00007fffffffe05a [16165228.670327] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [16165228.679265] RBP: 000000c00018fc40 R08: 000000c000c805b0 R09: 0000000000000000 [16165228.686872] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [16165228.694462] R13: 000000c0004fac30 R14: 000000c00015f6c0 R15: 000000000000148e [16165228.702048] FS: 000000c000132890 GS: 0000000000000000 [16165468.961412] exe[199096] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d82518cab9 cs:33 sp:7f0f2b3c1858 ax:0 si:55d8251e6070 di:ffffffffff600000 [16165469.079801] exe[192586] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56406031fab9 cs:33 sp:7fd18a079858 ax:0 si:564060379070 di:ffffffffff600000 [16165469.085325] exe[207289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d82518cab9 cs:33 sp:7f0f2b3c1858 ax:0 si:55d8251e6070 di:ffffffffff600000 [16165469.175103] exe[199055] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56406031fab9 cs:33 sp:7fd18a079858 ax:0 si:564060379070 di:ffffffffff600000 [16165469.189139] exe[194491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d82518cab9 cs:33 sp:7f0f2b3c1858 ax:0 si:55d8251e6070 di:ffffffffff600000 [16165469.267710] exe[192507] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56406031fab9 cs:33 sp:7fd18a079858 ax:0 si:564060379070 di:ffffffffff600000 [16165469.294054] exe[194502] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d82518cab9 cs:33 sp:7f0f2b3c1858 ax:0 si:55d8251e6070 di:ffffffffff600000 [16165469.359198] exe[198636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56406031fab9 cs:33 sp:7fd18a079858 ax:0 si:564060379070 di:ffffffffff600000 [16165469.455943] exe[201959] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56406031fab9 cs:33 sp:7fd18a079858 ax:0 si:564060379070 di:ffffffffff600000 [16165469.553967] exe[199674] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56406031fab9 cs:33 sp:7fd18a079858 ax:0 si:564060379070 di:ffffffffff600000 [16166518.359437] exe[253853] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55954039fab9 cs:33 sp:7f18c5cde858 ax:0 si:5595403f9097 di:ffffffffff600000 [16166518.462779] exe[254189] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55954039fab9 cs:33 sp:7f18c5cde858 ax:0 si:5595403f9097 di:ffffffffff600000 [16166518.566380] exe[254523] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55954039fab9 cs:33 sp:7f18c5cde858 ax:0 si:5595403f9097 di:ffffffffff600000 [16166769.781968] exe[255943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555e71f8aab9 cs:33 sp:7f26cdcca858 ax:0 si:555e71fe4070 di:ffffffffff600000 [16168185.249396] potentially unexpected fatal signal 5. [16168185.254612] CPU: 34 PID: 157571 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16168185.266601] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16168185.276239] RIP: 0033:0x7fffffffe062 [16168185.280266] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16168185.299453] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16168185.305109] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16168185.312671] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16168185.320220] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [16168185.329171] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [16168185.336725] R13: 000000c00001cc30 R14: 000000c0004d2ea0 R15: 000000000002670e [16168185.344292] FS: 000000c000132c90 GS: 0000000000000000 [16168236.392828] exe[334107] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a590552ab9 cs:33 sp:7f0064a4bef8 ax:0 si:20000000 di:ffffffffff600000 [16168546.444594] exe[247440] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56060a3eeab9 cs:33 sp:7fa4cb665858 ax:0 si:56060a448062 di:ffffffffff600000 [16168554.815202] exe[308744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56060a3eeab9 cs:33 sp:7fa4cb665858 ax:0 si:56060a448062 di:ffffffffff600000 [16168562.951812] exe[217588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56060a3eeab9 cs:33 sp:7fa4cb665858 ax:0 si:56060a448062 di:ffffffffff600000 [16168571.284270] exe[198179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56060a3eeab9 cs:33 sp:7fa4cb665858 ax:0 si:56060a448062 di:ffffffffff600000 [16170201.260947] exe[342190] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564f6aa8cab9 cs:33 sp:7ed2175fe858 ax:0 si:564f6aae6070 di:ffffffffff600000 [16170522.190452] exe[437206] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a0d19dab9 cs:33 sp:7ea858505858 ax:0 si:557a0d1f7062 di:ffffffffff600000 [16170522.241251] exe[435472] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a0d19dab9 cs:33 sp:7ea858505858 ax:0 si:557a0d1f7062 di:ffffffffff600000 [16170522.293342] exe[437543] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a0d19dab9 cs:33 sp:7ea858505858 ax:0 si:557a0d1f7062 di:ffffffffff600000 [16170522.333299] exe[437206] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557a0d19dab9 cs:33 sp:7ea858505858 ax:0 si:557a0d1f7062 di:ffffffffff600000 [16171810.377742] potentially unexpected fatal signal 5. [16171810.383014] CPU: 63 PID: 336780 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16171810.395039] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16171810.404684] RIP: 0033:0x7fffffffe062 [16171810.408664] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16171810.427818] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16171810.433472] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16171810.441021] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16171810.448600] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [16171810.456158] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [16171810.463723] R13: 000000c0005e2150 R14: 000000c00047c340 R15: 0000000000051040 [16171810.471259] FS: 000000c000132c90 GS: 0000000000000000 [16171919.071255] potentially unexpected fatal signal 5. [16171919.076474] CPU: 41 PID: 505767 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16171919.088443] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16171919.098062] RIP: 0033:0x7fffffffe062 [16171919.102017] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16171919.121217] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [16171919.126847] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16171919.134386] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16171919.141915] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [16171919.149519] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [16171919.158454] R13: 000000c0005f2800 R14: 000000c000166820 R15: 0000000000053516 [16171919.165988] FS: 000000c00048c090 GS: 0000000000000000 [16171962.014638] exe[406114] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed8f045ab9 cs:33 sp:7ebe187e1858 ax:0 si:55ed8f09f062 di:ffffffffff600000 [16172459.255017] potentially unexpected fatal signal 5. [16172459.255492] potentially unexpected fatal signal 5. [16172459.260220] CPU: 71 PID: 373058 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16172459.260222] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16172459.260230] RIP: 0033:0x7fffffffe062 [16172459.263188] potentially unexpected fatal signal 5. [16172459.263195] CPU: 62 PID: 373211 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16172459.263198] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16172459.263206] RIP: 0033:0x7fffffffe062 [16172459.263209] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16172459.263210] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16172459.263214] RAX: 0000000000081f2e RBX: 0000000000000000 RCX: 00007fffffffe05a [16172459.263215] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [16172459.263217] RBP: 000000c00018fc40 R08: 000000c0007b2d30 R09: 0000000000000000 [16172459.263218] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [16172459.263218] R13: 000000c0003a1c20 R14: 000000c000501380 R15: 000000000005afdb [16172459.263220] FS: 000000c000132490 GS: 0000000000000000 [16172459.265456] CPU: 89 PID: 372848 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16172459.265459] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16172459.265464] RIP: 0033:0x7fffffffe062 [16172459.265468] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16172459.265469] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16172459.265472] RAX: 0000000000081f31 RBX: 0000000000000000 RCX: 00007fffffffe05a [16172459.265473] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [16172459.265474] RBP: 000000c00018fc40 R08: 000000c0007b26a0 R09: 0000000000000000 [16172459.265475] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [16172459.265476] R13: 000000c0003a1c20 R14: 000000c000501380 R15: 000000000005afdb [16172459.265477] FS: 000000c000132490 GS: 0000000000000000 [16172459.267422] potentially unexpected fatal signal 5. [16172459.277456] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16172459.287197] CPU: 63 PID: 373210 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16172459.287199] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16172459.287205] RIP: 0033:0x7fffffffe062 [16172459.287208] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16172459.287209] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16172459.287210] RAX: 0000000000081f32 RBX: 0000000000000000 RCX: 00007fffffffe05a [16172459.287211] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [16172459.287212] RBP: 000000c00018fc40 R08: 000000c000442970 R09: 0000000000000000 [16172459.287213] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [16172459.287213] R13: 000000c0003a1c20 R14: 000000c000501380 R15: 000000000005afdb [16172459.287214] FS: 000000c000132490 GS: 0000000000000000 [16172459.622841] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16172459.628545] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16172459.637441] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16172459.646368] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [16172459.655390] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [16172459.664329] R13: 000000c0003a1c20 R14: 000000c000501380 R15: 000000000005afdb [16172459.673291] FS: 000000c000132490 GS: 0000000000000000 [16172907.902928] exe[539771] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b19dbe7ab9 cs:33 sp:7fa8eac5b858 ax:0 si:55b19dc41062 di:ffffffffff600000 [16172908.044140] exe[550751] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b19dbe7ab9 cs:33 sp:7fa8eac5b858 ax:0 si:55b19dc41062 di:ffffffffff600000 [16172908.182702] exe[551196] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b19dbe7ab9 cs:33 sp:7fa8eac3a858 ax:0 si:55b19dc41062 di:ffffffffff600000 [16173053.607632] exe[538408] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0c30a1ab9 cs:33 sp:7f75449f8858 ax:0 si:55b0c30fb097 di:ffffffffff600000 [16173053.700789] exe[538744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0c30a1ab9 cs:33 sp:7f75449d7858 ax:0 si:55b0c30fb097 di:ffffffffff600000 [16173053.801877] exe[535934] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b0c30a1ab9 cs:33 sp:7f75449d7858 ax:0 si:55b0c30fb097 di:ffffffffff600000 [16173317.277708] exe[550655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae4135ab9 cs:33 sp:7f936c5ad858 ax:0 si:55bae418f097 di:ffffffffff600000 [16173317.415545] exe[538134] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae4135ab9 cs:33 sp:7f936c5ad858 ax:0 si:55bae418f097 di:ffffffffff600000 [16173317.678930] exe[539929] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bae4135ab9 cs:33 sp:7f936c56b858 ax:0 si:55bae418f097 di:ffffffffff600000 [16173696.089771] exe[544866] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561d4f45cab9 cs:33 sp:7ea5e2300858 ax:0 si:561d4f4b6062 di:ffffffffff600000 [16175350.400399] potentially unexpected fatal signal 5. [16175350.405617] CPU: 78 PID: 570638 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16175350.417583] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16175350.427582] RIP: 0033:0x7fffffffe062 [16175350.431568] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16175350.450792] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16175350.457797] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16175350.465335] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16175350.474242] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16175350.483167] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [16175350.492066] R13: 000000c0001a2800 R14: 000000c000182ea0 R15: 0000000000078ee8 [16175350.501167] FS: 0000000002199830 GS: 0000000000000000 [16176078.036514] potentially unexpected fatal signal 11. [16176078.041848] CPU: 1 PID: 598633 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16176078.053742] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16176078.063377] RIP: 0033:0x55e0f3a030e9 [16176078.067413] Code: 00 31 f6 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 b8 a6 00 00 00 0f 05 48 3d 00 f0 ff ff 77 01 c3 48 c7 c2 b0 ff ff ff f7 d8 <64> 89 02 b8 ff ff ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 [16176078.070804] potentially unexpected fatal signal 5. [16176078.088019] RSP: 002b:00007f2a9c22f448 EFLAGS: 00010213 [16176078.094573] CPU: 32 PID: 534162 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16176078.094575] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16176078.094579] RIP: 0033:0x7fffffffe062 [16176078.094582] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16176078.094583] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16176078.094585] RAX: 0000558cfd6d6000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16176078.094585] RDX: 0000000000000001 RSI: 0000000000001000 RDI: 0000558cfd6d6000 [16176078.094586] RBP: 000000c00013fc40 R08: 0000000000000009 R09: 00000000015fb000 [16176078.094586] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00013fc28 [16176078.094587] R13: 000000c0005b2060 R14: 000000c000539520 R15: 00000000000822ab [16176078.094587] FS: 000000c000132890 GS: 0000000000000000 [16176078.201442] RAX: 0000000000000016 RBX: 000055e0f3a4d3b9 RCX: 000055e0f3a030d7 [16176078.209006] RDX: ffffffffffffffb0 RSI: 000000000000000a RDI: 00007f2a9c2305c0 [16176078.217979] RBP: 00007f2a9c23059c R08: 000000002249c3df R09: 0000000000001b88 [16176078.226940] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2a9c2305c0 [16176078.235861] R13: 000055e0f3a4d3b9 R14: 000000000036ecb8 R15: 0000000000000002 [16176078.244810] FS: 000055e0f4661480 GS: 0000000000000000 [16179044.361632] potentially unexpected fatal signal 5. [16179044.366875] CPU: 14 PID: 671719 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16179044.378872] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16179044.388478] RIP: 0033:0x7fffffffe062 [16179044.392467] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16179044.411648] RSP: 002b:000000c0004b9ba0 EFLAGS: 00000297 [16179044.417293] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16179044.424874] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16179044.433810] RBP: 000000c0004b9c40 R08: 0000000000000000 R09: 0000000000000000 [16179044.442742] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0004b9c28 [16179044.451657] R13: 000000c000688030 R14: 000000c0001831e0 R15: 00000000000a3da6 [16179044.460570] FS: 0000000001ec3970 GS: 0000000000000000 [16179488.141843] exe[863100] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55daae2d4db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [16179488.688390] exe[854347] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55daae2d4db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [16179489.292885] exe[785422] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55daae2d4db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [16179576.294885] exe[887708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ab18f50ab9 cs:33 sp:7ff477bc0858 ax:0 si:55ab18faa062 di:ffffffffff600000 [16179577.177747] exe[887856] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ab18f50ab9 cs:33 sp:7ff477bc0858 ax:0 si:55ab18faa062 di:ffffffffff600000 [16179577.337747] exe[887699] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ab18f50ab9 cs:33 sp:7ff477bc0858 ax:0 si:55ab18faa062 di:ffffffffff600000 [16179890.219855] exe[896914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591d0b0fab9 cs:33 sp:7f5b5d461858 ax:0 si:5591d0b69062 di:ffffffffff600000 [16179890.268992] exe[898800] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591d0b0fab9 cs:33 sp:7f5b5d461858 ax:0 si:5591d0b69062 di:ffffffffff600000 [16179892.770391] exe[897338] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591d0b0fab9 cs:33 sp:7f5b5d461858 ax:0 si:5591d0b69062 di:ffffffffff600000 [16179892.878242] exe[903375] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5591d0b0fab9 cs:33 sp:7f5b5d461858 ax:0 si:5591d0b69062 di:ffffffffff600000 [16183594.182751] exe[965340] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564bb8721237 cs:33 sp:7eda8578aef8 ax:27300000 si:564bb878f273 di:ffffffffff600000 [16183594.597366] exe[922556] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564bb8721237 cs:33 sp:7eda85769ef8 ax:27300000 si:564bb878f273 di:ffffffffff600000 [16183594.597753] exe[926824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564bb8721237 cs:33 sp:7eda8578aef8 ax:27300000 si:564bb878f273 di:ffffffffff600000 [16183594.734580] exe[927757] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564bb8721237 cs:33 sp:7eda8578aef8 ax:27300000 si:564bb878f273 di:ffffffffff600000 [16183594.734771] exe[965340] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564bb8721237 cs:33 sp:7eda85769ef8 ax:27300000 si:564bb878f273 di:ffffffffff600000 [16183632.278563] potentially unexpected fatal signal 5. [16183632.283807] CPU: 40 PID: 985473 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16183632.295804] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16183632.305459] RIP: 0033:0x7fffffffe062 [16183632.309436] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16183632.330016] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [16183632.335640] RAX: 0000000000014699 RBX: 0000000000000000 RCX: 00007fffffffe05a [16183632.343204] RDX: 0000000000000000 RSI: 000000c00018e000 RDI: 0000000000012f00 [16183632.352118] RBP: 000000c00018dc90 R08: 000000c003c97b40 R09: 0000000000000000 [16183632.361055] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018dc78 [16183632.369987] R13: 000000c0005ea800 R14: 000000c000490d00 R15: 00000000000df59c [16183632.378911] FS: 000000c000180090 GS: 0000000000000000 [16183632.544617] potentially unexpected fatal signal 5. [16183632.549850] CPU: 93 PID: 987271 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16183632.561821] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16183632.571550] RIP: 0033:0x7fffffffe062 [16183632.575556] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16183632.594738] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [16183632.600374] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16183632.607927] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16183632.615488] RBP: 000000c00018dc90 R08: 0000000000000000 R09: 0000000000000000 [16183632.623042] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018dc78 [16183632.630577] R13: 000000c0005ea800 R14: 000000c000490d00 R15: 00000000000df59c [16183632.638139] FS: 000000c000180090 GS: 0000000000000000 [16183632.654955] potentially unexpected fatal signal 5. [16183632.660195] CPU: 4 PID: 83597 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16183632.672048] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16183632.683069] RIP: 0033:0x7fffffffe062 [16183632.688400] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16183632.709103] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [16183632.716118] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16183632.725044] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16183632.734003] RBP: 000000c00018dc90 R08: 0000000000000000 R09: 0000000000000000 [16183632.742935] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018dc78 [16183632.751943] R13: 000000c0005ea800 R14: 000000c000490d00 R15: 00000000000df59c [16183632.760820] FS: 000000c000180090 GS: 0000000000000000 [16186186.960776] potentially unexpected fatal signal 5. [16186186.966002] CPU: 73 PID: 190651 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16186186.978002] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16186186.987748] RIP: 0033:0x7fffffffe062 [16186186.991722] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16186187.010976] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16186187.016608] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16186187.024149] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16186187.033088] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16186187.042014] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [16186187.049568] R13: 000000c0005fe800 R14: 000000c0001589c0 R15: 00000000000058ad [16186187.057121] FS: 000000c000132490 GS: 0000000000000000 [16186485.451685] potentially unexpected fatal signal 5. [16186485.456917] CPU: 16 PID: 212814 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16186485.468914] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16186485.478523] RIP: 0033:0x7fffffffe062 [16186485.482482] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16186485.501697] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16186485.507354] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16186485.516289] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16186485.523838] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16186485.531382] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [16186485.540327] R13: 000000c0002cc800 R14: 000000c000500820 R15: 000000000000ad6f [16186485.549266] FS: 0000000002199890 GS: 0000000000000000 [16186598.280167] exe[129136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f455c64237 cs:33 sp:7f37ad286ef8 ax:27300000 si:55f455cd2273 di:ffffffffff600000 [16186598.439707] exe[155581] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f455c64237 cs:33 sp:7f37ad286ef8 ax:27300000 si:55f455cd2273 di:ffffffffff600000 [16186598.607647] exe[100066] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f455c64237 cs:33 sp:7f37ad286ef8 ax:27300000 si:55f455cd2273 di:ffffffffff600000 [16186923.218440] potentially unexpected fatal signal 5. [16186923.223662] CPU: 75 PID: 68981 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16186923.235571] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16186923.245191] RIP: 0033:0x7fffffffe062 [16186923.249167] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16186923.268349] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16186923.273982] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16186923.282955] RDX: 0000000000000000 RSI: 00000000000b9000 RDI: 0000563dfab07000 [16186923.291894] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [16186923.299439] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [16186923.306991] R13: 000000c00017f950 R14: 000000c000501040 R15: 0000000000010533 [16186923.315905] FS: 000000c000580090 GS: 0000000000000000 [16187612.836912] exe[196861] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56302a1ccab9 cs:33 sp:7f04984a1858 ax:0 si:56302a226097 di:ffffffffff600000 [16187612.933717] exe[242805] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56302a1ccab9 cs:33 sp:7f04984a1858 ax:0 si:56302a226097 di:ffffffffff600000 [16187613.039026] exe[198815] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56302a1ccab9 cs:33 sp:7f04984a1858 ax:0 si:56302a226097 di:ffffffffff600000 [16187613.140517] exe[196924] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55558f931ab9 cs:33 sp:7fe5349f0858 ax:0 si:55558f98b097 di:ffffffffff600000 [16187613.243512] exe[243612] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55558f931ab9 cs:33 sp:7fe5349f0858 ax:0 si:55558f98b097 di:ffffffffff600000 [16187613.330552] exe[198791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55558f931ab9 cs:33 sp:7fe5349f0858 ax:0 si:55558f98b097 di:ffffffffff600000 [16187613.429179] exe[198791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55558f931ab9 cs:33 sp:7fe5349f0858 ax:0 si:55558f98b097 di:ffffffffff600000 [16187613.524704] exe[240375] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55558f931ab9 cs:33 sp:7fe5349f0858 ax:0 si:55558f98b097 di:ffffffffff600000 [16187613.622442] exe[198791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55558f931ab9 cs:33 sp:7fe5349f0858 ax:0 si:55558f98b097 di:ffffffffff600000 [16187613.731945] exe[240238] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55558f931ab9 cs:33 sp:7fe5349f0858 ax:0 si:55558f98b097 di:ffffffffff600000 [16187668.955073] warn_bad_vsyscall: 21 callbacks suppressed [16187668.955077] exe[243617] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559f577bab9 cs:33 sp:7f8b75096858 ax:0 si:5559f57d5097 di:ffffffffff600000 [16187669.053014] exe[240375] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559f577bab9 cs:33 sp:7f8b75096858 ax:0 si:5559f57d5097 di:ffffffffff600000 [16187669.082378] exe[204149] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559f577bab9 cs:33 sp:7f8b75096858 ax:0 si:5559f57d5097 di:ffffffffff600000 [16187669.225587] exe[243719] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559f577bab9 cs:33 sp:7f8b74bfe858 ax:0 si:5559f57d5097 di:ffffffffff600000 [16187669.396285] exe[240375] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559f577bab9 cs:33 sp:7f8b75096858 ax:0 si:5559f57d5097 di:ffffffffff600000 [16187669.483382] exe[243617] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559f577bab9 cs:33 sp:7f8b75096858 ax:0 si:5559f57d5097 di:ffffffffff600000 [16187669.619111] exe[197384] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559f577bab9 cs:33 sp:7f8b75096858 ax:0 si:5559f57d5097 di:ffffffffff600000 [16187669.658478] exe[240264] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559f577bab9 cs:33 sp:7f8b75075858 ax:0 si:5559f57d5097 di:ffffffffff600000 [16187669.735213] exe[240448] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559f577bab9 cs:33 sp:7f8b75096858 ax:0 si:5559f57d5097 di:ffffffffff600000 [16187669.823149] exe[240727] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559f577bab9 cs:33 sp:7f8b75096858 ax:0 si:5559f57d5097 di:ffffffffff600000 [16187673.964199] warn_bad_vsyscall: 50 callbacks suppressed [16187673.964202] exe[235653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559f577bab9 cs:33 sp:7f8b75096858 ax:0 si:5559f57d5062 di:ffffffffff600000 [16187674.059831] exe[197391] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559f577bab9 cs:33 sp:7f8b75096858 ax:0 si:5559f57d5062 di:ffffffffff600000 [16187674.127278] exe[198451] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559f577bab9 cs:33 sp:7f8b75096858 ax:0 si:5559f57d5097 di:ffffffffff600000 [16187674.212616] exe[235616] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559f577bab9 cs:33 sp:7f8b75096858 ax:0 si:5559f57d5097 di:ffffffffff600000 [16187674.282454] exe[235370] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559f577bab9 cs:33 sp:7f8b75096858 ax:0 si:5559f57d5097 di:ffffffffff600000 [16187674.376828] exe[196766] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559f577bab9 cs:33 sp:7f8b75096858 ax:0 si:5559f57d5097 di:ffffffffff600000 [16187674.469239] exe[197424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559f577bab9 cs:33 sp:7f8b75054858 ax:0 si:5559f57d5097 di:ffffffffff600000 [16187674.560710] exe[235616] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559f577bab9 cs:33 sp:7f8b75096858 ax:0 si:5559f57d5097 di:ffffffffff600000 [16187674.648548] exe[197391] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559f577bab9 cs:33 sp:7f8b75096858 ax:0 si:5559f57d5062 di:ffffffffff600000 [16187674.732566] exe[196820] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559f577bab9 cs:33 sp:7f8b75096858 ax:0 si:5559f57d5062 di:ffffffffff600000 [16187678.985684] warn_bad_vsyscall: 121 callbacks suppressed [16187678.985689] exe[234544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559f577bab9 cs:33 sp:7f8b75096858 ax:0 si:5559f57d5062 di:ffffffffff600000 [16187679.075600] exe[197424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559f577bab9 cs:33 sp:7f8b75096858 ax:0 si:5559f57d5062 di:ffffffffff600000 [16187679.153116] exe[196819] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559f577bab9 cs:33 sp:7f8b75096858 ax:0 si:5559f57d5062 di:ffffffffff600000 [16187679.176181] exe[196819] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559f577bab9 cs:33 sp:7f8b75096858 ax:0 si:5559f57d5062 di:ffffffffff600000 [16187679.240223] exe[197424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559f577bab9 cs:33 sp:7f8b75096858 ax:0 si:5559f57d5062 di:ffffffffff600000 [16187679.260467] exe[197424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559f577bab9 cs:33 sp:7f8b75096858 ax:0 si:5559f57d5062 di:ffffffffff600000 [16187679.280487] exe[197424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559f577bab9 cs:33 sp:7f8b75096858 ax:0 si:5559f57d5062 di:ffffffffff600000 [16187679.301553] exe[243664] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559f577bab9 cs:33 sp:7f8b75096858 ax:0 si:5559f57d5062 di:ffffffffff600000 [16187679.321927] exe[243664] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559f577bab9 cs:33 sp:7f8b75096858 ax:0 si:5559f57d5062 di:ffffffffff600000 [16187679.347615] exe[243664] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559f577bab9 cs:33 sp:7f8b75096858 ax:0 si:5559f57d5062 di:ffffffffff600000 [16187684.041962] warn_bad_vsyscall: 169 callbacks suppressed [16187684.041967] exe[235643] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559f577bab9 cs:33 sp:7f8b75096858 ax:0 si:5559f57d5062 di:ffffffffff600000 [16187684.136367] exe[197424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559f577bab9 cs:33 sp:7f8b75096858 ax:0 si:5559f57d5062 di:ffffffffff600000 [16187684.222443] exe[235252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559f577bab9 cs:33 sp:7f8b75096858 ax:0 si:5559f57d5062 di:ffffffffff600000 [16187684.312950] exe[243664] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559f577bab9 cs:33 sp:7f8b75096858 ax:0 si:5559f57d5062 di:ffffffffff600000 [16187684.401490] exe[235909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559f577bab9 cs:33 sp:7f8b75096858 ax:0 si:5559f57d5062 di:ffffffffff600000 [16187684.502331] exe[243664] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559f577bab9 cs:33 sp:7f8b75096858 ax:0 si:5559f57d5062 di:ffffffffff600000 [16187684.506800] exe[197252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559f577bab9 cs:33 sp:7f8b75075858 ax:0 si:5559f57d5062 di:ffffffffff600000 [16187684.634566] exe[230608] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559f577bab9 cs:33 sp:7f8b75096858 ax:0 si:5559f57d5062 di:ffffffffff600000 [16187684.891256] exe[198778] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559f577bab9 cs:33 sp:7f8b75096858 ax:0 si:5559f57d5062 di:ffffffffff600000 [16187684.990846] exe[204086] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559f577bab9 cs:33 sp:7f8b75096858 ax:0 si:5559f57d5062 di:ffffffffff600000 [16187689.138799] warn_bad_vsyscall: 242 callbacks suppressed [16187689.138803] exe[209216] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559f577bab9 cs:33 sp:7f8b75096858 ax:0 si:5559f57d5097 di:ffffffffff600000 [16187689.238173] exe[206951] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559f577bab9 cs:33 sp:7f8b75096858 ax:0 si:5559f57d5097 di:ffffffffff600000 [16187689.324351] exe[230216] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559f577bab9 cs:33 sp:7f8b75096858 ax:0 si:5559f57d5097 di:ffffffffff600000 [16187689.408295] exe[235616] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559f577bab9 cs:33 sp:7f8b75096858 ax:0 si:5559f57d5097 di:ffffffffff600000 [16187689.435310] exe[235608] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559f577bab9 cs:33 sp:7f8b75096858 ax:0 si:5559f57d5097 di:ffffffffff600000 [16187689.513714] exe[230357] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559f577bab9 cs:33 sp:7f8b75096858 ax:0 si:5559f57d5097 di:ffffffffff600000 [16187689.623486] exe[206951] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559f577bab9 cs:33 sp:7f8b75075858 ax:0 si:5559f57d5097 di:ffffffffff600000 [16187689.741676] exe[235252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559f577bab9 cs:33 sp:7f8b75096858 ax:0 si:5559f57d5097 di:ffffffffff600000 [16187689.775382] exe[230374] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559f577bab9 cs:33 sp:7f8b75096858 ax:0 si:5559f57d5097 di:ffffffffff600000 [16187689.878984] exe[209063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559f577bab9 cs:33 sp:7f8b75096858 ax:0 si:5559f57d5062 di:ffffffffff600000 [16187694.184950] warn_bad_vsyscall: 181 callbacks suppressed [16187694.184953] exe[230295] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559f577bab9 cs:33 sp:7f8b75075858 ax:0 si:5559f57d5097 di:ffffffffff600000 [16187694.534314] exe[235249] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559f577bab9 cs:33 sp:7f8b75096858 ax:0 si:5559f57d5062 di:ffffffffff600000 [16187694.637202] exe[285809] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559f577bab9 cs:33 sp:7f8b75096858 ax:0 si:5559f57d5062 di:ffffffffff600000 [16187694.727102] exe[235252] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559f577bab9 cs:33 sp:7f8b75096858 ax:0 si:5559f57d5062 di:ffffffffff600000 [16187694.729884] exe[230726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559f577bab9 cs:33 sp:7f8b75075858 ax:0 si:5559f57d5062 di:ffffffffff600000 [16187694.820671] exe[240183] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559f577bab9 cs:33 sp:7f8b75096858 ax:0 si:5559f57d5062 di:ffffffffff600000 [16187694.960710] exe[235909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559f577bab9 cs:33 sp:7f8b75096858 ax:0 si:5559f57d5062 di:ffffffffff600000 [16187695.047596] exe[240572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559f577bab9 cs:33 sp:7f8b75096858 ax:0 si:5559f57d5062 di:ffffffffff600000 [16187695.129469] exe[235012] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559f577bab9 cs:33 sp:7f8b75096858 ax:0 si:5559f57d5062 di:ffffffffff600000 [16187695.217647] exe[196807] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5559f577bab9 cs:33 sp:7f8b75096858 ax:0 si:5559f57d5062 di:ffffffffff600000 [16187994.039750] warn_bad_vsyscall: 136 callbacks suppressed [16187994.039754] exe[214033] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55654c3bf237 cs:33 sp:7fed69823ef8 ax:27300000 si:55654c42d273 di:ffffffffff600000 [16187994.105204] exe[214033] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55654c3bf237 cs:33 sp:7fed69823ef8 ax:27300000 si:55654c42d273 di:ffffffffff600000 [16187994.323377] exe[214615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55654c3bf237 cs:33 sp:7fed69823ef8 ax:27300000 si:55654c42d273 di:ffffffffff600000 [16187994.344199] exe[214615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55654c3bf237 cs:33 sp:7fed69823ef8 ax:27300000 si:55654c42d273 di:ffffffffff600000 [16187994.364633] exe[214615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55654c3bf237 cs:33 sp:7fed69823ef8 ax:27300000 si:55654c42d273 di:ffffffffff600000 [16187994.385994] exe[214615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55654c3bf237 cs:33 sp:7fed69823ef8 ax:27300000 si:55654c42d273 di:ffffffffff600000 [16187994.407314] exe[214615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55654c3bf237 cs:33 sp:7fed69823ef8 ax:27300000 si:55654c42d273 di:ffffffffff600000 [16187994.429348] exe[214615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55654c3bf237 cs:33 sp:7fed69823ef8 ax:27300000 si:55654c42d273 di:ffffffffff600000 [16187994.450228] exe[214615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55654c3bf237 cs:33 sp:7fed69823ef8 ax:27300000 si:55654c42d273 di:ffffffffff600000 [16187994.471777] exe[214615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55654c3bf237 cs:33 sp:7fed69823ef8 ax:27300000 si:55654c42d273 di:ffffffffff600000 [16188788.542457] warn_bad_vsyscall: 25 callbacks suppressed [16188788.542462] exe[239988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55558f931ab9 cs:33 sp:7fe5349f0858 ax:0 si:55558f98b062 di:ffffffffff600000 [16188788.632307] exe[242615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55558f931ab9 cs:33 sp:7fe5349cf858 ax:0 si:55558f98b062 di:ffffffffff600000 [16188788.722456] exe[196722] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55558f931ab9 cs:33 sp:7fe5349cf858 ax:0 si:55558f98b062 di:ffffffffff600000 [16189347.769606] exe[260421] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b186485ab9 cs:33 sp:7ed5202e0ef8 ax:0 si:20001d00 di:ffffffffff600000 [16189347.817480] exe[260314] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b186485ab9 cs:33 sp:7ed5202e0ef8 ax:0 si:20001d00 di:ffffffffff600000 [16189347.866898] exe[260314] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b186485ab9 cs:33 sp:7ed5202e0ef8 ax:0 si:20001d00 di:ffffffffff600000 [16189347.920306] exe[260306] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b186485ab9 cs:33 sp:7ed5202e0ef8 ax:0 si:20001d00 di:ffffffffff600000 [16189347.968439] exe[260421] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b186485ab9 cs:33 sp:7ed5202e0ef8 ax:0 si:20001d00 di:ffffffffff600000 [16189348.031366] exe[260998] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b186485ab9 cs:33 sp:7ed5202e0ef8 ax:0 si:20001d00 di:ffffffffff600000 [16189348.085444] exe[261466] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b186485ab9 cs:33 sp:7ed5202e0ef8 ax:0 si:20001d00 di:ffffffffff600000 [16189348.140964] exe[260421] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b186485ab9 cs:33 sp:7ed5202e0ef8 ax:0 si:20001d00 di:ffffffffff600000 [16189348.194298] exe[347175] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b186485ab9 cs:33 sp:7ed5202e0ef8 ax:0 si:20001d00 di:ffffffffff600000 [16189869.558913] potentially unexpected fatal signal 5. [16189869.564138] CPU: 51 PID: 197766 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16189869.566604] potentially unexpected fatal signal 5. [16189869.576113] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16189869.581304] CPU: 13 PID: 346946 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16189869.581308] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16189869.590924] RIP: 0033:0x7fffffffe062 [16189869.590930] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16189869.590931] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16189869.590934] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16189869.590935] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16189869.590935] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [16189869.590937] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [16189869.590941] R13: 000000c0004d6060 R14: 000000c0003fd860 R15: 000000000002fe10 [16189869.602936] RIP: 0033:0x7fffffffe062 [16189869.602940] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16189869.602941] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16189869.602943] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16189869.602944] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16189869.602945] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [16189869.602945] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [16189869.602946] R13: 000000c0004d6060 R14: 000000c0003fd860 R15: 000000000002fe10 [16189869.602947] FS: 000000c000484090 GS: 0000000000000000 [16189869.769338] FS: 000000c000484090 GS: 0000000000000000 [16190539.548090] potentially unexpected fatal signal 5. [16190539.553327] CPU: 52 PID: 246125 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16190539.565317] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16190539.565695] potentially unexpected fatal signal 5. [16190539.574975] RIP: 0033:0x7fffffffe062 [16190539.580202] CPU: 88 PID: 245658 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16190539.584241] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16190539.596215] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16190539.596221] RIP: 0033:0x7fffffffe062 [16190539.596226] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16190539.596226] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16190539.596229] RAX: 00000000000667a1 RBX: 0000000000000000 RCX: 00007fffffffe05a [16190539.596231] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [16190539.596231] RBP: 000000c00013fc40 R08: 000000c0004281f0 R09: 0000000000000000 [16190539.596232] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [16190539.596234] R13: 000000c00042e000 R14: 000000c000502b60 R15: 000000000003bf7f [16190539.596235] FS: 0000000001ec3910 GS: 0000000000000000 [16190539.600186] potentially unexpected fatal signal 5. [16190539.616812] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16190539.616814] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16190539.616815] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16190539.616816] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [16190539.616816] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [16190539.616817] R13: 000000c00042e000 R14: 000000c000502b60 R15: 000000000003bf7f [16190539.616817] FS: 0000000001ec3910 GS: 0000000000000000 [16190539.755544] CPU: 83 PID: 246659 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16190539.768927] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16190539.778576] RIP: 0033:0x7fffffffe062 [16190539.783955] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16190539.804524] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16190539.810178] RAX: 00000000000667a3 RBX: 0000000000000000 RCX: 00007fffffffe05a [16190539.819138] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [16190539.826703] RBP: 000000c00013fc40 R08: 000000c0001ed690 R09: 0000000000000000 [16190539.835610] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [16190539.844521] R13: 000000c00042e000 R14: 000000c000502b60 R15: 000000000003bf7f [16190539.853454] FS: 0000000001ec3910 GS: 0000000000000000 [16190540.134972] potentially unexpected fatal signal 5. [16190540.141172] CPU: 46 PID: 245804 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16190540.154571] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16190540.165550] RIP: 0033:0x7fffffffe062 [16190540.170879] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16190540.191487] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16190540.198535] RAX: 00000000000667a4 RBX: 0000000000000000 RCX: 00007fffffffe05a [16190540.207387] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [16190540.216310] RBP: 000000c00013fc40 R08: 000000c0004245b0 R09: 0000000000000000 [16190540.225224] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [16190540.234136] R13: 000000c00042e000 R14: 000000c000502b60 R15: 000000000003bf7f [16190540.243061] FS: 0000000001ec3910 GS: 0000000000000000 [16190789.639356] exe[440017] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c129c7237 cs:33 sp:7f4c925b3ef8 ax:27300000 si:556c12a35273 di:ffffffffff600000 [16190789.814666] exe[437113] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c129c7237 cs:33 sp:7f4c925b3ef8 ax:27300000 si:556c12a35273 di:ffffffffff600000 [16190789.999418] exe[437190] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c129c7237 cs:33 sp:7f4c925b3ef8 ax:27300000 si:556c12a35273 di:ffffffffff600000 [16190898.432390] exe[438204] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c129cbab9 cs:33 sp:7f4c925b3858 ax:0 si:556c12a25097 di:ffffffffff600000 [16190898.565354] exe[427999] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c129cbab9 cs:33 sp:7f4c925b3858 ax:0 si:556c12a25097 di:ffffffffff600000 [16190898.685105] exe[432904] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c129cbab9 cs:33 sp:7f4c925b3858 ax:0 si:556c12a25097 di:ffffffffff600000 [16192710.900533] exe[508399] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559848d1f237 cs:33 sp:7ebd288d9ef8 ax:27300000 si:559848d8d273 di:ffffffffff600000 [16192710.956738] exe[451068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559848d1f237 cs:33 sp:7ebd288d9ef8 ax:27300000 si:559848d8d273 di:ffffffffff600000 [16192711.000121] exe[451068] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559848d1f237 cs:33 sp:7ebd288d9ef8 ax:27300000 si:559848d8d273 di:ffffffffff600000 [16193411.874556] potentially unexpected fatal signal 5. [16193411.879816] CPU: 79 PID: 546068 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16193411.891805] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16193411.901440] RIP: 0033:0x7fffffffe062 [16193411.905465] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16193411.924634] RSP: 002b:000000c000593bf0 EFLAGS: 00000297 [16193411.931639] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16193411.940547] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16193411.948097] RBP: 000000c000593c90 R08: 0000000000000000 R09: 0000000000000000 [16193411.955664] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000593c78 [16193411.963293] R13: 000000c000022800 R14: 000000c000170820 R15: 000000000005b66f [16193411.970895] FS: 000000c000132890 GS: 0000000000000000 [16194135.323189] exe[451123] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559848d125dd cs:33 sp:7ebd288d9f98 ax:7ebd288d9fb0 si:ffffffffff600000 di:7ebd288d9fb0 [16194135.379261] exe[451067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559848d125dd cs:33 sp:7ebd288d9f98 ax:7ebd288d9fb0 si:ffffffffff600000 di:7ebd288d9fb0 [16194135.427964] exe[451123] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559848d125dd cs:33 sp:7ebd288b8f98 ax:7ebd288b8fb0 si:ffffffffff600000 di:7ebd288b8fb0 [16195385.776551] exe[551746] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e8ef8f237 cs:33 sp:7f7851fc3ef8 ax:27300000 si:564e8effd273 di:ffffffffff600000 [16195385.832406] exe[550820] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e8ef8f237 cs:33 sp:7f7851fc3ef8 ax:27300000 si:564e8effd273 di:ffffffffff600000 [16195385.891511] exe[550990] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564e8ef8f237 cs:33 sp:7f7851fc3ef8 ax:27300000 si:564e8effd273 di:ffffffffff600000 [16195637.444665] exe[639665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16195637.486204] exe[609469] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16195637.527884] exe[621063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16195637.569969] exe[621063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16195637.614454] exe[600069] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16195637.655144] exe[600618] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16195637.698724] exe[609469] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195637.745531] exe[639665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195637.788316] exe[621945] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195637.831041] exe[621945] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195642.454060] warn_bad_vsyscall: 266 callbacks suppressed [16195642.454064] exe[620162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195642.503094] exe[600037] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195642.523243] exe[600037] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195642.564483] exe[600037] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16195642.609803] exe[622557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16195642.646127] exe[600037] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16195642.695003] exe[620162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195642.740831] exe[600143] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4ee8858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195642.784180] exe[600057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195642.824917] exe[600143] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16195648.031889] warn_bad_vsyscall: 288 callbacks suppressed [16195648.031893] exe[600037] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195648.129952] exe[622557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195648.151985] exe[622557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195648.191992] exe[600007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195648.778909] exe[639603] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195648.819286] exe[600618] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195648.840860] exe[639665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195648.886014] exe[622557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195656.469458] exe[600143] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195656.511077] exe[601383] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195656.552578] exe[600053] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195659.240442] exe[609469] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195659.288173] exe[600037] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195659.330506] exe[639603] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195674.083126] exe[639097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195674.135644] exe[639097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195674.177582] exe[639097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195674.196841] exe[639097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195674.216712] exe[639097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195674.235779] exe[639097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195674.255711] exe[639097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195674.276110] exe[639097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195674.295381] exe[639097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195674.315037] exe[639097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195682.792239] warn_bad_vsyscall: 125 callbacks suppressed [16195682.792243] exe[621063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195682.848377] exe[600007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195682.894023] exe[620162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195682.916584] exe[600007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195689.170091] exe[627098] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195689.217188] exe[621945] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195689.260554] exe[620162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195691.989270] exe[622557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195692.034769] exe[602136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195692.074239] exe[622468] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195692.075130] exe[600008] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195694.846407] exe[621945] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195694.894335] exe[602136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195694.929712] exe[600628] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195694.953228] exe[622468] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195733.767658] exe[621945] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195733.808293] exe[600007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195733.808738] exe[621945] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195733.865462] exe[600037] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195733.886944] exe[600037] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195736.969183] exe[639665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195737.011107] exe[640099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195737.049545] exe[639665] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195737.071085] exe[600037] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195744.796970] exe[603556] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195744.838846] exe[603556] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195744.886094] exe[600006] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195754.758209] exe[639662] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195754.798499] exe[606057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195754.841609] exe[640099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195759.177799] exe[639097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195759.241350] exe[600680] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195759.280801] exe[624323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195767.241417] exe[600006] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195767.281936] exe[600615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195767.321559] exe[623606] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195855.859307] exe[638930] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195855.903115] exe[638930] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195855.943468] exe[600680] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195855.967644] exe[600004] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4ee8858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195871.625292] exe[600008] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195871.734951] exe[600680] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195871.773729] exe[631247] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195878.517161] exe[641007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195878.569045] exe[641007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195878.608522] exe[622557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195878.629264] exe[622468] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195897.759666] exe[600680] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16195897.802767] exe[600680] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16195897.850777] exe[642208] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16195897.874718] exe[642208] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16195898.124838] exe[600008] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195898.170915] exe[600680] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195898.195850] exe[600623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195898.230733] exe[600680] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195898.269309] exe[600008] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16195898.309494] exe[600008] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196020.387682] warn_bad_vsyscall: 1 callbacks suppressed [16196020.387685] exe[600004] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196020.430645] exe[641007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196020.452299] exe[600004] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196020.494369] exe[600004] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196023.085932] exe[600004] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16196023.135133] exe[642208] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16196025.860951] exe[642208] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196025.905141] exe[600004] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196025.946878] exe[642208] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196026.533469] exe[606057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196026.609855] exe[602120] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196026.664274] exe[606057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196026.664664] exe[600004] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196048.902912] exe[622557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196048.941685] exe[603556] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196048.981509] exe[639097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196048.982702] exe[600623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196050.886179] exe[639604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196050.929248] exe[603556] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196050.964267] exe[639097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196078.109356] exe[600618] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196078.149083] exe[599997] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196078.170346] exe[600007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196078.215240] exe[600618] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196080.152704] exe[600008] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196080.191291] exe[600008] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196080.231043] exe[623606] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196087.556692] exe[600053] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196087.598821] exe[600053] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196087.640731] exe[621063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196093.246937] exe[609423] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196093.296146] exe[641007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196093.341079] exe[603549] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196093.364650] exe[600618] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196103.994717] exe[609423] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196104.034262] exe[640099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196104.073107] exe[609423] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196110.575054] exe[640099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196110.613649] exe[602120] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196110.654146] exe[602120] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196123.828140] exe[640099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196123.884796] exe[621063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196123.924066] exe[642208] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196127.658101] exe[642208] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196127.699667] exe[641007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196127.741574] exe[622468] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196130.051481] exe[602120] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196130.090708] exe[600143] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196130.132349] exe[620162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196137.670821] exe[600007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196137.714127] exe[600007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196137.733577] exe[600007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196137.753248] exe[600007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196137.772831] exe[600007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196137.793485] exe[600007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196137.814340] exe[600007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196137.834688] exe[600007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196137.854732] exe[600007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196137.874563] exe[600007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196146.036955] warn_bad_vsyscall: 26 callbacks suppressed [16196146.036959] exe[603964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196146.086470] exe[639097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196146.129566] exe[603964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196149.507542] exe[609423] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196149.545114] exe[600615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196149.583081] exe[622557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196159.865533] exe[603556] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196159.902316] exe[623606] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196159.947071] exe[631247] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196163.663318] exe[631247] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196163.713997] exe[631247] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196163.754408] exe[609423] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196172.298709] exe[600008] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84070 di:ffffffffff600000 [16196172.342197] exe[600008] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84070 di:ffffffffff600000 [16196172.381604] exe[603560] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84070 di:ffffffffff600000 [16196173.865185] exe[600628] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16196173.909708] exe[600037] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16196173.949041] exe[600037] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16196175.817336] exe[603560] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196175.858995] exe[600037] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196175.879858] exe[638930] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196175.918053] exe[600007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196179.683263] warn_bad_vsyscall: 4 callbacks suppressed [16196179.683267] exe[603560] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196179.725651] exe[623606] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196179.764345] exe[609423] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196179.765447] exe[600057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196183.450691] exe[600008] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196183.492480] exe[600006] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196183.531750] exe[600057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196188.296029] exe[600007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196188.335112] exe[609423] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196188.336374] exe[600628] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196188.394125] exe[600628] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196188.394871] exe[599997] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196193.671903] exe[600689] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196193.720816] exe[631247] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196193.759258] exe[631247] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196198.396267] exe[600008] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196198.439098] exe[600689] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196198.477470] exe[621945] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196198.517418] exe[638930] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196198.561040] exe[631247] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196198.600434] exe[638930] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196207.554331] exe[624323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196207.601247] exe[624323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196207.642414] exe[627098] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196207.666608] exe[631247] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196209.054958] exe[600007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196209.137493] exe[641007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196209.203990] exe[600007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196209.226171] exe[641007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196209.538937] exe[602136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196209.579989] exe[599997] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196214.165417] warn_bad_vsyscall: 1 callbacks suppressed [16196214.165421] exe[641007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196214.213087] exe[600007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196214.255875] exe[602136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196222.232463] exe[602326] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196222.271643] exe[609423] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196222.293106] exe[638930] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196222.329586] exe[599997] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196223.259736] exe[609423] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196223.299547] exe[599997] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196223.342022] exe[609423] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196223.963974] exe[641007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196224.005624] exe[609423] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196224.045477] exe[641007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196232.703602] warn_bad_vsyscall: 36 callbacks suppressed [16196232.703606] exe[624323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196232.752454] exe[638930] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196232.793751] exe[600008] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196236.146251] exe[624323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196236.186432] exe[600615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196236.229368] exe[624323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196264.456654] exe[606660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196264.499741] exe[606660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196264.541266] exe[631247] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196264.563150] exe[600008] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196270.263215] exe[623606] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196270.304746] exe[623606] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196270.325169] exe[641007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196270.345587] exe[641007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196270.366163] exe[641007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196270.387980] exe[641007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196270.407827] exe[641007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196270.428323] exe[641007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196270.447865] exe[641007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196270.467208] exe[641007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196281.243150] warn_bad_vsyscall: 63 callbacks suppressed [16196281.243153] exe[631247] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196281.292322] exe[600689] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196281.314495] exe[599997] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196281.356037] exe[631247] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196298.689788] exe[600680] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84070 di:ffffffffff600000 [16196298.729132] exe[642208] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84070 di:ffffffffff600000 [16196298.767633] exe[642208] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84070 di:ffffffffff600000 [16196300.497993] exe[603549] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196300.537920] exe[599997] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196300.539037] exe[609423] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196300.599905] exe[609423] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196300.601027] exe[662370] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196302.184833] exe[624323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196302.226834] exe[662370] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196308.862100] warn_bad_vsyscall: 1 callbacks suppressed [16196308.862103] exe[600680] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16196308.909183] exe[600053] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16196308.930836] exe[639604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16196308.974011] exe[600680] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16196320.593622] exe[600069] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196320.632927] exe[600069] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196320.655054] exe[609423] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196320.696616] exe[600618] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4ee8858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196341.786448] exe[601383] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196341.825236] exe[639603] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196341.846115] exe[606660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196341.885194] exe[600069] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196361.160193] exe[609423] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196361.203820] exe[600007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196361.225040] exe[600007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196361.267660] exe[600007] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196361.288924] exe[622468] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196365.733601] exe[600004] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196365.773121] exe[600037] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196365.812298] exe[600004] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196365.813260] exe[623606] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196373.678518] exe[623606] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16196373.723811] exe[600037] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16196373.747258] exe[600037] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16196373.786545] exe[600057] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16196373.810075] exe[601383] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16196377.837091] exe[662370] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196377.882949] exe[662370] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196377.922093] exe[602136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196380.593023] exe[601383] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84070 di:ffffffffff600000 [16196380.633596] exe[602136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84070 di:ffffffffff600000 [16196380.675826] exe[602326] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84070 di:ffffffffff600000 [16196391.280717] exe[609469] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196391.324547] exe[639604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196391.367275] exe[609469] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196404.897644] exe[600004] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196404.941100] exe[600004] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196404.984761] exe[622468] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196441.796518] exe[640099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196441.840716] exe[609423] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196441.861349] exe[606660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196441.901759] exe[621945] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196441.922345] exe[606660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196464.431180] exe[600143] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196464.480617] exe[639603] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196464.525837] exe[600623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196478.036460] exe[602120] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196478.079226] exe[600623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196478.080134] exe[602120] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196478.152879] exe[642208] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196485.474620] exe[600623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196485.518523] exe[640099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196485.563165] exe[640099] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196486.577442] exe[603964] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196486.620528] exe[639603] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196486.666027] exe[600623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196495.590447] exe[613653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196495.635820] exe[613653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196495.659847] exe[613653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196495.698503] exe[670364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196496.034789] exe[670418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196496.079083] exe[670418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196496.098548] exe[670418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196496.118029] exe[670418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196496.137602] exe[670418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196496.157030] exe[670418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196500.827592] warn_bad_vsyscall: 61 callbacks suppressed [16196500.827595] exe[670328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196500.872848] exe[613667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4ee8858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196500.910593] exe[670753] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196500.934109] exe[670755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4ee8858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196502.983789] exe[670370] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196503.028862] exe[670334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196503.065876] exe[670478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196503.087603] exe[670478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196508.316360] exe[613667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16196508.357123] exe[670753] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16196508.402510] exe[670330] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16196527.968005] exe[670383] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196528.008518] exe[670330] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196528.050021] exe[670331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196535.721866] exe[670383] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196535.763508] exe[671134] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196535.815820] exe[670755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196558.326338] exe[613653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196558.367312] exe[670330] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196558.404944] exe[670497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196558.405688] exe[613653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196559.438362] exe[613657] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196559.479694] exe[613653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196559.516629] exe[613657] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196559.537141] exe[613657] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196559.557727] exe[613657] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196559.578035] exe[613657] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196599.130675] warn_bad_vsyscall: 64 callbacks suppressed [16196599.130679] exe[673716] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196599.181267] exe[670326] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196599.222997] exe[670397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196609.553651] exe[673717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196609.595447] exe[671134] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196609.616032] exe[670397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196609.655231] exe[670383] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196616.053475] exe[673720] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196616.095014] exe[673720] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196616.116162] exe[673243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196616.161023] exe[673716] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196632.443186] exe[613653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196632.485299] exe[673243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196632.524362] exe[673243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196632.550432] exe[673243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196632.570541] exe[673243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196632.590719] exe[673243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196632.610043] exe[673243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196632.629387] exe[673243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196632.649176] exe[673243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196632.669756] exe[673243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196640.021976] warn_bad_vsyscall: 25 callbacks suppressed [16196640.021979] exe[670752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196640.071661] exe[613650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196640.129609] exe[673716] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196640.130279] exe[675020] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196641.060394] exe[670752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196641.098248] exe[670752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196641.136702] exe[670752] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196651.850830] exe[675020] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16196651.891862] exe[613650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16196651.932014] exe[613650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16196657.891772] exe[670397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196657.931772] exe[670719] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196657.953785] exe[670334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196657.999425] exe[670364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196658.021937] exe[675020] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196659.537026] exe[673724] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16196659.583939] exe[670719] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16196659.584939] exe[670326] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16196659.656599] exe[670326] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16196670.341280] exe[673724] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196670.390766] exe[673720] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196670.413379] exe[670478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196670.450805] exe[670478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196671.076996] exe[670343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196671.117409] exe[673716] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196671.162929] exe[670478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196671.183963] exe[670343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196671.921586] exe[673246] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196671.967394] exe[673246] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196680.588041] warn_bad_vsyscall: 1 callbacks suppressed [16196680.588045] exe[673720] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196680.641322] exe[673724] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196680.681377] exe[673720] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196692.151965] exe[673246] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196692.200161] exe[673720] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196692.222845] exe[670330] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196692.269178] exe[675187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196705.065743] exe[670478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196705.108353] exe[670478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196705.146998] exe[670364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196705.149896] exe[670367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196715.481788] exe[613653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196715.527476] exe[613653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196715.565562] exe[613653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196715.585127] exe[613653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196715.604691] exe[613653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196715.625658] exe[613653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196715.646369] exe[613653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196715.667587] exe[613653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196715.687831] exe[613653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196715.708577] exe[613653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196724.913195] warn_bad_vsyscall: 31 callbacks suppressed [16196724.913198] exe[675187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196724.963243] exe[673716] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196725.008955] exe[613653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196725.031654] exe[670334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196737.494639] exe[670397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196737.538156] exe[670397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196737.560720] exe[677791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196737.605064] exe[670397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196741.289233] exe[670382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196741.329825] exe[677791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196741.406841] exe[670326] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196747.280896] exe[673763] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196747.338804] exe[670755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196747.379395] exe[670334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196749.465407] potentially unexpected fatal signal 5. [16196749.470627] CPU: 25 PID: 615627 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16196749.482596] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16196749.492228] RIP: 0033:0x7fffffffe062 [16196749.496244] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16196749.515481] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16196749.521109] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16196749.528685] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16196749.536235] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [16196749.543783] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [16196749.551338] R13: 000000c00057c060 R14: 000000c0004811e0 R15: 0000000000082bbb [16196749.560334] FS: 0000000001ec2910 GS: 0000000000000000 [16196749.824618] exe[677791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196749.880171] exe[670755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196749.926498] exe[670364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196755.864598] exe[613653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196755.913459] exe[613650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196755.958045] exe[613651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196756.066196] exe[675020] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196756.110307] exe[613650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196756.130180] exe[613650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196756.150120] exe[613650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196756.170867] exe[613650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196756.191652] exe[613650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196756.212668] exe[613650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196764.789650] warn_bad_vsyscall: 129 callbacks suppressed [16196764.789654] exe[670424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196764.841592] exe[670418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196764.885853] exe[675018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196764.905162] exe[675018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196764.925991] exe[675018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196764.946696] exe[675018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196764.967630] exe[675018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196764.988473] exe[675018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196765.009069] exe[675018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196765.030183] exe[675018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196770.513821] warn_bad_vsyscall: 57 callbacks suppressed [16196770.513826] exe[672657] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196770.573000] exe[670343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196770.595029] exe[679214] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196770.632562] exe[613653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196775.415807] exe[670478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84070 di:ffffffffff600000 [16196775.509397] exe[613658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84070 di:ffffffffff600000 [16196775.573284] exe[670364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84070 di:ffffffffff600000 [16196775.988625] exe[670331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196776.133713] exe[677791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196776.167766] exe[613658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196776.245785] exe[677791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196776.903617] exe[677791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196776.946638] exe[670331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4ee8858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196776.989130] exe[670364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196780.598857] exe[672657] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196780.648925] exe[670364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196780.670411] exe[670397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196780.715000] exe[613653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196785.902907] exe[679214] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196785.945055] exe[670755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196785.993894] exe[670331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196786.014795] exe[679214] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196796.589181] exe[670397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196796.651769] exe[613653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196796.700710] exe[673717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196809.057173] exe[670364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196809.097143] exe[670397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196809.098534] exe[679214] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196809.158706] exe[670367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196812.414027] exe[672587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196812.454350] exe[673243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196812.495257] exe[673243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196814.419387] exe[670397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196814.461550] exe[670367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196814.501847] exe[673243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196820.431146] exe[673720] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16196820.475732] exe[680611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16196820.518421] exe[670424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16196823.693456] exe[613653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196823.797966] exe[670397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196829.574577] exe[670478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196829.624060] exe[613653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196829.701295] exe[673720] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196830.087646] exe[670497] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196830.134279] exe[670478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196830.135591] exe[679214] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196830.256489] exe[670478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196830.281294] exe[670478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4ee8858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196834.016308] exe[673244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196834.063964] exe[679214] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196839.656963] warn_bad_vsyscall: 1 callbacks suppressed [16196839.656967] exe[670478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196839.762359] exe[680882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196839.808619] exe[613651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196849.870573] exe[673720] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196849.915142] exe[672657] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196849.955422] exe[670424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196849.979475] exe[672783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196855.681604] exe[613651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196855.720999] exe[613650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196855.758921] exe[680882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196865.204295] exe[613651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196865.247744] exe[672783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196865.269897] exe[670370] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196865.304441] exe[672783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196865.328372] exe[672783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196868.789561] exe[670364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196868.836114] exe[670331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196868.879462] exe[673724] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4ee8858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196870.743253] exe[670334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196871.596481] exe[670424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4ee8858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196872.440765] exe[673724] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196878.521639] exe[672783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196878.564065] exe[670334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196878.600656] exe[672783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196878.601850] exe[670330] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196881.084774] exe[670382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196881.129802] exe[670478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196881.168842] exe[670478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196889.363923] exe[613650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196889.418412] exe[675018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196889.470693] exe[675018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196906.806988] exe[675187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196906.856128] exe[670366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196906.877156] exe[684176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196906.915885] exe[670366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196909.681242] exe[673716] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196909.733610] exe[672660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196909.775572] exe[673246] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196912.331098] exe[670366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196912.373527] exe[613654] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196912.413677] exe[670366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196912.434046] exe[670366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196912.454113] exe[670366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196912.474411] exe[670366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196912.494682] exe[670366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196912.514822] exe[670366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196912.534255] exe[670366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196912.553692] exe[670366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196919.690546] warn_bad_vsyscall: 25 callbacks suppressed [16196919.690550] exe[673763] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16196919.739534] exe[670334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16196919.780730] exe[672660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16196932.016071] exe[672660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196932.065747] exe[670370] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196932.090682] exe[670370] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196932.110677] exe[670370] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196932.131684] exe[670370] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196932.152408] exe[670370] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196932.173188] exe[670370] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196932.194166] exe[670370] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196932.214354] exe[670370] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196932.234197] exe[670370] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196951.807536] warn_bad_vsyscall: 65 callbacks suppressed [16196951.807539] exe[680611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196951.852327] exe[672660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196951.873658] exe[672575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196951.916114] exe[670326] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196952.094672] exe[672575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196952.138376] exe[670326] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196952.183355] exe[670478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196953.200404] exe[670326] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196953.241654] exe[670478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196953.279411] exe[672660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196965.112245] exe[672575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196965.161358] exe[673716] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196965.198847] exe[613650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196969.394929] exe[677791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196969.464025] exe[672657] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196969.483335] exe[672657] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196969.502845] exe[672657] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196969.522311] exe[672657] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196969.541639] exe[672657] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196969.560900] exe[672657] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196976.433958] warn_bad_vsyscall: 61 callbacks suppressed [16196976.433962] exe[670418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196976.488724] exe[672657] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196976.511142] exe[675187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196976.552524] exe[613657] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196980.835243] exe[670328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196980.875855] exe[670328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196980.897204] exe[670334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196980.934916] exe[670418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196988.062797] exe[670334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196988.107468] exe[670753] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196988.146438] exe[675187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196993.665625] exe[672657] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196993.710025] exe[670418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196993.710077] exe[673244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196993.767480] exe[670478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16196993.790222] exe[670478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197006.239574] exe[670328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197006.283595] exe[670328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197006.327667] exe[670328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197009.147547] exe[670397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197009.185570] exe[613654] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197009.206607] exe[613653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197009.248720] exe[613653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197009.270728] exe[613654] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197013.594006] exe[672783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197013.637581] exe[670370] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197013.679293] exe[670326] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197021.624809] exe[673244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197021.667236] exe[672783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197021.708794] exe[613653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197028.719367] exe[672783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197028.760034] exe[677791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197028.808629] exe[670397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197031.343037] exe[673763] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197031.390317] exe[684176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197031.431918] exe[675018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197043.266167] exe[672783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197043.327196] exe[613657] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197043.349965] exe[670382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197043.392140] exe[670343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197043.420074] exe[672783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197051.353635] exe[670382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197051.407040] exe[673716] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197051.449481] exe[670326] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197051.821319] exe[613658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197051.875937] exe[672575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197051.948359] exe[613657] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197051.949705] exe[672575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197053.749692] exe[670382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197053.798276] exe[672575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197053.839373] exe[670382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197063.164943] warn_bad_vsyscall: 1 callbacks suppressed [16197063.164948] exe[670382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197063.221797] exe[670397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197063.263459] exe[670343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197064.298954] exe[670343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197064.346659] exe[672783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197064.347368] exe[670366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197064.406311] exe[670343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197064.430278] exe[670366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197065.982251] exe[670478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197066.044153] exe[670343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197076.846950] warn_bad_vsyscall: 5 callbacks suppressed [16197076.846954] exe[673243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197076.892607] exe[670382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197076.936173] exe[684176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197081.430445] exe[673763] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197081.473666] exe[673244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197081.513463] exe[673763] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197081.557822] exe[673763] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197081.603000] exe[673244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197081.641417] exe[672660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197081.665116] exe[670478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197095.639162] exe[670397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197095.682204] exe[670418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197095.723779] exe[672783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197095.743702] exe[670753] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197101.387325] exe[670364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197101.438808] exe[677791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197101.493722] exe[670364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197110.111824] exe[672783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197110.156229] exe[673763] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197110.198400] exe[670326] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197110.219094] exe[670370] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197128.392738] exe[670364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197128.433662] exe[670364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197128.434658] exe[672657] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197128.501391] exe[673244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197139.067176] exe[670478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197139.109333] exe[673717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197139.131539] exe[670334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197139.169059] exe[673717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197156.597692] exe[673763] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197156.641487] exe[680611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197156.690810] exe[680611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197161.559094] exe[670326] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197161.623574] exe[673763] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197161.677724] exe[673243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197167.078444] exe[673763] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197167.116674] exe[670334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197167.176205] exe[670326] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197170.642169] exe[670326] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197170.683422] exe[670755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197170.724769] exe[680611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197173.470961] exe[670382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197173.529722] exe[673246] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197173.553406] exe[670753] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4ee8858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197173.597455] exe[670366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197173.927308] exe[670366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197173.983420] exe[673243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197174.023863] exe[673246] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197188.426980] exe[613650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197188.473769] exe[673243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197188.493302] exe[673243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197188.512429] exe[673243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197188.532502] exe[673243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197188.552925] exe[673243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197188.572588] exe[673243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197188.593510] exe[673243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197188.614401] exe[673243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197188.634721] exe[673243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197204.405582] potentially unexpected fatal signal 5. [16197204.410826] CPU: 49 PID: 699342 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16197204.422842] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16197204.432544] RIP: 0033:0x7fffffffe062 [16197204.436568] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16197204.455794] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16197204.461476] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16197204.470410] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16197204.477958] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16197204.485568] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [16197204.493161] R13: 000000c0001c8000 R14: 000000c0005021a0 R15: 0000000000087a80 [16197204.500724] FS: 0000000002199830 GS: 0000000000000000 [16197204.623003] potentially unexpected fatal signal 5. [16197204.628231] CPU: 53 PID: 699341 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16197204.641663] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16197204.651324] RIP: 0033:0x7fffffffe062 [16197204.656725] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16197204.676004] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16197204.683010] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16197204.690608] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16197204.698265] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16197204.707184] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [16197204.716123] R13: 000000c0001c8000 R14: 000000c0005021a0 R15: 0000000000087a80 [16197204.725070] FS: 0000000002199830 GS: 0000000000000000 [16197206.879922] warn_bad_vsyscall: 25 callbacks suppressed [16197206.879925] exe[679214] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197206.955966] exe[613657] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197207.000870] exe[670328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197220.056974] exe[613658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197220.101823] exe[670478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197220.150461] exe[613654] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197235.392981] exe[670334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197235.440375] exe[613658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197235.483054] exe[679214] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197243.274116] exe[673244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197243.354455] exe[672575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197243.443717] exe[672575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197243.444514] exe[673763] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197262.423813] exe[670326] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197262.464415] exe[613658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197262.486981] exe[670418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197262.529540] exe[613658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197270.144318] exe[670330] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197270.193891] exe[673763] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197270.236086] exe[673763] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197270.259184] exe[673763] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4ee8858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197276.559876] exe[613658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197276.599179] exe[673717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197276.635056] exe[673717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197277.403970] exe[613658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197277.451740] exe[670330] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197277.495043] exe[670330] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197283.549077] exe[677791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197283.595161] exe[679214] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197283.620026] exe[670753] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4ee8858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197287.834345] exe[673243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197287.883903] exe[670753] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197287.943727] exe[675018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197290.119611] exe[672575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197290.164109] exe[677791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197290.205922] exe[672657] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197292.035044] exe[670334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197292.072772] exe[679214] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197292.108481] exe[670753] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197292.133042] exe[672575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197295.995505] exe[673763] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197296.046772] exe[670418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197296.087891] exe[670755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197296.111223] exe[613658] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197303.952162] exe[684176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197303.996040] exe[673716] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197304.034765] exe[670328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197304.427420] exe[680611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197304.469001] exe[673716] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197304.469032] exe[673244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197304.531592] exe[670328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197306.943016] exe[672575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197306.983938] exe[670326] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197307.005742] exe[670326] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197311.925116] warn_bad_vsyscall: 4 callbacks suppressed [16197311.925120] exe[673244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197311.975049] exe[672575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197312.021636] exe[670755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197315.653228] exe[670366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197315.723290] exe[680611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197315.764010] exe[675187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197315.787975] exe[675187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197315.982756] exe[675187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197316.033449] exe[680611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197316.069491] exe[670366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197318.183904] exe[670364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197318.225802] exe[670366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197318.265970] exe[613650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197339.419944] exe[672657] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197339.477605] exe[670755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197339.525626] exe[670334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197339.545365] exe[670334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197339.564891] exe[670334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197339.584704] exe[670334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197339.605358] exe[670334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197339.626045] exe[670334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197339.646590] exe[670334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197339.667410] exe[670334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197391.551127] warn_bad_vsyscall: 35 callbacks suppressed [16197391.551131] exe[613653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197391.603704] exe[670334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197391.645843] exe[670755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197391.666285] exe[670755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197391.687318] exe[670755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197391.707152] exe[670755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197391.726448] exe[670755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197391.746183] exe[670755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197391.767149] exe[670755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197391.787677] exe[670755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197403.807758] warn_bad_vsyscall: 63 callbacks suppressed [16197403.807761] exe[670364] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197403.853922] exe[670478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197403.892296] exe[675018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197406.226304] exe[613653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197406.270661] exe[613653] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197406.313652] exe[672657] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197406.334204] exe[670755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197407.489925] exe[670366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197407.531845] exe[672660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197407.553168] exe[672660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197422.820775] warn_bad_vsyscall: 2 callbacks suppressed [16197422.820779] exe[670755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197422.866724] exe[670755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197422.887044] exe[670755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197422.926006] exe[673243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197429.110303] exe[613654] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197429.151535] exe[613654] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197429.191078] exe[670382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197433.488558] exe[675018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197433.528718] exe[672657] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197433.571141] exe[670382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197433.590482] exe[670382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197433.610675] exe[670382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197433.631592] exe[670382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197433.651731] exe[670382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197434.254069] warn_bad_vsyscall: 60 callbacks suppressed [16197434.254074] exe[675018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197434.304978] exe[675018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197434.343888] exe[673716] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197437.467508] exe[672783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197437.506423] exe[672783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197437.543017] exe[670478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197437.564461] exe[670478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197451.523827] exe[673717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197451.562190] exe[670753] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197451.583195] exe[687496] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197451.626274] exe[679214] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197451.666215] exe[673717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197451.706037] exe[679214] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197451.749323] exe[670343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197455.433750] exe[673717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197455.491046] exe[673717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4ee8858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197455.510520] exe[673717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4ee8858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197462.203170] warn_bad_vsyscall: 64 callbacks suppressed [16197462.203173] exe[670397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197462.247910] exe[670418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197462.248760] exe[675187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197462.411046] exe[675018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197466.624825] exe[670397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197466.663522] exe[670397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197466.701869] exe[679214] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197468.845344] exe[675018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197468.892574] exe[710977] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197468.939850] exe[680611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197477.444049] exe[673763] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197477.485244] exe[670383] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197477.532617] exe[670370] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197486.967311] exe[670370] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197487.005848] exe[672660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197487.042967] exe[670370] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197494.673494] exe[672587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197494.711128] exe[670330] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197494.755380] exe[672587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197498.582701] exe[675187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197498.628514] exe[670370] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197498.670331] exe[684176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197510.653829] exe[672657] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197510.691215] exe[672575] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197510.741786] exe[687496] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197539.231343] exe[677791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197539.273592] exe[687496] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197539.314782] exe[673244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4ee8858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197545.857923] exe[670334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197545.898749] exe[670334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197545.939542] exe[670366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197545.960475] exe[670367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197548.025611] exe[673246] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197548.609055] exe[680882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197548.647979] exe[684176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197548.687849] exe[670343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197555.041216] exe[673717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197555.081816] exe[687496] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197555.103911] exe[687496] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197555.141559] exe[613657] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197555.142057] exe[670343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197565.081051] exe[670331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197565.157030] exe[670343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197565.426147] exe[670334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197565.467621] exe[673246] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197565.509217] exe[673246] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197571.138252] exe[684176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197571.175980] exe[670370] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197571.197072] exe[670755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197571.236491] exe[684176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197585.292008] exe[670330] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197585.330555] exe[680882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197585.352872] exe[680882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197585.420186] exe[670328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197585.420261] exe[670330] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197632.350805] exe[675187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197632.396017] exe[673243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197632.456809] exe[670331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4ee8858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197632.476174] exe[670331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4ee8858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197632.496331] exe[670331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4ee8858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197632.516683] exe[670331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4ee8858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197632.537278] exe[670331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4ee8858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197632.558183] exe[670331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4ee8858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197632.578464] exe[670331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4ee8858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197632.598022] exe[670331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4ee8858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197645.200446] warn_bad_vsyscall: 57 callbacks suppressed [16197645.200448] exe[672657] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197645.247247] exe[670328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197645.270219] exe[675187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4ee8858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197645.309753] exe[670331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197660.691627] exe[670328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197660.755785] exe[672587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197666.314450] exe[670478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197666.353117] exe[670478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197666.353831] exe[670343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197666.410306] exe[670478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197666.432657] exe[670331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197670.721607] exe[675018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197670.760722] exe[675018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197670.800833] exe[672587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197679.555926] exe[670397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197679.599123] exe[670397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197679.648244] exe[670418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197679.683136] exe[670418] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197680.252134] exe[670397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197680.298520] exe[672657] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197680.347459] exe[670397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197680.753427] exe[613654] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197680.800174] exe[613654] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197680.840791] exe[613654] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197697.020007] exe[675187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197697.059601] exe[670366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197697.096671] exe[670753] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197742.788431] exe[670382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197742.838809] exe[680611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4ee8858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197742.882113] exe[670382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197753.168813] exe[670328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197753.220151] exe[672660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197753.239583] exe[672660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197753.259059] exe[672660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197753.278558] exe[672660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197753.297514] exe[672660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197753.318565] exe[672660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197753.337830] exe[672660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197753.357337] exe[672660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197753.376494] exe[672660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197761.974218] warn_bad_vsyscall: 26 callbacks suppressed [16197761.974221] exe[673717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197762.018532] exe[673717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197762.059035] exe[670334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197763.909299] exe[672587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197763.921720] potentially unexpected fatal signal 5. [16197763.932549] CPU: 80 PID: 582861 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16197763.940570] potentially unexpected fatal signal 5. [16197763.941995] potentially unexpected fatal signal 5. [16197763.941999] CPU: 86 PID: 583991 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16197763.942001] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16197763.942006] RIP: 0033:0x7fffffffe062 [16197763.942009] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16197763.942010] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [16197763.942012] RAX: 00000000000b0dae RBX: 0000000000000000 RCX: 00007fffffffe05a [16197763.942013] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [16197763.942014] RBP: 000000c000193c40 R08: 000000c0006684c0 R09: 0000000000000000 [16197763.942015] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c28 [16197763.942016] R13: 000000c0006820c0 R14: 000000c00047cea0 R15: 000000000008e480 [16197763.942018] FS: 000000c000132890 GS: 0000000000000000 [16197763.944559] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16197763.944649] potentially unexpected fatal signal 5. [16197763.944654] CPU: 24 PID: 583988 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16197763.944655] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16197763.944659] RIP: 0033:0x7fffffffe062 [16197763.944662] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16197763.944663] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [16197763.944665] RAX: 00000000000b0db0 RBX: 0000000000000000 RCX: 00007fffffffe05a [16197763.944665] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [16197763.944666] RBP: 000000c000193c40 R08: 000000c00058cb50 R09: 0000000000000000 [16197763.944667] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c28 [16197763.944667] R13: 000000c0006820c0 R14: 000000c00047cea0 R15: 000000000008e480 [16197763.944668] FS: 000000c000132890 GS: 0000000000000000 [16197763.946460] potentially unexpected fatal signal 5. [16197763.946465] CPU: 43 PID: 582945 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16197763.946467] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16197763.946472] RIP: 0033:0x7fffffffe062 [16197763.946475] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16197763.946477] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [16197763.946480] RAX: 00000000000b0daf RBX: 0000000000000000 RCX: 00007fffffffe05a [16197763.946480] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [16197763.946482] RBP: 000000c000193c40 R08: 000000c0003be790 R09: 0000000000000000 [16197763.946483] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c28 [16197763.946484] R13: 000000c0006820c0 R14: 000000c00047cea0 R15: 000000000008e480 [16197763.946485] FS: 000000c000132890 GS: 0000000000000000 [16197763.949773] CPU: 70 PID: 583986 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16197763.949776] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16197763.949782] RIP: 0033:0x7fffffffe062 [16197763.949786] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16197763.949789] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [16197763.949792] RAX: 00000000000b0daa RBX: 0000000000000000 RCX: 00007fffffffe05a [16197763.949797] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [16197763.955022] RIP: 0033:0x7fffffffe062 [16197763.955025] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16197763.955026] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [16197763.955028] RAX: 00000000000b0db1 RBX: 0000000000000000 RCX: 00007fffffffe05a [16197763.955029] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [16197763.955029] RBP: 000000c000193c40 R08: 000000c0003be2e0 R09: 0000000000000000 [16197763.955030] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c28 [16197763.955031] R13: 000000c0006820c0 R14: 000000c00047cea0 R15: 000000000008e480 [16197763.955032] FS: 000000c000132890 GS: 0000000000000000 [16197764.232057] exe[613650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197764.235465] RBP: 000000c000193c40 R08: 000000c000880e20 R09: 0000000000000000 [16197764.235467] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c28 [16197764.235468] R13: 000000c0006820c0 R14: 000000c00047cea0 R15: 000000000008e480 [16197764.235470] FS: 000000c000132890 GS: 0000000000000000 [16197764.287475] exe[687496] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4ee8858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197764.554650] exe[672660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197768.786994] potentially unexpected fatal signal 5. [16197768.792221] CPU: 28 PID: 589607 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16197768.804216] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16197768.813868] RIP: 0033:0x7fffffffe062 [16197768.817925] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16197768.838492] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16197768.845499] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16197768.853051] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16197768.860604] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [16197768.869526] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [16197768.878419] R13: 000000c0005e4060 R14: 000000c000169380 R15: 000000000008e65b [16197768.887353] FS: 000000c000180090 GS: 0000000000000000 [16197770.058007] exe[613667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197770.110197] exe[672660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197770.176724] exe[613667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197773.232020] exe[675018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197773.271470] exe[680882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197773.320129] exe[675187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197773.715121] exe[672660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197773.756393] exe[684176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197773.806506] exe[613650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4ee8858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197828.154595] exe[613667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197828.209133] exe[672660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197828.231744] exe[684176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197828.291542] exe[684176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197828.312679] exe[670383] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197850.101066] exe[670383] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197850.167743] exe[672783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197850.214924] exe[672783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197850.241756] exe[675018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4ee8858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197861.320148] exe[613657] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197861.374148] exe[673763] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197861.422249] exe[670367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197863.861467] exe[670367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197863.910357] exe[670367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197863.960637] exe[677791] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197872.857959] exe[672783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197872.899882] exe[675187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197872.937079] exe[672587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197875.860361] exe[673763] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197875.904319] exe[680611] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197875.944678] exe[673763] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197879.605360] exe[680882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197879.649933] exe[684176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197879.693612] exe[680882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197907.903024] exe[670478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197907.951426] exe[670478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197907.972983] exe[670343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197908.010089] exe[670343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197912.820068] exe[670397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197912.864495] exe[673763] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197912.900711] exe[670383] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197919.866326] exe[670343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197919.912380] exe[670343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197919.935057] exe[670343] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197919.974045] exe[670334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197919.996233] exe[673763] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197928.275644] exe[680882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197928.319931] exe[613667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197928.372222] exe[613667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197929.058443] exe[613667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197929.103905] exe[675187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197929.105039] exe[680882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197929.164575] exe[670328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197934.108059] exe[675187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197934.153018] exe[672783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197934.213249] exe[672783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197934.214395] exe[675187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197934.456647] exe[670397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197934.507727] exe[670328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197934.552067] exe[675187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197944.945860] exe[672587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197944.999124] exe[675187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197944.999735] exe[672587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197945.061608] exe[670331] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197959.352498] exe[670328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197959.403349] exe[670328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197959.443104] exe[670334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197966.062813] exe[670383] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197966.110785] exe[670334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197966.148638] exe[675018] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197966.170469] exe[670397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16197966.826393] exe[613657] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197966.880230] exe[670397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16197966.937622] exe[670383] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84097 di:ffffffffff600000 [16198008.843809] exe[673763] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16198008.893878] exe[675187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16198008.894887] exe[670334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16198008.956031] exe[670478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16198011.969957] exe[670326] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16198012.013059] exe[670326] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16198012.054796] exe[670326] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16198012.342382] exe[670383] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16198012.385753] exe[670383] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16198012.408008] exe[613657] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16198022.446614] warn_bad_vsyscall: 1 callbacks suppressed [16198022.446618] exe[670382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16198022.501561] exe[673717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16198022.543676] exe[675187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16198023.116833] exe[673717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16198023.160856] exe[673717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16198023.204565] exe[673717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16198025.728477] exe[672660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16198025.786361] exe[613650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16198025.787576] exe[673717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16198025.859341] exe[673717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16198037.366116] exe[672783] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16198037.413167] exe[613667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16198037.456924] exe[670334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16198040.601576] exe[680882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84070 di:ffffffffff600000 [16198040.645312] exe[670397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84070 di:ffffffffff600000 [16198040.688416] exe[670382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84070 di:ffffffffff600000 [16198040.709566] exe[613657] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f09858 ax:0 si:55b1b8f84070 di:ffffffffff600000 [16198053.415611] exe[613650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16198053.470721] exe[613650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16198053.490774] exe[613650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16198053.511170] exe[613650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16198053.531644] exe[613650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16198053.551772] exe[613650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16198053.571851] exe[613650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16198053.592420] exe[613650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16198053.612076] exe[613650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16198053.632862] exe[613650] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b1b8f2aab9 cs:33 sp:7fd8d4f2a858 ax:0 si:55b1b8f84062 di:ffffffffff600000 [16198080.294211] potentially unexpected fatal signal 5. [16198080.299434] CPU: 75 PID: 600617 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16198080.311413] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16198080.321062] RIP: 0033:0x7fffffffe062 [16198080.325117] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16198080.345790] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16198080.352817] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16198080.361726] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16198080.370660] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16198080.378234] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [16198080.387168] R13: 000000c000616800 R14: 000000c00015ed00 R15: 0000000000092712 [16198080.396134] FS: 0000000002199890 GS: 0000000000000000 [16198525.721115] warn_bad_vsyscall: 26 callbacks suppressed [16198525.721120] exe[733901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56296f39eab9 cs:33 sp:7fb57a44def8 ax:0 si:20000100 di:ffffffffff600000 [16198525.835308] exe[733691] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56296f39eab9 cs:33 sp:7fb579ffeef8 ax:0 si:20000100 di:ffffffffff600000 [16198525.863372] exe[733355] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56296f39eab9 cs:33 sp:7fb579ffeef8 ax:0 si:20000100 di:ffffffffff600000 [16198525.893589] exe[764124] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56296f39eab9 cs:33 sp:7fb579ffeef8 ax:0 si:20000100 di:ffffffffff600000 [16198525.922511] exe[764124] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56296f39eab9 cs:33 sp:7fb579ffeef8 ax:0 si:20000100 di:ffffffffff600000 [16198525.950181] exe[733681] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56296f39eab9 cs:33 sp:7fb579ffeef8 ax:0 si:20000100 di:ffffffffff600000 [16198525.978657] exe[733167] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56296f39eab9 cs:33 sp:7fb579ffeef8 ax:0 si:20000100 di:ffffffffff600000 [16198526.008878] exe[733167] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56296f39eab9 cs:33 sp:7fb579ffeef8 ax:0 si:20000100 di:ffffffffff600000 [16198526.039698] exe[733167] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56296f39eab9 cs:33 sp:7fb579ffeef8 ax:0 si:20000100 di:ffffffffff600000 [16198526.069266] exe[733681] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56296f39eab9 cs:33 sp:7fb579ffeef8 ax:0 si:20000100 di:ffffffffff600000 [16201074.603558] potentially unexpected fatal signal 5. [16201074.608767] CPU: 16 PID: 895042 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16201074.620730] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16201074.629995] potentially unexpected fatal signal 5. [16201074.630356] RIP: 0033:0x7fffffffe062 [16201074.635543] CPU: 20 PID: 895043 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16201074.639535] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16201074.651478] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16201074.651485] RIP: 0033:0x7fffffffe062 [16201074.651489] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16201074.651490] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16201074.651493] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16201074.651496] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16201074.656464] potentially unexpected fatal signal 5. [16201074.656469] CPU: 11 PID: 895041 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16201074.656471] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16201074.656477] RIP: 0033:0x7fffffffe062 [16201074.656481] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16201074.656482] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16201074.656487] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16201074.656488] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16201074.656489] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16201074.656490] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [16201074.656490] R13: 000000c0004d8800 R14: 000000c000514680 R15: 00000000000d5faa [16201074.656492] FS: 0000000002199890 GS: 0000000000000000 [16201074.670828] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16201074.670830] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16201074.670831] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16201074.670832] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16201074.670833] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [16201074.670833] R13: 000000c0004d8800 R14: 000000c000514680 R15: 00000000000d5faa [16201074.670835] FS: 0000000002199890 GS: 0000000000000000 [16201074.873130] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16201074.880683] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [16201074.889619] R13: 000000c0004d8800 R14: 000000c000514680 R15: 00000000000d5faa [16201074.898547] FS: 0000000002199890 GS: 0000000000000000 [16201375.075002] potentially unexpected fatal signal 5. [16201375.080229] CPU: 14 PID: 931413 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16201375.092190] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16201375.101793] RIP: 0033:0x7fffffffe062 [16201375.105770] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16201375.124946] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16201375.130576] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16201375.138160] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16201375.145680] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [16201375.153261] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [16201375.162127] R13: 000000c00059a060 R14: 000000c0001abba0 R15: 00000000000b10e3 [16201375.171059] FS: 0000000001ec3910 GS: 0000000000000000 [16201391.629086] potentially unexpected fatal signal 5. [16201391.634337] CPU: 62 PID: 779245 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16201391.641680] potentially unexpected fatal signal 5. [16201391.646319] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16201391.650326] potentially unexpected fatal signal 5. [16201391.650331] CPU: 12 PID: 770992 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16201391.650332] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16201391.650339] RIP: 0033:0x7fffffffe062 [16201391.650343] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16201391.650344] RSP: 002b:000000c00003da90 EFLAGS: 00000297 [16201391.650347] RAX: 00000000000e3c68 RBX: 0000000000000000 RCX: 00007fffffffe05a [16201391.650349] RDX: 0000000000000000 RSI: 000000c00003e000 RDI: 0000000000012f00 [16201391.650350] RBP: 000000c00003db20 R08: 000000c0039f2b50 R09: 0000000000000000 [16201391.650351] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00003d9b0 [16201391.650351] R13: 000000c00052a000 R14: 000000c0001bcd00 R15: 00000000000b196b [16201391.650352] FS: 00007fc7509846c0 GS: 0000000000000000 [16201391.651563] CPU: 85 PID: 732220 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16201391.654676] potentially unexpected fatal signal 5. [16201391.654682] CPU: 73 PID: 776080 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16201391.654684] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16201391.654690] RIP: 0033:0x7fffffffe062 [16201391.654693] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16201391.654695] RSP: 002b:000000c00003da90 EFLAGS: 00000297 [16201391.654697] RAX: 00000000000e3c6b RBX: 0000000000000000 RCX: 00007fffffffe05a [16201391.654699] RDX: 0000000000000000 RSI: 000000c00003e000 RDI: 0000000000012f00 [16201391.654700] RBP: 000000c00003db20 R08: 000000c003557d20 R09: 0000000000000000 [16201391.654701] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00003d9b0 [16201391.654702] R13: 000000c00052a000 R14: 000000c0001bcd00 R15: 00000000000b196b [16201391.654703] FS: 00007fc7509846c0 GS: 0000000000000000 [16201391.661294] RIP: 0033:0x7fffffffe062 [16201391.661298] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16201391.661299] RSP: 002b:000000c00003da90 EFLAGS: 00000297 [16201391.661301] RAX: 00000000000e3c69 RBX: 0000000000000000 RCX: 00007fffffffe05a [16201391.661302] RDX: 0000000000000000 RSI: 000000c00003e000 RDI: 0000000000012f00 [16201391.661302] RBP: 000000c00003db20 R08: 000000c00bd6e100 R09: 0000000000000000 [16201391.661303] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00003d9b0 [16201391.661303] R13: 000000c00052a000 R14: 000000c0001bcd00 R15: 00000000000b196b [16201391.661304] FS: 00007fc7509846c0 GS: 0000000000000000 [16201391.663121] potentially unexpected fatal signal 5. [16201391.667876] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16201391.679854] CPU: 38 PID: 727439 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16201391.679856] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16201391.679860] RIP: 0033:0x7fffffffe062 [16201391.679864] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16201391.679865] RSP: 002b:000000c00003da90 EFLAGS: 00000297 [16201391.679866] RAX: 00000000000e3c67 RBX: 0000000000000000 RCX: 00007fffffffe05a [16201391.679867] RDX: 0000000000000000 RSI: 000000c00003e000 RDI: 0000000000012f00 [16201391.679867] RBP: 000000c00003db20 R08: 000000c0001de2e0 R09: 0000000000000000 [16201391.679868] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00003d9b0 [16201391.679868] R13: 000000c00052a000 R14: 000000c0001bcd00 R15: 00000000000b196b [16201391.679869] FS: 00007fc7509846c0 GS: 0000000000000000 [16201392.078061] RIP: 0033:0x7fffffffe062 [16201392.082076] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16201392.102651] RSP: 002b:000000c00003da90 EFLAGS: 00000297 [16201392.109660] RAX: 00000000000e3c6a RBX: 0000000000000000 RCX: 00007fffffffe05a [16201392.118602] RDX: 0000000000000000 RSI: 000000c00003e000 RDI: 0000000000012f00 [16201392.127533] RBP: 000000c00003db20 R08: 000000c003ea3a50 R09: 0000000000000000 [16201392.136471] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00003d9b0 [16201392.145486] R13: 000000c00052a000 R14: 000000c0001bcd00 R15: 00000000000b196b [16201392.154423] FS: 00007fc7509846c0 GS: 0000000000000000 [16201860.439064] warn_bad_vsyscall: 57 callbacks suppressed [16201860.439067] exe[951544] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dfbb0ad237 cs:33 sp:7f1e8d863ef8 ax:27300000 si:55dfbb11b273 di:ffffffffff600000 [16201860.512152] exe[933328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dfbb0ad237 cs:33 sp:7f1e8d863ef8 ax:27300000 si:55dfbb11b273 di:ffffffffff600000 [16201860.576173] exe[992755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dfbb0ad237 cs:33 sp:7f1e8d863ef8 ax:27300000 si:55dfbb11b273 di:ffffffffff600000 [16201860.602956] exe[950552] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dfbb0ad237 cs:33 sp:7f1e8d821ef8 ax:27300000 si:55dfbb11b273 di:ffffffffff600000 [16201932.817681] potentially unexpected fatal signal 5. [16201932.822887] CPU: 69 PID: 8217 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16201932.828543] potentially unexpected fatal signal 11. [16201932.834714] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16201932.839965] CPU: 10 PID: 6270 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16201932.839969] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16201932.849596] RIP: 0033:0x7fffffffe062 [16201932.849602] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16201932.851441] potentially unexpected fatal signal 11. [16201932.851445] CPU: 92 PID: 18706 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16201932.851447] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16201932.851452] RIP: 0033:0x55f9c48c4e0f [16201932.851455] Code: 25 10 00 00 00 be 18 00 00 00 48 8d b8 e0 02 00 00 66 48 0f 6e c7 66 0f 6c c0 0f 11 80 d8 02 00 00 b8 11 01 00 00 0f 05 89 d0 48 c7 c2 b0 ff ff ff f7 d8 64 89 02 ba ff ff ff ff 89 d0 c3 66 [16201932.851458] RSP: 002b:00007f4bdc0da438 EFLAGS: 00010206 [16201932.851462] RAX: 000000000000103a RBX: 0000000000000000 RCX: 000055f9c48c4dd3 [16201932.851463] RDX: 000000000000103a RSI: 0000000000000000 RDI: 0000000001200011 [16201932.851463] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [16201932.851464] R10: 000055f9c5527750 R11: 0000000000000246 R12: 0000000000000001 [16201932.851465] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [16201932.851466] FS: 000055f9c5527480 GS: 0000000000000000 [16201932.861406] RIP: 0033:0x5559fbfd5066 [16201932.861411] Code: 8d 3c 30 4c 89 de 4c 89 54 24 38 e8 14 ae 02 00 4c 8b 54 24 38 85 c0 0f 85 57 01 00 00 48 8b 44 24 28 48 89 df 4c 89 54 24 38 <4c> 89 93 98 06 00 00 48 89 83 90 06 00 00 48 8d 83 10 03 00 00 4c [16201932.861413] RSP: 002b:00007fc9df4ea1d0 EFLAGS: 00010246 [16201932.861415] RAX: 00007f6dd0eb9000 RBX: 00007f6dd0ed96c0 RCX: 00005559fbfffe67 [16201932.861418] RDX: 0000000000000003 RSI: 0000000000020000 RDI: 00007f6dd0ed96c0 [16201932.871056] RSP: 002b:000000c00022da90 EFLAGS: 00000297 [16201932.871059] RAX: 0000557e09c5b000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16201932.871061] RDX: 0000000000000001 RSI: 0000000000001000 RDI: 0000557e09c5b000 [16201932.871062] RBP: 000000c00022db20 R08: 0000000000000009 R09: 0000000000bf9000 [16201932.871063] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00022d9b0 [16201932.871064] R13: 000000c000600000 R14: 000000c000202340 R15: 0000000000000b77 [16201932.871065] FS: 00007f10377fe6c0 GS: 0000000000000000 [16201933.113462] RBP: 0000000000000000 R08: 00000000ffffffff R09: 0000000000000000 [16201933.122410] R10: 0000000000021000 R11: 0000000000000206 R12: 00007fc9df4ea470 [16201933.131346] R13: ffffffffffffffc0 R14: 0000000000001000 R15: 0000000000000000 [16201933.140280] FS: 00005559fcc5f480 GS: 0000000000000000 [16202346.431393] potentially unexpected fatal signal 5. [16202346.436612] CPU: 70 PID: 62873 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16202346.448518] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16202346.458177] RIP: 0033:0x7fffffffe062 [16202346.462200] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16202346.482935] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16202346.489914] RAX: 0000556762600000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16202346.498870] RDX: 0000000000000001 RSI: 000000000017b000 RDI: 0000556762600000 [16202346.507779] RBP: 000000c00013fc40 R08: 0000000000000009 R09: 000000000c748000 [16202346.516698] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00013fc28 [16202346.525639] R13: 000000c0005abd40 R14: 000000c00047f860 R15: 000000000000a3f1 [16202346.534552] FS: 000000c000488090 GS: 0000000000000000 [16202878.743708] exe[93749] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56335c3fbab9 cs:33 sp:7ffa5963f858 ax:0 si:56335c455062 di:ffffffffff600000 [16202878.788055] exe[85563] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56335c3fbab9 cs:33 sp:7ffa5963f858 ax:0 si:56335c455062 di:ffffffffff600000 [16202878.833204] exe[93758] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56335c3fbab9 cs:33 sp:7ffa5963f858 ax:0 si:56335c455062 di:ffffffffff600000 [16202878.878834] exe[87325] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56335c3fbab9 cs:33 sp:7ffa5963f858 ax:0 si:56335c455062 di:ffffffffff600000 [16204751.412463] potentially unexpected fatal signal 5. [16204751.417841] CPU: 59 PID: 99988 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16204751.429762] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16204751.439386] RIP: 0033:0x7fffffffe062 [16204751.443361] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16204751.462559] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16204751.468215] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16204751.475782] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16204751.483336] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16204751.492338] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [16204751.501164] R13: 000000c0005a4800 R14: 000000c000007860 R15: 00000000000dcd5f [16204751.508705] FS: 000000000219b9b0 GS: 0000000000000000 [16204751.700316] potentially unexpected fatal signal 5. [16204751.705542] CPU: 68 PID: 175434 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16204751.718127] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16204751.729121] RIP: 0033:0x7fffffffe062 [16204751.733097] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16204751.752310] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16204751.759299] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16204751.768209] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16204751.777131] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16204751.786025] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [16204751.794936] R13: 000000c0005a4800 R14: 000000c000007860 R15: 00000000000dcd5f [16204751.803864] FS: 000000000219b9b0 GS: 0000000000000000 [16205519.406504] host.test[241906] bad frame in rt_sigreturn frame:000000003e034cea ip:ffffffffffffd8ef sp:ffffffffffffd8ef orax:ffffffffffffffff [16205519.419598] potentially unexpected fatal signal 11. [16205519.424906] CPU: 15 PID: 241906 Comm: host.test Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16205519.437421] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16205519.447092] RIP: d8ef:0xffffffffffffd8ef [16205519.452823] Code: Unable to access opcode bytes at RIP 0xffffffffffffd8c5. [16205519.461489] RSP: ffff:ffffffffffffd8ef EFLAGS: 00050ac7 [16205519.468498] RAX: 0000000000000000 RBX: 000000c00003800f RCX: ffffffffffffd8ef [16205519.477414] RDX: 0000000000000002 RSI: 000000000000000e RDI: 0000000000b1fcc1 [16205519.486352] RBP: 0001000000000030 R08: 000000000046db57 R09: 000000000048a3d0 [16205519.495260] R10: 000000c00056fd40 R11: 000000c00056fdb8 R12: 000000000048a3f8 [16205519.504182] R13: 000000000048020c R14: 0000000000a08320 R15: 000000c00021eb40 [16205519.513112] FS: 00007fc864687740 GS: 0000000000000000 [16205589.514350] potentially unexpected fatal signal 5. [16205589.519572] CPU: 4 PID: 282810 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16205589.531451] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16205589.541104] RIP: 0033:0x7fffffffe062 [16205589.545085] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16205589.564276] RSP: 002b:000000c0006a3a90 EFLAGS: 00000297 [16205589.569952] RAX: 00007f73a6235000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16205589.578852] RDX: 0000000000000001 RSI: 0000000000002000 RDI: 00007f73a6235000 [16205589.587745] RBP: 000000c0006a3b20 R08: 0000000000000009 R09: 0000000008bed000 [16205589.595291] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c0006a39b0 [16205589.604182] R13: 000000c000180000 R14: 000000c0002521a0 R15: 0000000000044bcb [16205589.613074] FS: 00007f100a0876c0 GS: 0000000000000000 [16205589.803934] potentially unexpected fatal signal 11. [16205589.809265] CPU: 83 PID: 225182 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16205589.821264] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16205589.830914] RIP: 0033:0x560d5e795066 [16205589.834962] Code: 8d 3c 30 4c 89 de 4c 89 54 24 38 e8 14 ae 02 00 4c 8b 54 24 38 85 c0 0f 85 57 01 00 00 48 8b 44 24 28 48 89 df 4c 89 54 24 38 <4c> 89 93 98 06 00 00 48 89 83 90 06 00 00 48 8d 83 10 03 00 00 4c [16205589.843043] potentially unexpected fatal signal 11. [16205589.854162] RSP: 002b:00007f981832f1d0 EFLAGS: 00010246 [16205589.854164] RAX: 00007f6c3374c000 RBX: 00007f6c3376c6c0 RCX: 0000560d5e7bfe67 [16205589.854165] RDX: 0000000000000003 RSI: 0000000000020000 RDI: 00007f6c3376c6c0 [16205589.854166] RBP: 0000000000000000 R08: 00000000ffffffff R09: 0000000000000000 [16205589.854167] R10: 0000000000021000 R11: 0000000000000206 R12: 00007f981832f470 [16205589.854168] R13: ffffffffffffffc0 R14: 0000000000001000 R15: 0000000000000000 [16205589.854168] FS: 0000560d5f41f480 GS: 0000000000000000 [16205589.917954] CPU: 29 PID: 212413 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16205589.931326] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16205589.942318] RIP: 0033:0x55ffbc029860 [16205589.946333] Code: Unable to access opcode bytes at RIP 0x55ffbc029836. [16205589.954628] RSP: 002b:00007f1f7ac04538 EFLAGS: 00010246 [16205589.961636] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 000055ffbbfff14d [16205589.970560] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [16205589.979498] RBP: 0000000000000001 R08: 0000000000000000 R09: 000055ffbcc5c320 [16205589.987062] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [16205589.995965] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [16205590.004871] FS: 000055ffbcc5d480 GS: 0000000000000000 [16209230.051957] potentially unexpected fatal signal 5. [16209230.057176] CPU: 87 PID: 405166 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16209230.069147] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16209230.078782] RIP: 0033:0x7fffffffe062 [16209230.082892] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16209230.102096] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16209230.107727] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16209230.115265] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16209230.122817] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16209230.131741] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [16209230.139335] R13: 000000c00077e800 R14: 000000c000582340 R15: 000000000004632b [16209230.146889] FS: 000000000219ba10 GS: 0000000000000000 [16209239.681920] potentially unexpected fatal signal 5. [16209239.687181] CPU: 40 PID: 296681 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16209239.699169] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16209239.702284] potentially unexpected fatal signal 5. [16209239.708817] RIP: 0033:0x7fffffffe062 [16209239.713440] potentially unexpected fatal signal 5. [16209239.713444] CPU: 95 PID: 317945 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16209239.713446] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16209239.713450] RIP: 0033:0x7fffffffe062 [16209239.713452] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16209239.713454] RSP: 002b:000000c000453bf0 EFLAGS: 00000297 [16209239.713455] RAX: 0000000000072e0f RBX: 0000000000000000 RCX: 00007fffffffe05a [16209239.713456] RDX: 0000000000000000 RSI: 000000c000454000 RDI: 0000000000012f00 [16209239.713456] RBP: 000000c000453c90 R08: 000000c007d00970 R09: 0000000000000000 [16209239.713457] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000453c78 [16209239.713458] R13: 000000c000616800 R14: 000000c000517860 R15: 0000000000046c6e [16209239.713459] FS: 000000c000181490 GS: 0000000000000000 [16209239.714031] CPU: 38 PID: 330058 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16209239.714032] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16209239.714035] RIP: 0033:0x7fffffffe062 [16209239.714037] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16209239.714037] RSP: 002b:000000c000453bf0 EFLAGS: 00000297 [16209239.714038] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16209239.714039] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16209239.714039] RBP: 000000c000453c90 R08: 0000000000000000 R09: 0000000000000000 [16209239.714040] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000453c78 [16209239.714040] R13: 000000c000616800 R14: 000000c000517860 R15: 0000000000046c6e [16209239.714041] FS: 000000c000181490 GS: 0000000000000000 [16209239.920438] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16209239.941021] RSP: 002b:000000c000453bf0 EFLAGS: 00000297 [16209239.948028] RAX: 0000000000072e13 RBX: 0000000000000000 RCX: 00007fffffffe05a [16209239.956943] RDX: 0000000000000000 RSI: 000000c000454000 RDI: 0000000000012f00 [16209239.964519] RBP: 000000c000453c90 R08: 000000c000789b40 R09: 0000000000000000 [16209239.972076] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000453c78 [16209239.981002] R13: 000000c000616800 R14: 000000c000517860 R15: 0000000000046c6e [16209239.989934] FS: 000000c000181490 GS: 0000000000000000 [16209255.906607] potentially unexpected fatal signal 5. [16209255.911848] CPU: 53 PID: 297732 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16209255.923846] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16209255.933522] RIP: 0033:0x7fffffffe062 [16209255.937537] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16209255.958127] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [16209255.963765] RAX: 0000000000073832 RBX: 0000000000000000 RCX: 00007fffffffe05a [16209255.972702] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [16209255.981623] RBP: 000000c000193c40 R08: 000000c0004dda50 R09: 0000000000000000 [16209255.990539] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c28 [16209255.999496] R13: 000000c0004e8060 R14: 000000c000167860 R15: 000000000004754b [16209256.008415] FS: 0000000001ec4910 GS: 0000000000000000 [16210619.243706] exe[488136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8cc49dab9 cs:33 sp:7ee6c793c858 ax:0 si:55a8cc4f7062 di:ffffffffff600000 [16210619.297294] exe[488299] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8cc49dab9 cs:33 sp:7ee6c793c858 ax:0 si:55a8cc4f7062 di:ffffffffff600000 [16210619.346238] exe[496496] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8cc49dab9 cs:33 sp:7ee6c793c858 ax:0 si:55a8cc4f7062 di:ffffffffff600000 [16210619.400510] exe[498042] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8cc49dab9 cs:33 sp:7ee6c793c858 ax:0 si:55a8cc4f7062 di:ffffffffff600000 [16212159.325983] exe[520994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cb3859eab9 cs:33 sp:7edfe1937858 ax:0 si:55cb385f8070 di:ffffffffff600000 [16212159.467876] exe[603788] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cb3859eab9 cs:33 sp:7edfe1937858 ax:0 si:55cb385f8070 di:ffffffffff600000 [16212159.612368] exe[502824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cb3859eab9 cs:33 sp:7edfe1937858 ax:0 si:55cb385f8070 di:ffffffffff600000 [16212159.737029] exe[598078] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cb3859eab9 cs:33 sp:7edfe1937858 ax:0 si:55cb385f8070 di:ffffffffff600000 [16212357.854274] exe[558869] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8cc49dab9 cs:33 sp:7ee6c793c858 ax:0 si:55a8cc4f7062 di:ffffffffff600000 [16212357.908904] exe[573294] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8cc49dab9 cs:33 sp:7ee6c793c858 ax:0 si:55a8cc4f7062 di:ffffffffff600000 [16212357.954548] exe[564635] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8cc49dab9 cs:33 sp:7ee6c793c858 ax:0 si:55a8cc4f7062 di:ffffffffff600000 [16212358.002327] exe[564594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a8cc49dab9 cs:33 sp:7ee6c793c858 ax:0 si:55a8cc4f7062 di:ffffffffff600000 [16212843.663482] potentially unexpected fatal signal 5. [16212843.668685] CPU: 70 PID: 632023 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16212843.680681] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16212843.690298] RIP: 0033:0x7fffffffe062 [16212843.694266] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16212843.713432] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16212843.719064] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16212843.726642] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16212843.735567] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16212843.744472] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [16212843.752005] R13: 000000c000330800 R14: 000000c0005169c0 R15: 0000000000072f26 [16212843.760902] FS: 000000c000132490 GS: 0000000000000000 [16212843.850058] potentially unexpected fatal signal 5. [16212843.855269] CPU: 52 PID: 471719 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16212843.867247] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16212843.876871] RIP: 0033:0x7fffffffe062 [16212843.882212] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16212843.902774] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16212843.909781] RAX: 000000000009a4dc RBX: 0000000000000000 RCX: 00007fffffffe05a [16212843.918714] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [16212843.926267] RBP: 000000c00013fc90 R08: 000000c00122a100 R09: 0000000000000000 [16212843.933900] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [16212843.941442] R13: 000000c000330800 R14: 000000c0005169c0 R15: 0000000000072f26 [16212843.948984] FS: 000000c000132490 GS: 0000000000000000 [16212850.970708] potentially unexpected fatal signal 5. [16212850.975937] CPU: 86 PID: 632345 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16212850.987917] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16212850.997582] RIP: 0033:0x7fffffffe062 [16212851.001549] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16212851.020745] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16212851.026380] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16212851.033931] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16212851.041487] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16212851.049050] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [16212851.056622] R13: 000000c000380800 R14: 000000c000007860 R15: 000000000007347e [16212851.064187] FS: 000000000219b9b0 GS: 0000000000000000 [16212851.877107] potentially unexpected fatal signal 5. [16212851.882340] CPU: 27 PID: 489619 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16212851.890616] potentially unexpected fatal signal 5. [16212851.894330] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16212851.899538] CPU: 10 PID: 480210 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16212851.899541] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16212851.899548] RIP: 0033:0x7fffffffe062 [16212851.899553] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16212851.909221] RIP: 0033:0x7fffffffe062 [16212851.909224] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16212851.909225] RSP: 002b:000000c0004c5bf0 EFLAGS: 00000297 [16212851.909227] RAX: 000000000009a63c RBX: 0000000000000000 RCX: 00007fffffffe05a [16212851.909229] RDX: 0000000000000000 RSI: 000000c0004c6000 RDI: 0000000000012f00 [16212851.909232] RBP: 000000c0004c5c90 R08: 000000c0032750f0 R09: 0000000000000000 [16212851.917911] potentially unexpected fatal signal 5. [16212851.917916] CPU: 90 PID: 480201 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16212851.917917] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16212851.917921] RIP: 0033:0x7fffffffe062 [16212851.917924] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16212851.917925] RSP: 002b:000000c0004c5bf0 EFLAGS: 00000297 [16212851.917926] RAX: 000000000009a63b RBX: 0000000000000000 RCX: 00007fffffffe05a [16212851.917927] RDX: 0000000000000000 RSI: 000000c0004c6000 RDI: 0000000000012f00 [16212851.917928] RBP: 000000c0004c5c90 R08: 000000c0005a7e10 R09: 0000000000000000 [16212851.917929] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0004c5c78 [16212851.917929] R13: 000000c000461000 R14: 000000c0005104e0 R15: 000000000007350e [16212851.917930] FS: 000000c000132490 GS: 0000000000000000 [16212851.921660] RSP: 002b:000000c0004c5bf0 EFLAGS: 00000297 [16212851.932649] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0004c5c78 [16212851.932650] R13: 000000c000461000 R14: 000000c0005104e0 R15: 000000000007350e [16212851.932651] FS: 000000c000132490 GS: 0000000000000000 [16212852.149483] RAX: 000000000009a639 RBX: 0000000000000000 RCX: 00007fffffffe05a [16212852.158398] RDX: 0000000000000000 RSI: 000000c0004c6000 RDI: 0000000000012f00 [16212852.165964] RBP: 000000c0004c5c90 R08: 000000c000b985b0 R09: 0000000000000000 [16212852.174896] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0004c5c78 [16212852.182462] R13: 000000c000461000 R14: 000000c0005104e0 R15: 000000000007350e [16212852.191390] FS: 000000c000132490 GS: 0000000000000000 [16212926.834042] potentially unexpected fatal signal 5. [16212926.839250] CPU: 49 PID: 501222 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16212926.851279] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16212926.860889] RIP: 0033:0x7fffffffe062 [16212926.864854] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16212926.884121] RSP: 002b:000000c000599bf0 EFLAGS: 00000297 [16212926.891105] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16212926.898695] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16212926.906284] RBP: 000000c000599c90 R08: 0000000000000000 R09: 0000000000000000 [16212926.915183] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000599c78 [16212926.924094] R13: 000000c00056a800 R14: 000000c0005071e0 R15: 0000000000077a7b [16212926.933007] FS: 000000c000132c90 GS: 0000000000000000 [16215242.178506] exe[676562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561494c7aab9 cs:33 sp:7f42ceb95858 ax:0 si:561494cd4062 di:ffffffffff600000 [16215566.353487] exe[764988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e162345ab9 cs:33 sp:7eb41651a858 ax:0 si:55e16239f062 di:ffffffffff600000 [16215600.833981] exe[723634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a1e2374ab9 cs:33 sp:7f31c94bc858 ax:0 si:55a1e23ce062 di:ffffffffff600000 [16215631.886486] exe[752775] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b52640aab9 cs:33 sp:7f0371773858 ax:0 si:55b526464062 di:ffffffffff600000 [16215716.382378] exe[425030] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560141a2eab9 cs:33 sp:7eb735be8858 ax:0 si:560141a88062 di:ffffffffff600000 [16215762.087005] exe[764333] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55573f4c8ab9 cs:33 sp:7f645cedc858 ax:0 si:55573f522062 di:ffffffffff600000 [16215766.129499] exe[766952] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b7e16aab9 cs:33 sp:7fd2c2140858 ax:0 si:564b7e1c4062 di:ffffffffff600000 [16215785.497306] exe[721397] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a2ec8ab9 cs:33 sp:7f1710f7c858 ax:0 si:5563a2f22070 di:ffffffffff600000 [16215785.642408] exe[728868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a2ec8ab9 cs:33 sp:7f1710f7c858 ax:0 si:5563a2f22070 di:ffffffffff600000 [16215785.653093] exe[692829] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac27775ab9 cs:33 sp:7fa737fbc858 ax:0 si:55ac277cf070 di:ffffffffff600000 [16215785.769649] exe[747040] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a2ec8ab9 cs:33 sp:7f1710f7c858 ax:0 si:5563a2f22070 di:ffffffffff600000 [16215785.774262] exe[723534] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac27775ab9 cs:33 sp:7fa737fbc858 ax:0 si:55ac277cf070 di:ffffffffff600000 [16215785.918582] exe[692849] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5563a2ec8ab9 cs:33 sp:7f1710f7c858 ax:0 si:5563a2f22070 di:ffffffffff600000 [16215785.932765] exe[725368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ac27775ab9 cs:33 sp:7fa737fbc858 ax:0 si:55ac277cf070 di:ffffffffff600000 [16216420.603060] exe[772451] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561056680ab9 cs:33 sp:7eb428a96858 ax:0 si:5610566da070 di:ffffffffff600000 [16217046.439457] potentially unexpected fatal signal 5. [16217046.444693] CPU: 57 PID: 673415 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16217046.456760] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16217046.466382] RIP: 0033:0x7fffffffe062 [16217046.470372] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16217046.489620] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [16217046.495258] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16217046.502852] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16217046.510407] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [16217046.517973] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c78 [16217046.526917] R13: 000000c0005c4800 R14: 000000c000174b60 R15: 00000000000a4592 [16217046.535949] FS: 000000c000132c90 GS: 0000000000000000 [16217053.369137] potentially unexpected fatal signal 5. [16217053.374371] CPU: 57 PID: 842040 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16217053.386359] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16217053.392463] potentially unexpected fatal signal 5. [16217053.396000] RIP: 0033:0x7fffffffe062 [16217053.401163] CPU: 59 PID: 837914 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16217053.401165] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16217053.401166] RIP: 0033:0x7fffffffe062 [16217053.401169] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16217053.401170] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [16217053.401172] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16217053.401172] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16217053.401173] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [16217053.401174] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c78 [16217053.401174] R13: 000000c0005c6800 R14: 000000c000162680 R15: 00000000000a4a42 [16217053.401175] FS: 000000c000132490 GS: 0000000000000000 [16217053.457807] potentially unexpected fatal signal 5. [16217053.459832] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16217053.460441] potentially unexpected fatal signal 5. [16217053.460446] CPU: 84 PID: 675211 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16217053.460447] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16217053.460452] RIP: 0033:0x7fffffffe062 [16217053.460456] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16217053.460457] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16217053.460460] RAX: 00000000000cd939 RBX: 0000000000000000 RCX: 00007fffffffe05a [16217053.460461] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [16217053.460462] RBP: 000000c00013fc90 R08: 000000c000a045b0 R09: 0000000000000000 [16217053.460463] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [16217053.460464] R13: 000000c0004fe800 R14: 000000c000502820 R15: 00000000000a4a37 [16217053.460465] FS: 000000c000180090 GS: 0000000000000000 [16217053.468748] CPU: 42 PID: 674596 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16217053.476295] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16217053.476298] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16217053.476299] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16217053.476299] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16217053.476300] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [16217053.476301] R13: 000000c0004fe800 R14: 000000c000502820 R15: 00000000000a4a37 [16217053.476302] FS: 000000c000180090 GS: 0000000000000000 [16217053.710960] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16217053.722012] RIP: 0033:0x7fffffffe062 [16217053.727376] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16217053.748530] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16217053.755542] RAX: 00000000000cd93c RBX: 0000000000000000 RCX: 00007fffffffe05a [16217053.764496] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [16217053.773428] RBP: 000000c00013fc90 R08: 000000c0002792d0 R09: 0000000000000000 [16217053.782345] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [16217053.791303] R13: 000000c0004fe800 R14: 000000c000502820 R15: 00000000000a4a37 [16217053.800220] FS: 000000c000180090 GS: 0000000000000000 [16217676.345613] exe[820380] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dce761ab9 cs:33 sp:7fc69c557858 ax:0 si:562dce7bb062 di:ffffffffff600000 [16217676.395963] exe[811955] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dce761ab9 cs:33 sp:7fc69c557858 ax:0 si:562dce7bb062 di:ffffffffff600000 [16217676.446758] exe[821724] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dce761ab9 cs:33 sp:7fc69c557858 ax:0 si:562dce7bb062 di:ffffffffff600000 [16217676.504545] exe[821715] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562dce761ab9 cs:33 sp:7fc69c557858 ax:0 si:562dce7bb062 di:ffffffffff600000 [16220364.166263] exe[999814] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e8f9798ab9 cs:33 sp:7ffad439a858 ax:0 si:55e8f97f2070 di:ffffffffff600000 [16220439.749895] exe[865125] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557ef3762ab9 cs:33 sp:7eba2b876858 ax:0 si:557ef37bc097 di:ffffffffff600000 [16220439.800008] exe[2973] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557ef3762ab9 cs:33 sp:7eba2b876858 ax:0 si:557ef37bc097 di:ffffffffff600000 [16220439.822913] exe[865125] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557ef3762ab9 cs:33 sp:7eba2b876858 ax:0 si:557ef37bc097 di:ffffffffff600000 [16220439.884947] exe[5300] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557ef3762ab9 cs:33 sp:7eba2b876858 ax:0 si:557ef37bc097 di:ffffffffff600000 [16220464.370400] exe[868280] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557ef3762ab9 cs:33 sp:7eba2b855858 ax:0 si:557ef37bc062 di:ffffffffff600000 [16220465.222175] exe[868279] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557ef3762ab9 cs:33 sp:7eba2b855858 ax:0 si:557ef37bc062 di:ffffffffff600000 [16220466.082432] exe[917039] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557ef3762ab9 cs:33 sp:7eba2b855858 ax:0 si:557ef37bc062 di:ffffffffff600000 [16221626.650276] exe[991206] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ba86052ab9 cs:33 sp:7ecf813fe858 ax:0 si:55ba860ac062 di:ffffffffff600000 [16222650.457182] potentially unexpected fatal signal 5. [16222650.462519] CPU: 19 PID: 108752 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16222650.474508] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16222650.484141] RIP: 0033:0x7fffffffe062 [16222650.488108] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16222650.507383] RSP: 002b:000000c0001b3a90 EFLAGS: 00000297 [16222650.513027] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16222650.520583] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16222650.529492] RBP: 000000c0001b3b20 R08: 0000000000000000 R09: 0000000000000000 [16222650.537038] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0001b39b0 [16222650.545955] R13: 000000c000180000 R14: 000000c0005176c0 R15: 000000000001a493 [16222650.554854] FS: 00007f02ab7fe6c0 GS: 0000000000000000 [16223139.918717] exe[4423] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af08a2bab9 cs:33 sp:7ee186646858 ax:0 si:55af08a85062 di:ffffffffff600000 [16223714.334444] potentially unexpected fatal signal 5. [16223714.336527] potentially unexpected fatal signal 5. [16223714.339666] CPU: 57 PID: 986461 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16223714.339668] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16223714.339674] RIP: 0033:0x7fffffffe062 [16223714.339679] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16223714.344883] CPU: 14 PID: 986458 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16223714.344885] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16223714.344890] RIP: 0033:0x7fffffffe062 [16223714.344894] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16223714.344895] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16223714.344897] RAX: 0000000000026b85 RBX: 0000000000000000 RCX: 00007fffffffe05a [16223714.344898] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [16223714.344898] RBP: 000000c00013fc40 R08: 000000c0009ae3d0 R09: 0000000000000000 [16223714.344901] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [16223714.344902] R13: 000000c0006821b0 R14: 000000c0001b16c0 R15: 00000000000f06a3 [16223714.344904] FS: 000000c000580090 GS: 0000000000000000 [16223714.346467] potentially unexpected fatal signal 5. [16223714.349658] potentially unexpected fatal signal 5. [16223714.349664] CPU: 81 PID: 1855 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16223714.349667] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16223714.349672] RIP: 0033:0x7fffffffe062 [16223714.349676] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16223714.349678] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16223714.349679] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16223714.349680] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16223714.349681] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [16223714.349682] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [16223714.349683] R13: 000000c0006821b0 R14: 000000c0001b16c0 R15: 00000000000f06a3 [16223714.349684] FS: 000000c000580090 GS: 0000000000000000 [16223714.353190] potentially unexpected fatal signal 5. [16223714.353196] CPU: 20 PID: 986469 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16223714.353198] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16223714.353206] RIP: 0033:0x7fffffffe062 [16223714.353209] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16223714.353210] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16223714.353212] RAX: 0000000000026b83 RBX: 0000000000000000 RCX: 00007fffffffe05a [16223714.353214] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [16223714.353214] RBP: 000000c00013fc40 R08: 000000c000a746a0 R09: 0000000000000000 [16223714.353216] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [16223714.353217] R13: 000000c0006821b0 R14: 000000c0001b16c0 R15: 00000000000f06a3 [16223714.353218] FS: 000000c000580090 GS: 0000000000000000 [16223714.356881] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16223714.356884] RAX: 0000000000026b84 RBX: 0000000000000000 RCX: 00007fffffffe05a [16223714.356885] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [16223714.356886] RBP: 000000c00013fc40 R08: 000000c000634970 R09: 0000000000000000 [16223714.356886] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [16223714.356887] R13: 000000c0006821b0 R14: 000000c0001b16c0 R15: 00000000000f06a3 [16223714.356888] FS: 000000c000580090 GS: 0000000000000000 [16223714.759909] CPU: 37 PID: 984941 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16223714.773271] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16223714.784297] RIP: 0033:0x7fffffffe062 [16223714.789653] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16223714.810215] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16223714.817211] RAX: 0000000000026b86 RBX: 0000000000000000 RCX: 00007fffffffe05a [16223714.826135] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [16223714.835045] RBP: 000000c00013fc40 R08: 000000c0004fe1f0 R09: 0000000000000000 [16223714.843965] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [16223714.852882] R13: 000000c0006821b0 R14: 000000c0001b16c0 R15: 00000000000f06a3 [16223714.861814] FS: 000000c000580090 GS: 0000000000000000 [16223937.252375] exe[156459] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9ae3bc237 cs:33 sp:7ec7b4c57ef8 ax:27300000 si:55f9ae42a273 di:ffffffffff600000 [16223937.305774] exe[156459] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9ae3bc237 cs:33 sp:7ec7b4c57ef8 ax:27300000 si:55f9ae42a273 di:ffffffffff600000 [16223937.357967] exe[154191] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9ae3bc237 cs:33 sp:7ec7b4c57ef8 ax:27300000 si:55f9ae42a273 di:ffffffffff600000 [16223937.358065] exe[156527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f9ae3bc237 cs:33 sp:7ec7b4c36ef8 ax:27300000 si:55f9ae42a273 di:ffffffffff600000 [16224235.276581] potentially unexpected fatal signal 5. [16224235.277503] potentially unexpected fatal signal 5. [16224235.281889] CPU: 66 PID: 189594 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16224235.287069] CPU: 31 PID: 189574 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16224235.287071] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16224235.287075] RIP: 0033:0x7fffffffe062 [16224235.287077] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16224235.287079] RSP: 002b:000000c0001e7a90 EFLAGS: 00000297 [16224235.287080] RAX: 000000000002e8bd RBX: 0000000000000000 RCX: 00007fffffffe05a [16224235.287081] RDX: 0000000000000000 RSI: 000000c0001e8000 RDI: 0000000000012f00 [16224235.287082] RBP: 000000c0001e7b20 R08: 000000c00041c3d0 R09: 0000000000000000 [16224235.287082] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0001e79b0 [16224235.287083] R13: 000000c000180000 R14: 000000c0004d21a0 R15: 000000000002e420 [16224235.287084] FS: 00007f00a5d876c0 GS: 0000000000000000 [16224235.395535] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16224235.405186] RIP: 0033:0x7fffffffe062 [16224235.410652] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16224235.431203] RSP: 002b:000000c0001e7a90 EFLAGS: 00000297 [16224235.438221] RAX: 000000000002e8bc RBX: 0000000000000000 RCX: 00007fffffffe05a [16224235.447155] RDX: 0000000000000000 RSI: 000000c0001e8000 RDI: 0000000000012f00 [16224235.456077] RBP: 000000c0001e7b20 R08: 000000c0008c8100 R09: 0000000000000000 [16224235.465012] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0001e79b0 [16224235.473941] R13: 000000c000180000 R14: 000000c0004d21a0 R15: 000000000002e420 [16224235.482878] FS: 00007f00a5d876c0 GS: 0000000000000000 [16224270.736263] potentially unexpected fatal signal 5. [16224270.741471] CPU: 4 PID: 192738 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16224270.753424] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16224270.763042] RIP: 0033:0x7fffffffe062 [16224270.767026] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16224270.786260] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [16224270.791882] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16224270.799421] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16224270.808312] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [16224270.817212] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [16224270.824733] R13: 000000c000774800 R14: 000000c000588820 R15: 000000000000375e [16224270.833632] FS: 000000c000132490 GS: 0000000000000000 [16224277.300361] potentially unexpected fatal signal 5. [16224277.305629] CPU: 40 PID: 193384 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16224277.317663] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16224277.327308] RIP: 0033:0x7fffffffe062 [16224277.331301] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16224277.350522] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [16224277.357544] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16224277.365097] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16224277.374027] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [16224277.382936] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [16224277.391838] R13: 000000c0007d2800 R14: 000000c0001a2340 R15: 0000000000003c0e [16224277.400750] FS: 000000000219b9b0 GS: 0000000000000000 [16224277.480120] potentially unexpected fatal signal 5. [16224277.486535] CPU: 19 PID: 40861 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16224277.499821] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16224277.510797] RIP: 0033:0x7fffffffe062 [16224277.516120] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16224277.536740] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16224277.543683] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16224277.551234] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16224277.560156] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16224277.569057] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [16224277.577976] R13: 000000c000380800 R14: 000000c000502680 R15: 0000000000003bfd [16224277.586906] FS: 000000c000580090 GS: 0000000000000000 [16225226.145867] potentially unexpected fatal signal 5. [16225226.151107] CPU: 91 PID: 251283 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16225226.163112] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16225226.172767] RIP: 0033:0x7fffffffe062 [16225226.176845] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16225226.185301] potentially unexpected fatal signal 5. [16225226.197450] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16225226.202629] CPU: 56 PID: 251306 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16225226.202631] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16225226.202637] RIP: 0033:0x7fffffffe062 [16225226.202640] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16225226.202645] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16225226.208279] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16225226.208280] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16225226.208281] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16225226.208282] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [16225226.208282] R13: 000000c000463000 R14: 000000c00015c9c0 R15: 000000000003d2d6 [16225226.208283] FS: 000000c000180090 GS: 0000000000000000 [16225226.315430] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16225226.324358] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16225226.333323] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16225226.342253] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [16225226.351176] R13: 000000c000463000 R14: 000000c00015c9c0 R15: 000000000003d2d6 [16225226.360106] FS: 000000c000180090 GS: 0000000000000000 [16225556.773533] potentially unexpected fatal signal 5. [16225556.778767] CPU: 38 PID: 244178 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16225556.790743] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16225556.800416] RIP: 0033:0x7fffffffe062 [16225556.804454] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16225556.823883] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [16225556.829558] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16225556.837151] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16225556.846048] RBP: 000000c00018dc90 R08: 0000000000000000 R09: 0000000000000000 [16225556.853607] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018dc78 [16225556.861166] R13: 000000c00059a800 R14: 000000c000522680 R15: 000000000002f86d [16225556.868729] FS: 000000c000520090 GS: 0000000000000000 [16225557.160125] potentially unexpected fatal signal 5. [16225557.165380] CPU: 3 PID: 264914 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16225557.177341] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16225557.186987] RIP: 0033:0x7fffffffe062 [16225557.191077] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16225557.210314] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [16225557.217319] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16225557.226252] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16225557.235182] RBP: 000000c00018dc90 R08: 0000000000000000 R09: 0000000000000000 [16225557.244089] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018dc78 [16225557.253035] R13: 000000c00059a800 R14: 000000c000522680 R15: 000000000002f86d [16225557.261969] FS: 000000c000520090 GS: 0000000000000000 [16226696.993497] exe[305792] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563662371ab9 cs:33 sp:7ef13a519ef8 ax:0 si:20002080 di:ffffffffff600000 [16226697.052537] exe[305281] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563662371ab9 cs:33 sp:7ef13a519ef8 ax:0 si:20002080 di:ffffffffff600000 [16226697.103359] exe[305792] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563662371ab9 cs:33 sp:7ef13a4d7ef8 ax:0 si:20002080 di:ffffffffff600000 [16227325.432299] potentially unexpected fatal signal 5. [16227325.437535] CPU: 41 PID: 184602 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16227325.449552] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16227325.459208] RIP: 0033:0x7fffffffe062 [16227325.463186] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16227325.482420] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16227325.488074] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16227325.495636] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16227325.503234] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [16227325.512172] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [16227325.521245] R13: 000000c00058a150 R14: 000000c000007ba0 R15: 000000000002707e [16227325.530176] FS: 000000c000180090 GS: 0000000000000000 [16229407.533901] exe[366997] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586eb14eab9 cs:33 sp:7f94b28b0858 ax:0 si:5586eb1a8062 di:ffffffffff600000 [16230932.064842] potentially unexpected fatal signal 5. [16230932.070067] CPU: 35 PID: 371439 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16230932.082033] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16230932.091652] RIP: 0033:0x7fffffffe062 [16230932.095634] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16230932.114866] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16230932.121965] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16230932.129773] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16230932.138700] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [16230932.146233] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [16230932.155153] R13: 000000c000570150 R14: 000000c0001b5d40 R15: 00000000000584ff [16230932.162691] FS: 000000c000132490 GS: 0000000000000000 [16230932.164113] potentially unexpected fatal signal 5. [16230932.174899] CPU: 92 PID: 366930 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16230932.186889] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16230932.197874] RIP: 0033:0x7fffffffe062 [16230932.201914] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16230932.209896] potentially unexpected fatal signal 5. [16230932.222462] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16230932.227677] CPU: 89 PID: 370811 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16230932.233282] RAX: 000055c0e125c000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16230932.233283] RDX: 0000000000000003 RSI: 0000000000001000 RDI: 000055c0e125c000 [16230932.233284] RBP: 000000c00013fc40 R08: 0000000000000009 R09: 0000000005ebd000 [16230932.233284] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00013fc28 [16230932.233285] R13: 000000c000570150 R14: 000000c0001b5d40 R15: 00000000000584ff [16230932.233286] FS: 000000c000132490 GS: 0000000000000000 [16230932.290037] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16230932.299712] RIP: 0033:0x7fffffffe062 [16230932.305016] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16230932.325590] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16230932.332646] RAX: 0000559b67c1e000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16230932.340294] RDX: 0000000000000003 RSI: 0000000000001000 RDI: 0000559b67c1e000 [16230932.349262] RBP: 000000c00013fc40 R08: 0000000000000009 R09: 0000000003bff000 [16230932.358241] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00013fc28 [16230932.367185] R13: 000000c000570150 R14: 000000c0001b5d40 R15: 00000000000584ff [16230932.376134] FS: 000000c000132490 GS: 0000000000000000 [16231289.334308] potentially unexpected fatal signal 5. [16231289.339528] CPU: 67 PID: 549238 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16231289.351539] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16231289.361198] RIP: 0033:0x7fffffffe062 [16231289.365206] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16231289.385784] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16231289.392785] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16231289.401705] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16231289.410630] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [16231289.419538] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [16231289.428511] R13: 000000c0003de570 R14: 000000c00047cea0 R15: 0000000000085df3 [16231289.437380] FS: 000000c000132890 GS: 0000000000000000 [16231531.687299] potentially unexpected fatal signal 5. [16231531.692532] CPU: 25 PID: 439620 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16231531.704520] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16231531.714166] RIP: 0033:0x7fffffffe062 [16231531.718177] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16231531.738766] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16231531.745783] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16231531.754689] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16231531.763599] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16231531.772544] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [16231531.781477] R13: 000000c000026800 R14: 000000c000182b60 R15: 000000000006204b [16231531.789024] FS: 000000c000180090 GS: 0000000000000000 [16231532.012135] potentially unexpected fatal signal 5. [16231532.017401] CPU: 8 PID: 444230 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16231532.029381] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16231532.039039] RIP: 0033:0x7fffffffe062 [16231532.043031] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16231532.062227] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16231532.067896] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16231532.075441] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16231532.082989] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16231532.090972] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [16231532.098533] R13: 000000c000026800 R14: 000000c000182b60 R15: 000000000006204b [16231532.107447] FS: 000000c000180090 GS: 0000000000000000 [16231745.896348] potentially unexpected fatal signal 5. [16231745.901577] CPU: 87 PID: 584969 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16231745.913561] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16231745.923207] RIP: 0033:0x7fffffffe062 [16231745.927182] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16231745.937274] potentially unexpected fatal signal 5. [16231745.946427] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16231745.951704] CPU: 60 PID: 559328 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16231745.957307] RAX: 00007fe4a2d51000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16231745.957308] RDX: 0000000000000001 RSI: 0000000000002000 RDI: 00007fe4a2d51000 [16231745.957309] RBP: 000000c00018fc40 R08: 0000000000000009 R09: 00000000031fe000 [16231745.957310] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00018fc28 [16231745.957314] R13: 000000c0003de570 R14: 000000c0001a91e0 R15: 000000000008661e [16231745.970665] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16231745.970672] RIP: 0033:0x7fffffffe062 [16231745.970678] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16231745.979576] FS: 0000000001ec4970 GS: 0000000000000000 [16231746.056416] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16231746.062093] RAX: 00007faa73c54000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16231746.071003] RDX: 0000000000000001 RSI: 0000000000002000 RDI: 00007faa73c54000 [16231746.078574] RBP: 000000c00018fc40 R08: 0000000000000009 R09: 000000000b914000 [16231746.086176] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00018fc28 [16231746.095033] R13: 000000c0003de570 R14: 000000c0001a91e0 R15: 000000000008661e [16231746.103972] FS: 0000000001ec4970 GS: 0000000000000000 [16231746.299021] potentially unexpected fatal signal 5. [16231746.304287] CPU: 72 PID: 559334 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16231746.316377] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16231746.326037] RIP: 0033:0x7fffffffe062 [16231746.331392] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16231746.351983] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16231746.359022] RAX: 0000555aa9178000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16231746.366650] RDX: 0000000000000003 RSI: 0000000000021000 RDI: 0000555aa9178000 [16231746.375566] RBP: 000000c00018fc40 R08: 0000000000000009 R09: 000000000ce15000 [16231746.383191] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00018fc28 [16231746.390811] R13: 000000c0003de570 R14: 000000c0001a91e0 R15: 000000000008661e [16231746.399752] FS: 0000000001ec4970 GS: 0000000000000000 [16231746.497037] potentially unexpected fatal signal 5. [16231746.502253] CPU: 7 PID: 491800 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16231746.510606] potentially unexpected fatal signal 5. [16231746.514165] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16231746.520726] CPU: 27 PID: 582553 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16231746.520728] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16231746.520732] RIP: 0033:0x7fffffffe062 [16231746.520736] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16231746.520737] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16231746.520738] RAX: 00007f020a641000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16231746.520739] RDX: 0000000000000003 RSI: 0000000000002000 RDI: 00007f020a641000 [16231746.520740] RBP: 000000c00013fc90 R08: 0000000000000009 R09: 00000000064fd000 [16231746.520740] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00013fc78 [16231746.520741] R13: 000000c0005e4800 R14: 000000c00021b1e0 R15: 000000000008b528 [16231746.520742] FS: 000000c000180490 GS: 0000000000000000 [16231746.633756] RIP: 0033:0x7fffffffe062 [16231746.638019] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16231746.657206] RSP: 002b:000000c000767af0 EFLAGS: 00000297 [16231746.662850] RAX: 00007fdc5f8c4000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16231746.670390] RDX: 0000000000000001 RSI: 0000000000020000 RDI: 00007fdc5f8c4000 [16231746.679313] RBP: 000000c000767b80 R08: 0000000000000009 R09: 0000000008ddd000 [16231746.686874] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c000767a38 [16231746.695771] R13: 000000c000180000 R14: 000000c000782340 R15: 000000000006a13c [16231746.704703] FS: 00007ff2713876c0 GS: 0000000000000000 [16321618.309357] host.test[728971] bad frame in rt_sigreturn frame:000000007526f96a ip:ffffffffffffd8ef sp:ffffffffffffd8ef orax:ffffffffffffffff [16321618.322428] potentially unexpected fatal signal 11. [16321618.327717] CPU: 87 PID: 728971 Comm: host.test Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16321618.340202] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16321618.349860] RIP: d8ef:0xffffffffffffd8ef [16321618.355565] Code: Unable to access opcode bytes at RIP 0xffffffffffffd8c5. [16321618.364249] RSP: ffff:ffffffffffffd8ef EFLAGS: 00050ac7 [16321618.371256] RAX: 0000000000000000 RBX: 000000c00003800f RCX: ffffffffffffd8ef [16321618.380235] RDX: 0000000000000002 RSI: 000000000000000e RDI: 0000000000b1ff08 [16321618.389187] RBP: 0001000000000030 R08: 000000000046db57 R09: 000000000048a3d0 [16321618.396751] R10: 000000c00055fd40 R11: 000000c00055fdb8 R12: 000000000048a3f8 [16321618.405672] R13: 000000000048020c R14: 0000000000a08320 R15: 000000c00016ab40 [16321618.414610] FS: 00007f0f7f8e5740 GS: 0000000000000000 [16323287.026478] exe[981618] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a02251ab9 cs:33 sp:7ebf94ddc858 ax:0 si:556a022ab062 di:ffffffffff600000 [16323287.072985] exe[981617] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a02251ab9 cs:33 sp:7ebf94ddc858 ax:0 si:556a022ab062 di:ffffffffff600000 [16323291.757919] exe[806322] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a02251ab9 cs:33 sp:7ebf94ddc858 ax:0 si:556a022ab062 di:ffffffffff600000 [16323291.799228] exe[806246] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556a02251ab9 cs:33 sp:7ebf94ddc858 ax:0 si:556a022ab062 di:ffffffffff600000 [16323733.883778] potentially unexpected fatal signal 5. [16323733.889017] CPU: 46 PID: 8921 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16323733.900836] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16323733.910501] RIP: 0033:0x7fffffffe062 [16323733.914508] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16323733.933756] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16323733.940826] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16323733.949749] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16323733.958763] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16323733.967700] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [16323733.976641] R13: 000000c000666800 R14: 000000c0005144e0 R15: 0000000000001ab9 [16323733.985759] FS: 000000c000132490 GS: 0000000000000000 [16324034.718588] potentially unexpected fatal signal 5. [16324034.723810] CPU: 17 PID: 20709 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16324034.735717] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16324034.745369] RIP: 0033:0x7fffffffe062 [16324034.749330] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16324034.768555] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [16324034.775632] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16324034.784526] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16324034.793660] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [16324034.802685] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c78 [16324034.811605] R13: 000000c0006ea800 R14: 000000c000511040 R15: 0000000000004d55 [16324034.820529] FS: 000000c000132490 GS: 0000000000000000 [16324187.285360] potentially unexpected fatal signal 5. [16324187.290583] CPU: 20 PID: 27620 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16324187.302477] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16324187.312125] RIP: 0033:0x7fffffffe062 [16324187.316137] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16324187.336727] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16324187.343748] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16324187.352681] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16324187.361575] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16324187.370520] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [16324187.379515] R13: 000000c00071e800 R14: 000000c0001acb60 R15: 0000000000006738 [16324187.388442] FS: 000000c000180090 GS: 0000000000000000 [16324318.659775] potentially unexpected fatal signal 5. [16324318.665007] CPU: 1 PID: 34140 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16324318.676911] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16324318.686590] RIP: 0033:0x7fffffffe062 [16324318.690646] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16324318.711348] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [16324318.718346] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16324318.727284] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16324318.736202] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [16324318.745164] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [16324318.754087] R13: 000000c0005fe800 R14: 000000c0001a2b60 R15: 0000000000007b98 [16324318.763085] FS: 000000000219bb90 GS: 0000000000000000 [16324406.033272] potentially unexpected fatal signal 5. [16324406.038497] CPU: 24 PID: 38207 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16324406.050395] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16324406.060169] RIP: 0033:0x7fffffffe062 [16324406.064195] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16324406.083776] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16324406.090800] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16324406.099803] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16324406.108731] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16324406.117656] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [16324406.126576] R13: 000000c00055c800 R14: 000000c0001ae820 R15: 0000000000008d92 [16324406.135504] FS: 000000c000132490 GS: 0000000000000000 [16324435.367331] potentially unexpected fatal signal 5. [16324435.372551] CPU: 61 PID: 38408 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16324435.384574] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16324435.394207] RIP: 0033:0x7fffffffe062 [16324435.398193] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16324435.417544] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [16324435.424548] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16324435.433575] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16324435.442511] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [16324435.451490] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [16324435.460403] R13: 000000c000471800 R14: 000000c000602680 R15: 00000000000092d9 [16324435.469340] FS: 000000c000180090 GS: 0000000000000000 [16325777.660916] exe[80287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a280a99ab9 cs:33 sp:7ea54c8b4ef8 ax:0 si:20000040 di:ffffffffff600000 [16325777.698556] exe[90812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a280a99ab9 cs:33 sp:7ea54c8b4ef8 ax:0 si:20000040 di:ffffffffff600000 [16325777.718964] exe[90812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a280a99ab9 cs:33 sp:7ea54c893ef8 ax:0 si:20000040 di:ffffffffff600000 [16325777.758687] exe[80287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a280a99ab9 cs:33 sp:7ea54c893ef8 ax:0 si:20000040 di:ffffffffff600000 [16325777.778057] exe[90812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a280a99ab9 cs:33 sp:7ea54c893ef8 ax:0 si:20000040 di:ffffffffff600000 [16325777.798160] exe[86185] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a280a99ab9 cs:33 sp:7ea54c893ef8 ax:0 si:20000040 di:ffffffffff600000 [16325777.818378] exe[80287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a280a99ab9 cs:33 sp:7ea54c893ef8 ax:0 si:20000040 di:ffffffffff600000 [16325777.837582] exe[86185] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a280a99ab9 cs:33 sp:7ea54c893ef8 ax:0 si:20000040 di:ffffffffff600000 [16325777.858735] exe[80286] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a280a99ab9 cs:33 sp:7ea54c893ef8 ax:0 si:20000040 di:ffffffffff600000 [16325777.878049] exe[90812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a280a99ab9 cs:33 sp:7ea54c893ef8 ax:0 si:20000040 di:ffffffffff600000 [16327078.484707] potentially unexpected fatal signal 5. [16327078.490039] CPU: 68 PID: 182962 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16327078.492056] potentially unexpected fatal signal 5. [16327078.502317] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16327078.507509] CPU: 83 PID: 183192 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16327078.507510] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16327078.507516] RIP: 0033:0x7fffffffe062 [16327078.507519] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16327078.507523] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [16327078.517230] RIP: 0033:0x7fffffffe062 [16327078.517235] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16327078.517240] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [16327078.529240] RAX: 000000000002d138 RBX: 0000000000000000 RCX: 00007fffffffe05a [16327078.529241] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [16327078.529241] RBP: 000000c000193c90 R08: 000000c00158c010 R09: 0000000000000000 [16327078.529242] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c78 [16327078.529243] R13: 000000c00030a800 R14: 000000c00047f6c0 R15: 000000000002c4a2 [16327078.529243] FS: 000000000219bb90 GS: 0000000000000000 [16327078.659080] RAX: 000000000002d137 RBX: 0000000000000000 RCX: 00007fffffffe05a [16327078.668004] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [16327078.676908] RBP: 000000c000193c90 R08: 000000c0008e02e0 R09: 0000000000000000 [16327078.685901] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [16327078.694852] R13: 000000c00030a800 R14: 000000c00047f6c0 R15: 000000000002c4a2 [16327078.703869] FS: 000000000219bb90 GS: 0000000000000000 [16327936.071612] potentially unexpected fatal signal 5. [16327936.076832] CPU: 43 PID: 226600 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16327936.088908] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16327936.098540] RIP: 0033:0x7fffffffe062 [16327936.102614] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16327936.123185] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [16327936.130215] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16327936.139445] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16327936.148468] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [16327936.157400] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [16327936.166338] R13: 000000c000174800 R14: 000000c00058a4e0 R15: 0000000000033017 [16327936.175434] FS: 000000c000180090 GS: 0000000000000000 [16328864.149530] warn_bad_vsyscall: 26 callbacks suppressed [16328864.149533] exe[260539] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bec5a00ab9 cs:33 sp:7ea8d66c4858 ax:0 si:55bec5a5a070 di:ffffffffff600000 [16328864.288567] exe[203930] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bec5a00ab9 cs:33 sp:7ea8d66c4858 ax:0 si:55bec5a5a070 di:ffffffffff600000 [16328864.431045] exe[197837] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bec5a00ab9 cs:33 sp:7ea8d66c4858 ax:0 si:55bec5a5a070 di:ffffffffff600000 [16328864.533293] exe[194947] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bec5a00ab9 cs:33 sp:7ea8d66c4858 ax:0 si:55bec5a5a070 di:ffffffffff600000 [16329212.824490] potentially unexpected fatal signal 5. [16329212.829714] CPU: 20 PID: 85565 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16329212.841628] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16329212.851324] RIP: 0033:0x7fffffffe062 [16329212.855308] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16329212.875878] RSP: 002b:000000c000029a90 EFLAGS: 00000297 [16329212.882856] RAX: 0000000000045f97 RBX: 0000000000000000 RCX: 00007fffffffe05a [16329212.891783] RDX: 0000000000000000 RSI: 000000c00002a000 RDI: 0000000000012f00 [16329212.900772] RBP: 000000c000029b20 R08: 000000c000556d30 R09: 0000000000000000 [16329212.909736] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0000299b0 [16329212.918575] R13: 000000c000276400 R14: 000000c0005924e0 R15: 0000000000014320 [16329212.927470] FS: 00007fac58b856c0 GS: 0000000000000000 [16329715.237522] exe[301610] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d7195beab9 cs:33 sp:7f363e1ec858 ax:0 si:55d719618070 di:ffffffffff600000 [16329715.346958] exe[218782] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d7195beab9 cs:33 sp:7f363e1ec858 ax:0 si:55d719618070 di:ffffffffff600000 [16329715.402375] exe[309076] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5594f1c3eab9 cs:33 sp:7fad9313b858 ax:0 si:5594f1c98070 di:ffffffffff600000 [16329715.462449] exe[302027] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d7195beab9 cs:33 sp:7f363e1ec858 ax:0 si:55d719618070 di:ffffffffff600000 [16329715.518118] exe[291651] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5594f1c3eab9 cs:33 sp:7fad9313b858 ax:0 si:5594f1c98070 di:ffffffffff600000 [16329715.579941] exe[309076] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d7195beab9 cs:33 sp:7f363e1ec858 ax:0 si:55d719618070 di:ffffffffff600000 [16329715.632609] exe[301978] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5594f1c3eab9 cs:33 sp:7fad9313b858 ax:0 si:5594f1c98070 di:ffffffffff600000 [16329715.657071] exe[290228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628bea81ab9 cs:33 sp:7f731b437858 ax:0 si:5628beadb070 di:ffffffffff600000 [16329715.694015] exe[304859] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d7195beab9 cs:33 sp:7f363e1ec858 ax:0 si:55d719618070 di:ffffffffff600000 [16329715.775522] exe[302001] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628bea81ab9 cs:33 sp:7f731b437858 ax:0 si:5628beadb070 di:ffffffffff600000 [16331566.395233] potentially unexpected fatal signal 5. [16331566.400489] CPU: 85 PID: 263179 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16331566.412471] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16331566.422114] RIP: 0033:0x7fffffffe062 [16331566.426142] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16331566.445324] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [16331566.452338] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16331566.461274] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16331566.469006] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [16331566.476522] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [16331566.485453] R13: 000000c000336800 R14: 000000c0001ab860 R15: 0000000000037a4f [16331566.493005] FS: 000000c000180090 GS: 0000000000000000 [16331566.696361] potentially unexpected fatal signal 5. [16331566.701589] CPU: 93 PID: 287597 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16331566.713613] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16331566.723243] RIP: 0033:0x7fffffffe062 [16331566.727218] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16331566.746457] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [16331566.752100] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16331566.761060] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16331566.769978] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [16331566.778896] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [16331566.786467] R13: 000000c000336800 R14: 000000c0001ab860 R15: 0000000000037a4f [16331566.795377] FS: 000000c000180090 GS: 0000000000000000 [16331717.714488] warn_bad_vsyscall: 3 callbacks suppressed [16331717.714492] exe[280247] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55888fe90ab9 cs:33 sp:7eab60d31858 ax:0 si:55888feea062 di:ffffffffff600000 [16332072.623025] potentially unexpected fatal signal 5. [16332072.628263] CPU: 85 PID: 368487 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16332072.632314] potentially unexpected fatal signal 5. [16332072.640256] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16332072.645453] CPU: 90 PID: 254591 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16332072.645454] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16332072.645459] RIP: 0033:0x7fffffffe062 [16332072.645462] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16332072.645463] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [16332072.645466] RAX: 0000000000064135 RBX: 0000000000000000 RCX: 00007fffffffe05a [16332072.645466] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [16332072.645468] RBP: 000000c000193c90 R08: 000000c005ce92d0 R09: 0000000000000000 [16332072.655127] RIP: 0033:0x7fffffffe062 [16332072.655130] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16332072.655131] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [16332072.655134] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16332072.667112] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c78 [16332072.667113] R13: 000000c000616800 R14: 000000c0004491e0 R15: 000000000003ce77 [16332072.667114] FS: 000000c000132490 GS: 0000000000000000 [16332072.792052] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16332072.799636] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [16332072.808519] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [16332072.817449] R13: 000000c000616800 R14: 000000c0004491e0 R15: 000000000003ce77 [16332072.826396] FS: 000000c000132490 GS: 0000000000000000 [16333528.127003] exe[469079] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5637a1667ab9 cs:33 sp:7ee2b937a858 ax:0 si:5637a16c1070 di:ffffffffff600000 [16333654.246404] potentially unexpected fatal signal 5. [16333654.251648] CPU: 13 PID: 483525 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16333654.263655] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16333654.273343] RIP: 0033:0x7fffffffe062 [16333654.277431] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16333654.297976] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16333654.305026] RAX: 000000000007634a RBX: 0000000000000000 RCX: 00007fffffffe05a [16333654.313970] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [16333654.322891] RBP: 000000c00018fc40 R08: 000000c0006001f0 R09: 0000000000000000 [16333654.331836] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [16333654.340753] R13: 000000c0005e4060 R14: 000000c000489ba0 R15: 000000000007609e [16333654.349712] FS: 0000000001ec4910 GS: 0000000000000000 [16334480.789050] exe[512409] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed40e27ab9 cs:33 sp:7f580d978858 ax:0 si:55ed40e81097 di:ffffffffff600000 [16334480.910519] exe[519595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed40e27ab9 cs:33 sp:7f580d978858 ax:0 si:55ed40e81097 di:ffffffffff600000 [16334480.934014] exe[519595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed40e27ab9 cs:33 sp:7f580d978858 ax:0 si:55ed40e81097 di:ffffffffff600000 [16334480.953311] exe[519595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed40e27ab9 cs:33 sp:7f580d978858 ax:0 si:55ed40e81097 di:ffffffffff600000 [16334480.973194] exe[519595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed40e27ab9 cs:33 sp:7f580d978858 ax:0 si:55ed40e81097 di:ffffffffff600000 [16334480.994279] exe[519595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed40e27ab9 cs:33 sp:7f580d978858 ax:0 si:55ed40e81097 di:ffffffffff600000 [16334481.014302] exe[519595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed40e27ab9 cs:33 sp:7f580d978858 ax:0 si:55ed40e81097 di:ffffffffff600000 [16334481.034044] exe[519595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed40e27ab9 cs:33 sp:7f580d978858 ax:0 si:55ed40e81097 di:ffffffffff600000 [16334481.054545] exe[519595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed40e27ab9 cs:33 sp:7f580d978858 ax:0 si:55ed40e81097 di:ffffffffff600000 [16334481.074010] exe[519595] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ed40e27ab9 cs:33 sp:7f580d978858 ax:0 si:55ed40e81097 di:ffffffffff600000 [16335684.493938] potentially unexpected fatal signal 5. [16335684.499176] CPU: 78 PID: 566066 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16335684.511165] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16335684.512096] potentially unexpected fatal signal 5. [16335684.520814] RIP: 0033:0x7fffffffe062 [16335684.520819] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16335684.520820] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [16335684.520821] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16335684.520821] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16335684.520822] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [16335684.520822] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [16335684.520823] R13: 000000c0005f6800 R14: 000000c000166ea0 R15: 0000000000064337 [16335684.520824] FS: 000000c00058c090 GS: 0000000000000000 [16335684.605074] CPU: 44 PID: 572781 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16335684.618456] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16335684.629464] RIP: 0033:0x7fffffffe062 [16335684.633474] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16335684.648033] potentially unexpected fatal signal 5. [16335684.652670] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16335684.657843] CPU: 47 PID: 413276 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16335684.657845] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16335684.657848] RIP: 0033:0x7fffffffe062 [16335684.657852] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16335684.657853] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [16335684.657854] RAX: 000000000008bd6c RBX: 0000000000000000 RCX: 00007fffffffe05a [16335684.657855] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [16335684.657855] RBP: 000000c00018fc90 R08: 000000c0032f4e20 R09: 0000000000000000 [16335684.657856] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [16335684.657857] R13: 000000c0005f6800 R14: 000000c000166ea0 R15: 0000000000064337 [16335684.657858] FS: 000000c00058c090 GS: 0000000000000000 [16335684.763230] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16335684.772167] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16335684.781081] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16335684.788657] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [16335684.796209] R13: 000000c00087e800 R14: 000000c000449ba0 R15: 000000000006434a [16335684.803757] FS: 000000000219bb90 GS: 0000000000000000 [16336291.339340] warn_bad_vsyscall: 25 callbacks suppressed [16336291.339343] exe[578047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5574a52c8ab9 cs:33 sp:7fb58d1df858 ax:0 si:5574a5322062 di:ffffffffff600000 [16336291.393784] exe[604330] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5574a52c8ab9 cs:33 sp:7fb58d1df858 ax:0 si:5574a5322062 di:ffffffffff600000 [16336291.394959] exe[578493] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5574a52c8ab9 cs:33 sp:7fb58d1be858 ax:0 si:5574a5322062 di:ffffffffff600000 [16336291.456234] exe[605369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5574a52c8ab9 cs:33 sp:7fb58d1df858 ax:0 si:5574a5322062 di:ffffffffff600000 [16336291.479785] exe[577954] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5574a52c8ab9 cs:33 sp:7fb58d1be858 ax:0 si:5574a5322062 di:ffffffffff600000 [16336299.876456] exe[606992] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5606c06efab9 cs:33 sp:7ef9347d2858 ax:0 si:5606c0749062 di:ffffffffff600000 [16336437.751461] potentially unexpected fatal signal 5. [16336437.756685] CPU: 73 PID: 446785 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16336437.768698] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16336437.778335] RIP: 0033:0x7fffffffe062 [16336437.782338] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16336437.801534] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [16336437.808534] RAX: 000000000009563e RBX: 0000000000000000 RCX: 00007fffffffe05a [16336437.817486] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [16336437.826436] RBP: 000000c00018fc90 R08: 000000c00098a1f0 R09: 0000000000000000 [16336437.835392] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [16336437.844331] R13: 000000c0001c8800 R14: 000000c0008081a0 R15: 000000000006d108 [16336437.853268] FS: 000000c000132490 GS: 0000000000000000 [16336472.268111] exe[610049] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562149b6bab9 cs:33 sp:7ec4666c8858 ax:0 si:562149bc5062 di:ffffffffff600000 [16336672.277866] potentially unexpected fatal signal 5. [16336672.283073] CPU: 12 PID: 456722 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16336672.295082] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16336672.304717] RIP: 0033:0x7fffffffe062 [16336672.308359] potentially unexpected fatal signal 5. [16336672.308741] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16336672.313971] CPU: 23 PID: 482586 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16336672.313975] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16336672.334878] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16336672.334882] RAX: 00000000000991ac RBX: 0000000000000000 RCX: 00007fffffffe05a [16336672.334882] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [16336672.334883] RBP: 000000c00013fc40 R08: 000000c0004721f0 R09: 0000000000000000 [16336672.334884] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [16336672.334884] R13: 000000c0002a7200 R14: 000000c00054c340 R15: 000000000006f724 [16336672.334885] FS: 0000000001ec4910 GS: 0000000000000000 [16336672.409666] RIP: 0033:0x7fffffffe062 [16336672.415050] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16336672.435620] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16336672.442628] RAX: 00007f21f82c4000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16336672.451556] RDX: 0000000000000001 RSI: 0000000000002000 RDI: 00007f21f82c4000 [16336672.460461] RBP: 000000c00013fc40 R08: 0000000000000009 R09: 000000000b6b2000 [16336672.469437] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00013fc28 [16336672.478307] R13: 000000c0002a7200 R14: 000000c00054c340 R15: 000000000006f724 [16336672.487217] FS: 0000000001ec4910 GS: 0000000000000000 [16336811.374688] potentially unexpected fatal signal 5. [16336811.379920] CPU: 52 PID: 612432 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16336811.391929] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16336811.400012] potentially unexpected fatal signal 5. [16336811.401573] RIP: 0033:0x7fffffffe062 [16336811.406781] CPU: 47 PID: 637701 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16336811.406784] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16336811.406792] RIP: 0033:0x7fffffffe062 [16336811.410844] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16336811.414194] potentially unexpected fatal signal 5. [16336811.414199] CPU: 87 PID: 627690 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16336811.414201] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16336811.414206] RIP: 0033:0x7fffffffe062 [16336811.414209] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16336811.414211] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16336811.414213] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16336811.414214] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16336811.414215] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16336811.414216] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [16336811.414217] R13: 000000c000532800 R14: 000000c000007040 R15: 000000000009571a [16336811.414218] FS: 000000c000132c90 GS: 0000000000000000 [16336811.424175] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16336811.424177] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16336811.424180] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16336811.424181] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16336811.424182] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16336811.424184] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [16336811.424185] R13: 000000c000532800 R14: 000000c000007040 R15: 000000000009571a [16336811.424186] FS: 000000c000132c90 GS: 0000000000000000 [16336811.454201] potentially unexpected fatal signal 5. [16336811.458336] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16336811.458339] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16336811.458339] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16336811.458340] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16336811.458341] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [16336811.458342] R13: 000000c000532800 R14: 000000c000007040 R15: 000000000009571a [16336811.458343] FS: 000000c000132c90 GS: 0000000000000000 [16336811.689113] CPU: 79 PID: 613265 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16336811.702483] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16336811.713522] RIP: 0033:0x7fffffffe062 [16336811.718863] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16336811.739444] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16336811.746444] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16336811.755376] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16336811.764302] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16336811.773218] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [16336811.782129] R13: 000000c000532800 R14: 000000c000007040 R15: 000000000009571a [16336811.791081] FS: 000000c000132c90 GS: 0000000000000000 [16337435.632741] potentially unexpected fatal signal 5. [16337435.637993] CPU: 36 PID: 657959 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16337435.650012] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16337435.659655] RIP: 0033:0x7fffffffe062 [16337435.663678] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16337435.682933] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [16337435.690068] RAX: 00000000000a2247 RBX: 0000000000000000 RCX: 00007fffffffe05a [16337435.699017] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [16337435.707960] RBP: 000000c000193c90 R08: 000000c0000226a0 R09: 0000000000000000 [16337435.716885] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [16337435.725837] R13: 000000c0008a4800 R14: 000000c0008101a0 R15: 000000000009f803 [16337435.734781] FS: 000000c000180090 GS: 0000000000000000 [16337480.448674] potentially unexpected fatal signal 5. [16337480.453905] CPU: 44 PID: 665952 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16337480.457048] potentially unexpected fatal signal 5. [16337480.465896] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16337480.471083] CPU: 36 PID: 665949 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16337480.471085] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16337480.471091] RIP: 0033:0x7fffffffe062 [16337480.471093] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16337480.471094] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [16337480.471095] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16337480.471096] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16337480.471096] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [16337480.471097] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c78 [16337480.471098] R13: 000000c00077e800 R14: 000000c00059f860 R15: 000000000008c07e [16337480.471099] FS: 000000c000132890 GS: 0000000000000000 [16337480.575705] RIP: 0033:0x7fffffffe062 [16337480.579704] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16337480.600426] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [16337480.606072] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16337480.615017] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16337480.623921] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [16337480.632843] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [16337480.641777] R13: 000000c00077e800 R14: 000000c00059f860 R15: 000000000008c07e [16337480.650686] FS: 000000c000132890 GS: 0000000000000000 [16340075.044309] exe[784287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55db97b60ab9 cs:33 sp:7fec4752d858 ax:0 si:55db97bba070 di:ffffffffff600000 [16340144.804243] potentially unexpected fatal signal 5. [16340144.809485] CPU: 69 PID: 796741 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16340144.810639] potentially unexpected fatal signal 5. [16340144.821488] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16340144.826706] CPU: 48 PID: 796742 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16340144.826709] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16340144.826716] RIP: 0033:0x7fffffffe062 [16340144.826721] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16340144.836336] RIP: 0033:0x7fffffffe062 [16340144.836340] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16340144.836342] RSP: 002b:000000c000517bf0 EFLAGS: 00000297 [16340144.836344] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16340144.836345] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16340144.836346] RBP: 000000c000517c90 R08: 0000000000000000 R09: 0000000000000000 [16340144.836347] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000517c78 [16340144.836347] R13: 000000c00058e800 R14: 000000c0004c09c0 R15: 00000000000c25ff [16340144.836349] FS: 000000c00050a090 GS: 0000000000000000 [16340144.961772] RSP: 002b:000000c000517bf0 EFLAGS: 00000297 [16340144.968817] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16340144.977787] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16340144.986736] RBP: 000000c000517c90 R08: 0000000000000000 R09: 0000000000000000 [16340144.995666] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000517c78 [16340145.004600] R13: 000000c00058e800 R14: 000000c0004c09c0 R15: 00000000000c25ff [16340145.013514] FS: 000000c00050a090 GS: 0000000000000000 [16340655.926714] potentially unexpected fatal signal 5. [16340655.931974] CPU: 91 PID: 816678 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16340655.943970] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16340655.953641] RIP: 0033:0x7fffffffe062 [16340655.957706] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16340655.978309] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [16340655.985337] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16340655.994326] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16340656.003253] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [16340656.012163] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c78 [16340656.021269] R13: 000000c0005c0800 R14: 000000c0000076c0 R15: 00000000000c444c [16340656.030214] FS: 000000c000132890 GS: 0000000000000000 [16340967.561283] potentially unexpected fatal signal 5. [16340967.561341] potentially unexpected fatal signal 5. [16340967.561615] potentially unexpected fatal signal 5. [16340967.561619] CPU: 66 PID: 827686 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16340967.561622] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16340967.561627] RIP: 0033:0x7fffffffe062 [16340967.561630] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16340967.561631] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16340967.561633] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16340967.561634] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16340967.561635] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [16340967.561636] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [16340967.561637] R13: 000000c0005da150 R14: 000000c0001b36c0 R15: 00000000000a138a [16340967.561639] FS: 000000c000132c90 GS: 0000000000000000 [16340967.566525] CPU: 21 PID: 664871 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16340967.566527] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16340967.566529] RIP: 0033:0x7fffffffe062 [16340967.566531] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16340967.566532] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16340967.566534] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16340967.566538] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16340967.571741] CPU: 17 PID: 731058 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16340967.571743] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16340967.571749] RIP: 0033:0x7fffffffe062 [16340967.571752] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16340967.571757] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16340967.576944] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [16340967.576946] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [16340967.576947] R13: 000000c0005da150 R14: 000000c0001b36c0 R15: 00000000000a138a [16340967.576948] FS: 000000c000132c90 GS: 0000000000000000 [16340967.646966] potentially unexpected fatal signal 5. [16340967.651494] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16340967.651495] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16340967.651495] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [16340967.651496] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [16340967.651497] R13: 000000c0005da150 R14: 000000c0001b36c0 R15: 00000000000a138a [16340967.651501] FS: 000000c000132c90 GS: 0000000000000000 [16340967.660413] CPU: 44 PID: 661935 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16340967.660415] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16340967.660419] RIP: 0033:0x7fffffffe062 [16340967.660423] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16340967.660423] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [16340967.660425] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16340967.660426] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16340967.660427] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [16340967.660428] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [16340967.660428] R13: 000000c0005da150 R14: 000000c0001b36c0 R15: 00000000000a138a [16340967.660429] FS: 000000c000132c90 GS: 0000000000000000 [16341150.473789] potentially unexpected fatal signal 5. [16341150.479023] CPU: 48 PID: 723765 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16341150.490997] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16341150.500620] RIP: 0033:0x7fffffffe062 [16341150.504582] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16341150.523830] RSP: 002b:000000c0001f3a90 EFLAGS: 00000297 [16341150.529450] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16341150.537043] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16341150.544611] RBP: 000000c0001f3b20 R08: 0000000000000000 R09: 0000000000000000 [16341150.553520] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0001f39b0 [16341150.562548] R13: 000000c00013ac00 R14: 000000c000582340 R15: 00000000000a3738 [16341150.570120] FS: 00007fdd792886c0 GS: 0000000000000000 [16341546.721703] potentially unexpected fatal signal 5. [16341546.726931] CPU: 88 PID: 705378 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16341546.734327] potentially unexpected fatal signal 5. [16341546.738923] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16341546.744092] CPU: 81 PID: 850902 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16341546.744093] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16341546.744098] RIP: 0033:0x7fffffffe062 [16341546.744101] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16341546.744102] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16341546.744103] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16341546.744104] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16341546.744104] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16341546.744105] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [16341546.744105] R13: 000000c0005b0800 R14: 000000c000497040 R15: 00000000000aa29b [16341546.744106] FS: 000000c000132890 GS: 0000000000000000 [16341546.848825] RIP: 0033:0x7fffffffe062 [16341546.852830] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16341546.873392] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [16341546.879028] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16341546.886591] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16341546.895511] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [16341546.903079] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [16341546.912032] R13: 000000c0008f6800 R14: 000000c0005944e0 R15: 00000000000aa290 [16341546.919763] FS: 000000c000180490 GS: 0000000000000000 [16341546.955126] potentially unexpected fatal signal 5. [16341546.961004] CPU: 41 PID: 850896 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16341546.972972] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16341546.982594] RIP: 0033:0x7fffffffe062 [16341546.986569] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16341547.005971] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [16341547.011628] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16341547.020552] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16341547.028099] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [16341547.035651] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [16341547.043249] R13: 000000c0008f6800 R14: 000000c0005944e0 R15: 00000000000aa290 [16341547.050799] FS: 000000c000180490 GS: 0000000000000000 [16341547.462396] potentially unexpected fatal signal 5. [16341547.467632] CPU: 46 PID: 850903 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16341547.479618] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16341547.490616] RIP: 0033:0x7fffffffe062 [16341547.495942] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16341547.516521] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16341547.522170] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16341547.529731] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16341547.537305] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16341547.546201] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [16341547.555122] R13: 000000c0005b0800 R14: 000000c000497040 R15: 00000000000aa29b [16341547.564082] FS: 000000c000132890 GS: 0000000000000000 [16342271.703756] exe[869596] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc696cdab9 cs:33 sp:7fdc0eeb9858 ax:0 si:55fc69727062 di:ffffffffff600000 [16342271.767195] exe[851424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc696cdab9 cs:33 sp:7fdc0eeb9858 ax:0 si:55fc69727062 di:ffffffffff600000 [16342271.823410] exe[830227] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc696cdab9 cs:33 sp:7fdc0eeb9858 ax:0 si:55fc69727062 di:ffffffffff600000 [16342271.880249] exe[834723] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fc696cdab9 cs:33 sp:7fdc0eeb9858 ax:0 si:55fc69727062 di:ffffffffff600000 [16342812.919872] exe[918774] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc049f4db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [16342812.951755] exe[918777] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc049f4db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [16342812.993098] exe[918774] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dc049f4db1 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [16344578.893190] potentially unexpected fatal signal 5. [16344578.898411] CPU: 48 PID: 828433 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16344578.910375] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16344578.919997] RIP: 0033:0x7fffffffe062 [16344578.923947] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16344578.943124] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16344578.948780] RAX: 00000000000023ef RBX: 0000000000000000 RCX: 00007fffffffe05a [16344578.957690] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [16344578.966612] RBP: 000000c00013fc40 R08: 000000c000ae6100 R09: 0000000000000000 [16344578.974123] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [16344578.983082] R13: 000000c00056a150 R14: 000000c00047f1e0 R15: 00000000000ca373 [16344578.991967] FS: 0000000001ec4970 GS: 0000000000000000 [16345159.256985] potentially unexpected fatal signal 5. [16345159.262209] CPU: 95 PID: 38521 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16345159.274107] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16345159.283756] RIP: 0033:0x7fffffffe062 [16345159.287793] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16345159.307008] RSP: 002b:000000c000519bf0 EFLAGS: 00000297 [16345159.310230] potentially unexpected fatal signal 5. [16345159.312653] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16345159.317859] CPU: 54 PID: 38518 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16345159.317863] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16345159.325404] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16345159.325406] RBP: 000000c000519c90 R08: 0000000000000000 R09: 0000000000000000 [16345159.325407] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000519c78 [16345159.325407] R13: 000000c0005e6800 R14: 000000c000580ea0 R15: 00000000000cfd69 [16345159.325408] FS: 000000c000132890 GS: 0000000000000000 [16345159.385514] RIP: 0033:0x7fffffffe062 [16345159.390888] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16345159.411481] RSP: 002b:000000c000519bf0 EFLAGS: 00000297 [16345159.418445] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16345159.427339] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16345159.436279] RBP: 000000c000519c90 R08: 0000000000000000 R09: 0000000000000000 [16345159.445201] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000519c78 [16345159.452739] R13: 000000c0005e6800 R14: 000000c000580ea0 R15: 00000000000cfd69 [16345159.460292] FS: 000000c000132890 GS: 0000000000000000 [16345159.789019] potentially unexpected fatal signal 5. [16345159.795119] CPU: 95 PID: 38516 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16345159.808435] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16345159.819458] RIP: 0033:0x7fffffffe062 [16345159.824823] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16345159.845400] RSP: 002b:000000c000519bf0 EFLAGS: 00000297 [16345159.852411] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16345159.861333] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16345159.868860] RBP: 000000c000519c90 R08: 0000000000000000 R09: 0000000000000000 [16345159.876403] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000519c78 [16345159.885375] R13: 000000c0005e6800 R14: 000000c000580ea0 R15: 00000000000cfd69 [16345159.894243] FS: 000000c000132890 GS: 0000000000000000 [16345888.018841] potentially unexpected fatal signal 5. [16345888.024072] CPU: 1 PID: 66862 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16345888.035872] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16345888.045506] RIP: 0033:0x7fffffffe062 [16345888.049493] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16345888.068712] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16345888.074383] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16345888.083279] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16345888.090806] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16345888.098361] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [16345888.107302] R13: 000000c0003f3800 R14: 000000c000702340 R15: 00000000000d8328 [16345888.116188] FS: 000000c000180090 GS: 0000000000000000 [16345888.388299] potentially unexpected fatal signal 5. [16345888.393616] CPU: 45 PID: 81831 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16345888.405533] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16345888.415186] RIP: 0033:0x7fffffffe062 [16345888.419223] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16345888.438415] RSP: 002b:000000c00017bbf0 EFLAGS: 00000297 [16345888.445421] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16345888.454404] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16345888.463280] RBP: 000000c00017bc90 R08: 0000000000000000 R09: 0000000000000000 [16345888.472175] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00017bc78 [16345888.474594] potentially unexpected fatal signal 5. [16345888.481113] R13: 000000c0004fe800 R14: 000000c0004c09c0 R15: 00000000000d832a [16345888.487651] CPU: 40 PID: 888286 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16345888.487653] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16345888.487657] RIP: 0033:0x7fffffffe062 [16345888.487660] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16345888.487661] RSP: 002b:000000c00017bbf0 EFLAGS: 00000297 [16345888.487662] RAX: 0000000000013fa8 RBX: 0000000000000000 RCX: 00007fffffffe05a [16345888.487662] RDX: 0000000000000000 RSI: 000000c00017c000 RDI: 0000000000012f00 [16345888.487663] RBP: 000000c00017bc90 R08: 000000c002a366a0 R09: 0000000000000000 [16345888.487663] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00017bc78 [16345888.487664] R13: 000000c0004fe800 R14: 000000c0004c09c0 R15: 00000000000d832a [16345888.487665] FS: 000000000219bb90 GS: 0000000000000000 [16345888.597090] FS: 000000000219bb90 GS: 0000000000000000 [16347228.628368] potentially unexpected fatal signal 5. [16347228.633620] CPU: 34 PID: 160640 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16347228.645625] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16347228.655250] RIP: 0033:0x7fffffffe062 [16347228.659221] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16347228.678407] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [16347228.684073] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16347228.691631] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16347228.699255] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [16347228.706860] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [16347228.714448] R13: 000000c000590800 R14: 000000c0004b7520 R15: 0000000000009856 [16347228.722015] FS: 000000c000132490 GS: 0000000000000000 [16347513.375347] potentially unexpected fatal signal 5. [16347513.380581] CPU: 68 PID: 973869 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16347513.388617] potentially unexpected fatal signal 5. [16347513.392585] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16347513.397745] CPU: 53 PID: 36135 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16347513.397749] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16347513.397757] RIP: 0033:0x7fffffffe062 [16347513.397766] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16347513.405542] potentially unexpected fatal signal 5. [16347513.405548] CPU: 94 PID: 971823 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16347513.405550] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16347513.405554] RIP: 0033:0x7fffffffe062 [16347513.405558] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16347513.405559] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16347513.405562] RAX: 000000000002ad6f RBX: 0000000000000000 RCX: 00007fffffffe05a [16347513.405563] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [16347513.405564] RBP: 000000c00013fc40 R08: 000000c0000001f0 R09: 0000000000000000 [16347513.405565] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [16347513.405566] R13: 000000c00037e7e0 R14: 000000c000182ea0 R15: 00000000000ed3f5 [16347513.405567] FS: 000000c000132490 GS: 0000000000000000 [16347513.406585] potentially unexpected fatal signal 5. [16347513.406589] CPU: 94 PID: 973676 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16347513.406591] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16347513.406594] RIP: 0033:0x7fffffffe062 [16347513.406597] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16347513.406598] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16347513.406600] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16347513.406601] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [16347513.406602] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [16347513.406603] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [16347513.406603] R13: 000000c00037e7e0 R14: 000000c000182ea0 R15: 00000000000ed3f5 [16347513.406605] FS: 000000c000132490 GS: 0000000000000000 [16347513.407421] RIP: 0033:0x7fffffffe062 [16347513.407425] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16347513.407426] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16347513.407428] RAX: 000000000002ad70 RBX: 0000000000000000 RCX: 00007fffffffe05a [16347513.407428] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [16347513.407429] RBP: 000000c00013fc40 R08: 000000c0001a8d30 R09: 0000000000000000 [16347513.407430] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [16347513.407430] R13: 000000c00037e7e0 R14: 000000c000182ea0 R15: 00000000000ed3f5 [16347513.407431] FS: 000000c000132490 GS: 0000000000000000 [16347513.771418] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [16347513.778452] RAX: 000000000002ad71 RBX: 0000000000000000 RCX: 00007fffffffe05a [16347513.787361] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [16347513.796273] RBP: 000000c00013fc40 R08: 000000c004cf4790 R09: 0000000000000000 [16347513.805182] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [16347513.814083] R13: 000000c00037e7e0 R14: 000000c000182ea0 R15: 00000000000ed3f5 [16347513.822997] FS: 000000c000132490 GS: 0000000000000000 [16348667.023960] potentially unexpected fatal signal 5. [16348667.029192] CPU: 59 PID: 266826 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16348667.041187] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16348667.046011] potentially unexpected fatal signal 5. [16348667.050840] RIP: 0033:0x7fffffffe062 [16348667.056054] CPU: 78 PID: 266827 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [16348667.056057] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [16348667.056062] RIP: 0033:0x7fffffffe062 [16348667.056066] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16348667.056068] RSP: 002b:000000c000671a90 EFLAGS: 00000297 [16348667.056070] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16348667.056071] RDX: 0000000000000000 RSI: 00000000001fe000 RDI: 000055fd4b200000 [16348667.056072] RBP: 000000c000671b20 R08: 0000000000000000 R09: 0000000000000000 [16348667.056073] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0006719b0 [16348667.056074] R13: 000000c000180400 R14: 000000c0001b1860 R15: 00000000000403ee [16348667.056077] FS: 00007f2759b856c0 GS: 0000000000000000 [16348667.163356] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [16348667.183961] RSP: 002b:000000c000671a90 EFLAGS: 00000297 [16348667.190946] RAX: 00007fba744c9000 RBX: 0000000000000000 RCX: 00007fffffffe05a [16348667.199898] RDX: 0000000000000001 RSI: 0000000000002000 RDI: 00007fba744c9000 [16348667.208832] RBP: 000000c000671b20 R08: 0000000000000009 R09: 00000000039fc000 [16348667.217764] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c0006719b0 [16348667.226671] R13: 000000c000180400 R14: 000000c0001b1860 R15: 00000000000403ee [16348667.235585] FS: 00007f2759b856c0 GS: 0000000000000000