I0110 20:44:28.030816 821917 main.go:194] **************** gVisor **************** I0110 20:44:28.030971 821917 main.go:195] Version 0.0.0, go1.21.1 X:nocoverageredesign, amd64, 96 CPUs, linux, PID 821917, PPID 114096, UID 0, GID 0 D0110 20:44:28.031044 821917 main.go:196] Page size: 0x1000 (4096 bytes) I0110 20:44:28.031059 821917 main.go:197] Args: [/syzkaller/managers/ci-gvisor-ptrace-3-cover/latest.tmp/image -root /syzkaller/managers/ci-gvisor-ptrace-3-cover/latest.tmp/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -network=host -overlay2=all:self -net-raw -watchdog-action=panic exec -user=0:0 -cap CAP_CHOWN -cap CAP_DAC_OVERRIDE -cap CAP_DAC_READ_SEARCH -cap CAP_FOWNER -cap CAP_FSETID -cap CAP_KILL -cap CAP_SETGID -cap CAP_SETUID -cap CAP_SETPCAP -cap CAP_LINUX_IMMUTABLE -cap CAP_NET_BIND_SERVICE -cap CAP_NET_BROADCAST -cap CAP_NET_ADMIN -cap CAP_NET_RAW -cap CAP_IPC_LOCK -cap CAP_IPC_OWNER -cap CAP_SYS_MODULE -cap CAP_SYS_RAWIO -cap CAP_SYS_CHROOT -cap CAP_SYS_PTRACE -cap CAP_SYS_PACCT -cap CAP_SYS_ADMIN -cap CAP_SYS_BOOT -cap CAP_SYS_NICE -cap CAP_SYS_RESOURCE -cap CAP_SYS_TIME -cap CAP_SYS_TTY_CONFIG -cap CAP_MKNOD -cap CAP_LEASE -cap CAP_AUDIT_WRITE -cap CAP_AUDIT_CONTROL -cap CAP_SETFCAP -cap CAP_MAC_OVERRIDE -cap CAP_MAC_ADMIN -cap CAP_SYSLOG -cap CAP_WAKE_ALARM -cap CAP_BLOCK_SUSPEND -cap CAP_AUDIT_READ ci-gvisor-ptrace-3-cover-test-1 /syz-fuzzer -executor=/syz-executor -name=test -arch=amd64 -manager=stdin -sandbox=none -procs=0 -cover=true -debug=false -test=true -optional=slowdown=1:raw_cover=false:sandbox_arg=0] I0110 20:44:28.031097 821917 config.go:391] Platform: ptrace I0110 20:44:28.031138 821917 config.go:392] RootDir: /syzkaller/managers/ci-gvisor-ptrace-3-cover/latest.tmp/workdir/gvisor_root I0110 20:44:28.031159 821917 config.go:393] FileAccess: exclusive / Directfs: true / Overlay: all:self I0110 20:44:28.031178 821917 config.go:394] Network: host I0110 20:44:28.031184 821917 config.go:396] Debug: true. Strace: false, max size: 1024, syscalls: D0110 20:44:28.031190 821917 config.go:408] Config.RootDir (--root): /syzkaller/managers/ci-gvisor-ptrace-3-cover/latest.tmp/workdir/gvisor_root D0110 20:44:28.031199 821917 config.go:408] Config.Traceback (--traceback): system D0110 20:44:28.031228 821917 config.go:408] Config.Debug (--debug): D0110 20:44:28.031240 821917 config.go:408] Config.LogFilename (--log): (empty) D0110 20:44:28.031269 821917 config.go:408] Config.LogFormat (--log-format): text D0110 20:44:28.031276 821917 config.go:408] Config.DebugLog (--debug-log): /dev/stderr D0110 20:44:28.031283 821917 config.go:408] Config.DebugToUserLog (--debug-to-user-log): D0110 20:44:28.031299 821917 config.go:408] Config.DebugCommand (--debug-command): (empty) D0110 20:44:28.031306 821917 config.go:408] Config.PanicLog (--panic-log): (empty) D0110 20:44:28.031313 821917 config.go:408] Config.CoverageReport (--coverage-report): (empty) D0110 20:44:28.031320 821917 config.go:408] Config.DebugLogFormat (--debug-log-format): text D0110 20:44:28.031326 821917 config.go:408] Config.FileAccess (--file-access): D0110 20:44:28.031334 821917 config.go:408] Config.FileAccessMounts (--file-access-mounts): D0110 20:44:28.031341 821917 config.go:408] Config.Overlay (--overlay): D0110 20:44:28.031352 821917 config.go:408] Config.Overlay2 (--overlay2): D0110 20:44:28.031361 821917 config.go:408] Config.FSGoferHostUDS (--fsgofer-host-uds): D0110 20:44:28.031369 821917 config.go:408] Config.HostUDS (--host-uds): D0110 20:44:28.031375 821917 config.go:408] Config.HostFifo (--host-fifo): D0110 20:44:28.031399 821917 config.go:408] Config.Network (--network): D0110 20:44:28.031408 821917 config.go:408] Config.EnableRaw (--net-raw): D0110 20:44:28.031415 821917 config.go:408] Config.AllowPacketEndpointWrite (--TESTONLY-allow-packet-endpoint-write): D0110 20:44:28.031422 821917 config.go:408] Config.HostGSO (--gso): D0110 20:44:28.031428 821917 config.go:408] Config.GvisorGSO (--software-gso): D0110 20:44:28.031435 821917 config.go:408] Config.GvisorGROTimeout (--gvisor-gro): D0110 20:44:28.031446 821917 config.go:408] Config.TXChecksumOffload (--tx-checksum-offload): D0110 20:44:28.031454 821917 config.go:408] Config.RXChecksumOffload (--rx-checksum-offload): D0110 20:44:28.031465 821917 config.go:408] Config.QDisc (--qdisc): D0110 20:44:28.031473 821917 config.go:408] Config.LogPackets (--log-packets): D0110 20:44:28.031482 821917 config.go:408] Config.PCAP (--pcap-log): (empty) D0110 20:44:28.031488 821917 config.go:408] Config.Platform (--platform): ptrace D0110 20:44:28.031494 821917 config.go:408] Config.PlatformDevicePath (--platform_device_path): (empty) D0110 20:44:28.031502 821917 config.go:408] Config.MetricServer (--metric-server): (empty) D0110 20:44:28.031508 821917 config.go:408] Config.ProfilingMetrics (--profiling-metrics): (empty) D0110 20:44:28.031514 821917 config.go:408] Config.ProfilingMetricsLog (--profiling-metrics-log): (empty) D0110 20:44:28.031520 821917 config.go:408] Config.ProfilingMetricsRate (--profiling-metrics-rate-us): D0110 20:44:28.031525 821917 config.go:408] Config.Strace (--strace): D0110 20:44:28.031531 821917 config.go:408] Config.StraceSyscalls (--strace-syscalls): (empty) D0110 20:44:28.031537 821917 config.go:408] Config.StraceLogSize (--strace-log-size): D0110 20:44:28.031543 821917 config.go:408] Config.StraceEvent (--strace-event): D0110 20:44:28.031549 821917 config.go:410] Config.DisableSeccomp: D0110 20:44:28.031555 821917 config.go:408] Config.EnableCoreTags (--enable-core-tags): D0110 20:44:28.031562 821917 config.go:408] Config.WatchdogAction (--watchdog-action): D0110 20:44:28.031569 821917 config.go:408] Config.PanicSignal (--panic-signal): D0110 20:44:28.031575 821917 config.go:408] Config.ProfileEnable (--profile): D0110 20:44:28.031581 821917 config.go:408] Config.ProfileBlock (--profile-block): (empty) D0110 20:44:28.031587 821917 config.go:408] Config.ProfileCPU (--profile-cpu): (empty) D0110 20:44:28.031593 821917 config.go:408] Config.ProfileHeap (--profile-heap): (empty) D0110 20:44:28.031598 821917 config.go:408] Config.ProfileMutex (--profile-mutex): (empty) D0110 20:44:28.031650 821917 config.go:408] Config.TraceFile (--trace): (empty) D0110 20:44:28.031657 821917 config.go:410] Config.RestoreFile: (empty) D0110 20:44:28.031662 821917 config.go:408] Config.NumNetworkChannels (--num-network-channels): D0110 20:44:28.031668 821917 config.go:408] Config.Rootless (--rootless): D0110 20:44:28.031676 821917 config.go:408] Config.AlsoLogToStderr (--alsologtostderr): D0110 20:44:28.031682 821917 config.go:408] Config.ReferenceLeak (--ref-leak-mode): D0110 20:44:28.031688 821917 config.go:408] Config.CPUNumFromQuota (--cpu-num-from-quota): D0110 20:44:28.031693 821917 config.go:408] Config.AllowFlagOverride (--allow-flag-override): D0110 20:44:28.031699 821917 config.go:408] Config.OCISeccomp (--oci-seccomp): D0110 20:44:28.031705 821917 config.go:408] Config.IgnoreCgroups (--ignore-cgroups): D0110 20:44:28.031710 821917 config.go:408] Config.SystemdCgroup (--systemd-cgroup): D0110 20:44:28.031716 821917 config.go:408] Config.PodInitConfig (--pod-init-config): (empty) D0110 20:44:28.031722 821917 config.go:408] Config.BufferPooling (--buffer-pooling): D0110 20:44:28.031728 821917 config.go:408] Config.XDP (--EXPERIMENTAL-xdp): D0110 20:44:28.031734 821917 config.go:408] Config.AFXDPUseNeedWakeup (--EXPERIMENTAL-xdp-need-wakeup): D0110 20:44:28.031741 821917 config.go:408] Config.FDLimit (--fdlimit): D0110 20:44:28.031749 821917 config.go:408] Config.DCache (--dcache): D0110 20:44:28.031780 821917 config.go:408] Config.IOUring (--iouring): D0110 20:44:28.031789 821917 config.go:408] Config.DirectFS (--directfs): D0110 20:44:28.031795 821917 config.go:408] Config.NVProxy (--nvproxy): D0110 20:44:28.031801 821917 config.go:408] Config.NVProxyDocker (--nvproxy-docker): D0110 20:44:28.031807 821917 config.go:408] Config.TPUProxy (--tpuproxy): D0110 20:44:28.031813 821917 config.go:408] Config.TestOnlyAllowRunAsCurrentUserWithoutChroot (--TESTONLY-unsafe-nonroot): D0110 20:44:28.031824 821917 config.go:408] Config.TestOnlyTestNameEnv (--TESTONLY-test-name-env): (empty) D0110 20:44:28.031830 821917 config.go:408] Config.TestOnlyAFSSyscallPanic (--TESTONLY-afs-syscall-panic): D0110 20:44:28.031845 821917 config.go:410] Config.explicitlySet: D0110 20:44:28.031853 821917 config.go:408] Config.ReproduceNAT (--reproduce-nat): D0110 20:44:28.031859 821917 config.go:408] Config.ReproduceNftables (--reproduce-nftables): I0110 20:44:28.031885 821917 main.go:199] **************** gVisor **************** D0110 20:44:28.032006 821917 state_file.go:78] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-3-cover/latest.tmp/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-3-cover-test-1}, opts: {Exact:false SkipCheck:false TryLock:false RootContainer:false} D0110 20:44:28.033565 821917 container.go:675] Signal container, cid: ci-gvisor-ptrace-3-cover-test-1, signal: signal 0 (0) D0110 20:44:28.033600 821917 sandbox.go:1211] Signal sandbox "ci-gvisor-ptrace-3-cover-test-1" D0110 20:44:28.033609 821917 sandbox.go:613] Connecting to sandbox "ci-gvisor-ptrace-3-cover-test-1" D0110 20:44:28.033984 821917 urpc.go:568] urpc: successfully marshalled 111 bytes. D0110 20:44:28.034097 821604 urpc.go:611] urpc: unmarshal success. D0110 20:44:28.034245 821604 controller.go:582] containerManager.Signal: cid: ci-gvisor-ptrace-3-cover-test-1, PID: 0, signal: 0, mode: Process D0110 20:44:28.034341 821604 urpc.go:568] urpc: successfully marshalled 37 bytes. D0110 20:44:28.034461 821917 urpc.go:611] urpc: unmarshal success. D0110 20:44:28.034541 821917 exec.go:129] Exec arguments: /syz-fuzzer -executor=/syz-executor -name=test -arch=amd64 -manager=stdin -sandbox=none -procs=0 -cover=true -debug=false -test=true -optional=slowdown=1:raw_cover=false:sandbox_arg=0 D0110 20:44:28.034608 821917 exec.go:130] Exec capabilities: &{PermittedCaps:274877906943 InheritableCaps:274877906943 EffectiveCaps:274877906943 BoundingCaps:274877906943 AmbientCaps:0} D0110 20:44:28.034646 821917 container.go:592] Execute in container, cid: ci-gvisor-ptrace-3-cover-test-1, args: /syz-fuzzer -executor=/syz-executor -name=test -arch=amd64 -manager=stdin -sandbox=none -procs=0 -cover=true -debug=false -test=true -optional=slowdown=1:raw_cover=false:sandbox_arg=0 D0110 20:44:28.034663 821917 sandbox.go:562] Executing new process in container "ci-gvisor-ptrace-3-cover-test-1" in sandbox "ci-gvisor-ptrace-3-cover-test-1" D0110 20:44:28.034692 821917 sandbox.go:1489] Changing "/dev/stdin" ownership to 0/0 D0110 20:44:28.034718 821917 sandbox.go:1489] Changing "/dev/stdout" ownership to 0/0 D0110 20:44:28.034742 821917 sandbox.go:1489] Changing "/dev/stderr" ownership to 0/0 D0110 20:44:28.034750 821917 sandbox.go:613] Connecting to sandbox "ci-gvisor-ptrace-3-cover-test-1" D0110 20:44:28.035095 821917 urpc.go:568] urpc: successfully marshalled 647 bytes. D0110 20:44:28.035192 821604 urpc.go:611] urpc: unmarshal success. D0110 20:44:28.035428 821604 controller.go:396] containerManager.ExecuteAsync, cid: ci-gvisor-ptrace-3-cover-test-1, args: /syz-fuzzer -executor=/syz-executor -name=test -arch=amd64 -manager=stdin -sandbox=none -procs=0 -cover=true -debug=false -test=true -optional=slowdown=1:raw_cover=false:sandbox_arg=0 W0110 20:44:28.035655 821604 proc.go:280] cgroup mount for controller cpu not found W0110 20:44:28.035711 821604 proc.go:280] cgroup mount for controller cpuacct not found W0110 20:44:28.035729 821604 proc.go:280] cgroup mount for controller cpuset not found W0110 20:44:28.035741 821604 proc.go:280] cgroup mount for controller devices not found W0110 20:44:28.035769 821604 proc.go:280] cgroup mount for controller job not found W0110 20:44:28.035785 821604 proc.go:280] cgroup mount for controller memory not found W0110 20:44:28.035806 821604 proc.go:280] cgroup mount for controller pids not found I0110 20:44:28.035815 821604 kernel.go:920] EXEC: [/syz-fuzzer -executor=/syz-executor -name=test -arch=amd64 -manager=stdin -sandbox=none -procs=0 -cover=true -debug=false -test=true -optional=slowdown=1:raw_cover=false:sandbox_arg=0] D0110 20:44:28.038432 821604 syscalls.go:262] Allocating stack with size of 8388608 bytes D0110 20:44:28.038648 821604 loader.go:1225] updated processes: map[{ci-gvisor-ptrace-3-cover-test-1 0}:0xc0005379b0 {ci-gvisor-ptrace-3-cover-test-1 7}:0xc00083fd70] D0110 20:44:28.038757 821604 urpc.go:568] urpc: successfully marshalled 36 bytes. D0110 20:44:28.038834 821917 urpc.go:611] urpc: unmarshal success. D0110 20:44:28.038887 821917 container.go:663] Wait on process 7 in container, cid: ci-gvisor-ptrace-3-cover-test-1 D0110 20:44:28.038933 821917 sandbox.go:1165] Waiting for PID 7 in sandbox "ci-gvisor-ptrace-3-cover-test-1" D0110 20:44:28.038949 821917 sandbox.go:613] Connecting to sandbox "ci-gvisor-ptrace-3-cover-test-1" D0110 20:44:28.039097 821917 urpc.go:568] urpc: successfully marshalled 93 bytes. D0110 20:44:28.039199 821604 urpc.go:611] urpc: unmarshal success. D0110 20:44:28.039256 821604 controller.go:521] containerManager.Wait, cid: ci-gvisor-ptrace-3-cover-test-1, pid: 7 D0110 20:44:28.392080 821604 task_signals.go:481] [ 7: 7] No task notified of signal 23 D0110 20:44:28.393270 821604 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0110 20:44:28.415628 821604 task_signals.go:470] [ 7: 7] Notified of signal 23 D0110 20:44:28.415810 821604 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 23 D0110 20:44:28.415855 821604 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0110 20:44:28.428045 821604 task_signals.go:470] [ 7: 7] Notified of signal 23 D0110 20:44:28.428591 821604 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0110 20:44:28.439894 821604 task_signals.go:470] [ 7: 7] Notified of signal 23 D0110 20:44:28.439973 821604 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 23 D0110 20:44:28.440024 821604 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler I0110 20:44:28.441540 821604 calibrated_clock.go:74] CalibratedClock(Monotonic): ready I0110 20:44:28.441627 821604 calibrated_clock.go:74] CalibratedClock(Realtime): ready D0110 20:44:28.458243 821604 task_signals.go:470] [ 7: 7] Notified of signal 23 D0110 20:44:28.458302 821604 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0110 20:44:28.486534 821604 task_signals.go:470] [ 7: 13] Notified of signal 23 D0110 20:44:28.486652 821604 task_signals.go:179] [ 7: 13] Restarting syscall 202: interrupted by signal 23 D0110 20:44:28.486728 821604 task_signals.go:220] [ 7: 13] Signal 23: delivering to handler D0110 20:44:28.489332 821604 task_signals.go:470] [ 7: 12] Notified of signal 23 D0110 20:44:28.489438 821604 task_signals.go:220] [ 7: 12] Signal 23: delivering to handler D0110 20:44:28.490463 821604 task_signals.go:470] [ 7: 7] Notified of signal 23 D0110 20:44:28.490922 821604 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0110 20:44:28.490986 821604 task_signals.go:470] [ 7: 13] Notified of signal 23 D0110 20:44:28.491075 821604 task_signals.go:220] [ 7: 13] Signal 23: delivering to handler D0110 20:44:28.491139 821604 task_signals.go:470] [ 7: 7] Notified of signal 23 D0110 20:44:28.491198 821604 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 23 D0110 20:44:28.491218 821604 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0110 20:44:28.491279 821604 task_signals.go:470] [ 7: 12] Notified of signal 23 D0110 20:44:28.491379 821604 task_signals.go:220] [ 7: 12] Signal 23: delivering to handler D0110 20:44:28.491448 821604 task_signals.go:470] [ 7: 13] Notified of signal 23 D0110 20:44:28.491551 821604 task_signals.go:220] [ 7: 13] Signal 23: delivering to handler D0110 20:44:28.491705 821604 task_signals.go:470] [ 7: 15] Notified of signal 23 D0110 20:44:28.491811 821604 task_signals.go:220] [ 7: 15] Signal 23: delivering to handler D0110 20:44:28.491921 821604 task_signals.go:470] [ 7: 12] Notified of signal 23 D0110 20:44:28.491973 821604 task_signals.go:179] [ 7: 12] Restarting syscall 202: interrupted by signal 23 D0110 20:44:28.491992 821604 task_signals.go:220] [ 7: 12] Signal 23: delivering to handler D0110 20:44:28.492350 821604 task_signals.go:470] [ 7: 15] Notified of signal 23 D0110 20:44:28.492421 821604 task_signals.go:179] [ 7: 15] Restarting syscall 202: interrupted by signal 23 D0110 20:44:28.492439 821604 task_signals.go:220] [ 7: 15] Signal 23: delivering to handler 2024/01/10 20:44:28 fuzzer started D0110 20:44:28.513847 821604 task_signals.go:470] [ 7: 7] Notified of signal 23 D0110 20:44:28.513954 821604 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0110 20:44:28.530448 821604 task_signals.go:470] [ 7: 7] Notified of signal 23 D0110 20:44:28.530611 821604 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0110 20:44:28.531413 821604 task_signals.go:470] [ 7: 15] Notified of signal 23 D0110 20:44:28.531833 821604 task_signals.go:470] [ 7: 14] Notified of signal 23 D0110 20:44:28.531943 821604 task_signals.go:220] [ 7: 14] Signal 23: delivering to handler D0110 20:44:28.531985 821604 task_signals.go:470] [ 7: 11] Notified of signal 23 D0110 20:44:28.532042 821604 task_signals.go:470] [ 7: 7] Notified of signal 23 D0110 20:44:28.532129 821604 task_signals.go:179] [ 7: 7] Restarting syscall 202: interrupted by signal 23 D0110 20:44:28.532150 821604 task_signals.go:470] [ 7: 13] Notified of signal 23 D0110 20:44:28.532163 821604 task_signals.go:220] [ 7: 7] Signal 23: delivering to handler D0110 20:44:28.532255 821604 task_signals.go:220] [ 7: 13] Signal 23: delivering to handler D0110 20:44:28.532263 821604 task_signals.go:220] [ 7: 15] Signal 23: delivering to handler D0110 20:44:28.532413 821604 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D0110 20:44:28.532943 821604 task_signals.go:470] [ 7: 10] Notified of signal 23 D0110 20:44:28.533385 821604 task_signals.go:220] [ 7: 10] Signal 23: delivering to handler D0110 20:44:28.558282 821604 task_signals.go:470] [ 7: 10] Notified of signal 23 D0110 20:44:28.558842 821604 task_signals.go:220] [ 7: 10] Signal 23: delivering to handler D0110 20:44:28.578092 821604 task_signals.go:470] [ 7: 16] Notified of signal 23 D0110 20:44:28.578204 821604 task_signals.go:470] [ 7: 10] Notified of signal 23 D0110 20:44:28.578355 821604 task_signals.go:470] [ 7: 11] Notified of signal 23 D0110 20:44:28.578454 821604 task_signals.go:470] [ 7: 12] Notified of signal 23 D0110 20:44:28.578501 821604 task_signals.go:220] [ 7: 12] Signal 23: delivering to handler D0110 20:44:28.578601 821604 task_signals.go:470] [ 7: 13] Notified of signal 23 D0110 20:44:28.578714 821604 task_signals.go:220] [ 7: 13] Signal 23: delivering to handler D0110 20:44:28.579387 821604 task_signals.go:470] [ 7: 14] Notified of signal 23 D0110 20:44:28.579446 821604 task_signals.go:220] [ 7: 10] Signal 23: delivering to handler D0110 20:44:28.580018 821604 task_signals.go:470] [ 7: 12] Notified of signal 23 D0110 20:44:28.580061 821604 task_signals.go:220] [ 7: 14] Signal 23: delivering to handler D0110 20:44:28.581550 821604 task_signals.go:220] [ 7: 12] Signal 23: delivering to handler D0110 20:44:28.581769 821604 task_signals.go:179] [ 7: 16] Restarting syscall 202: interrupted by signal 23 D0110 20:44:28.581831 821604 task_signals.go:220] [ 7: 16] Signal 23: delivering to handler D0110 20:44:28.581869 821604 task_signals.go:470] [ 7: 15] Notified of signal 23 D0110 20:44:28.581958 821604 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D0110 20:44:28.582059 821604 task_signals.go:179] [ 7: 15] Restarting syscall 202: interrupted by signal 23 D0110 20:44:28.582131 821604 task_signals.go:220] [ 7: 15] Signal 23: delivering to handler D0110 20:44:28.582319 821604 task_signals.go:470] [ 7: 14] Notified of signal 23 D0110 20:44:28.582380 821604 task_signals.go:220] [ 7: 14] Signal 23: delivering to handler D0110 20:44:28.582629 821604 task_signals.go:470] [ 7: 11] Notified of signal 23 D0110 20:44:28.582728 821604 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D0110 20:44:28.583982 821604 task_signals.go:470] [ 7: 11] Notified of signal 23 D0110 20:44:28.584604 821604 task_signals.go:179] [ 7: 11] Restarting syscall 202: interrupted by signal 23 D0110 20:44:28.584781 821604 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D0110 20:44:28.585413 821604 task_signals.go:470] [ 7: 11] Notified of signal 23 D0110 20:44:28.585517 821604 task_signals.go:179] [ 7: 11] Restarting syscall 202: interrupted by signal 23 D0110 20:44:28.585541 821604 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler D0110 20:44:28.603535 821604 task_signals.go:470] [ 7: 11] Notified of signal 23 D0110 20:44:28.603674 821604 task_signals.go:220] [ 7: 11] Signal 23: delivering to handler 2024/01/10 20:44:28 connecting to host at stdin 2024/01/10 20:44:28 checking machine... 2024/01/10 20:44:28 checking revisions... 2024/01/10 20:44:28 SYZFATAL: failed to setup a server: listen tcp 0.0.0.0:6060: bind: address already in use D0110 20:44:28.619109 821604 task_exit.go:204] [ 7: 12] Transitioning from exit state TaskExitNone to TaskExitInitiated D0110 20:44:28.619241 821604 task_signals.go:204] [ 7: 17] Signal 9, PID: 7, TID: 17, fault addr: 0x0: terminating thread group D0110 20:44:28.619212 821604 task_signals.go:204] [ 7: 10] Signal 9, PID: 7, TID: 10, fault addr: 0x0: terminating thread group D0110 20:44:28.619273 821604 task_signals.go:204] [ 7: 11] Signal 9, PID: 7, TID: 11, fault addr: 0x0: terminating thread group D0110 20:44:28.619289 821604 task_signals.go:204] [ 7: 16] Signal 9, PID: 7, TID: 16, fault addr: 0x0: terminating thread group D0110 20:44:28.619289 821604 task_signals.go:204] [ 7: 13] Signal 9, PID: 7, TID: 13, fault addr: 0x0: terminating thread group D0110 20:44:28.619287 821604 task_signals.go:204] [ 7: 14] Signal 9, PID: 7, TID: 14, fault addr: 0x0: terminating thread group D0110 20:44:28.619309 821604 task_exit.go:204] [ 7: 12] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0110 20:44:28.619380 821604 task_exit.go:204] [ 7: 12] Transitioning from exit state TaskExitZombie to TaskExitDead D0110 20:44:28.619425 821604 task_signals.go:204] [ 7: 8] Signal 9, PID: 7, TID: 8, fault addr: 0x0: terminating thread group D0110 20:44:28.619444 821604 task_signals.go:204] [ 7: 9] Signal 9, PID: 7, TID: 9, fault addr: 0x0: terminating thread group D0110 20:44:28.619439 821604 task_signals.go:204] [ 7: 7] Signal 9, PID: 7, TID: 7, fault addr: 0x0: terminating thread group D0110 20:44:28.619481 821604 task_exit.go:204] [ 7: 8] Transitioning from exit state TaskExitNone to TaskExitInitiated D0110 20:44:28.619545 821604 task_signals.go:204] [ 7: 15] Signal 9, PID: 7, TID: 15, fault addr: 0x0: terminating thread group D0110 20:44:28.619592 821604 task_exit.go:204] [ 7: 8] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0110 20:44:28.619633 821604 task_exit.go:204] [ 7: 8] Transitioning from exit state TaskExitZombie to TaskExitDead D0110 20:44:28.619652 821604 task_exit.go:204] [ 7: 17] Transitioning from exit state TaskExitNone to TaskExitInitiated D0110 20:44:28.619670 821604 task_exit.go:204] [ 7: 17] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0110 20:44:28.619690 821604 task_exit.go:204] [ 7: 17] Transitioning from exit state TaskExitZombie to TaskExitDead D0110 20:44:28.619743 821604 task_exit.go:204] [ 7: 10] Transitioning from exit state TaskExitNone to TaskExitInitiated D0110 20:44:28.619836 821604 task_exit.go:204] [ 7: 10] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0110 20:44:28.619862 821604 task_exit.go:204] [ 7: 10] Transitioning from exit state TaskExitZombie to TaskExitDead D0110 20:44:28.619884 821604 task_exit.go:204] [ 7: 11] Transitioning from exit state TaskExitNone to TaskExitInitiated D0110 20:44:28.619913 821604 task_exit.go:204] [ 7: 11] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0110 20:44:28.619930 821604 task_exit.go:204] [ 7: 11] Transitioning from exit state TaskExitZombie to TaskExitDead D0110 20:44:28.619942 821604 task_exit.go:204] [ 7: 16] Transitioning from exit state TaskExitNone to TaskExitInitiated D0110 20:44:28.620019 821604 task_exit.go:204] [ 7: 16] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0110 20:44:28.620041 821604 task_exit.go:204] [ 7: 16] Transitioning from exit state TaskExitZombie to TaskExitDead D0110 20:44:28.620058 821604 task_exit.go:204] [ 7: 13] Transitioning from exit state TaskExitNone to TaskExitInitiated D0110 20:44:28.620085 821604 task_exit.go:204] [ 7: 13] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0110 20:44:28.620092 821604 task_exit.go:204] [ 7: 13] Transitioning from exit state TaskExitZombie to TaskExitDead D0110 20:44:28.620106 821604 task_exit.go:204] [ 7: 14] Transitioning from exit state TaskExitNone to TaskExitInitiated D0110 20:44:28.620154 821604 task_exit.go:204] [ 7: 14] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0110 20:44:28.620175 821604 task_exit.go:204] [ 7: 14] Transitioning from exit state TaskExitZombie to TaskExitDead D0110 20:44:28.620191 821604 task_exit.go:204] [ 7: 9] Transitioning from exit state TaskExitNone to TaskExitInitiated D0110 20:44:28.620213 821604 task_exit.go:204] [ 7: 9] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0110 20:44:28.620220 821604 task_exit.go:204] [ 7: 9] Transitioning from exit state TaskExitZombie to TaskExitDead D0110 20:44:28.620250 821604 task_exit.go:204] [ 7: 7] Transitioning from exit state TaskExitNone to TaskExitInitiated D0110 20:44:28.620305 821604 task_exit.go:204] [ 7: 7] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0110 20:44:28.620337 821604 task_exit.go:204] [ 7: 15] Transitioning from exit state TaskExitNone to TaskExitInitiated D0110 20:44:28.622921 821604 task_exit.go:204] [ 7: 15] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0110 20:44:28.622943 821604 task_exit.go:204] [ 7: 15] Transitioning from exit state TaskExitZombie to TaskExitDead D0110 20:44:28.622949 821604 task_exit.go:204] [ 7: 7] Transitioning from exit state TaskExitZombie to TaskExitDead D0110 20:44:28.622968 821604 loader.go:1268] updated processes (removal): map[{ci-gvisor-ptrace-3-cover-test-1 0}:0xc0005379b0] D0110 20:44:28.622999 821604 controller.go:523] containerManager.Wait, cid: ci-gvisor-ptrace-3-cover-test-1, pid: 7, waitStatus: 0x100, err: D0110 20:44:28.623046 821604 urpc.go:568] urpc: successfully marshalled 38 bytes. D0110 20:44:28.623869 821917 urpc.go:611] urpc: unmarshal success. I0110 20:44:28.623962 821917 main.go:226] Exiting with status: 256 D0110 20:44:28.855200 821604 urpc.go:611] urpc: unmarshal success. D0110 20:44:28.856243 821604 urpc.go:568] urpc: successfully marshalled 22157 bytes. D0110 20:44:28.857136 821604 urpc.go:611] urpc: unmarshal success. D0110 20:44:28.857189 821604 controller.go:232] containerManager.Processes, cid: ci-gvisor-ptrace-3-cover-test-1 D0110 20:44:28.857356 821604 urpc.go:568] urpc: successfully marshalled 147 bytes. D0110 20:44:30.441529 821604 sampler.go:191] Time: Adjusting syscall overhead down to 875 D0110 20:44:30.441640 821604 sampler.go:191] Time: Adjusting syscall overhead down to 875 D0110 20:44:31.441649 821604 sampler.go:191] Time: Adjusting syscall overhead down to 766 D0110 20:44:31.441704 821604 sampler.go:191] Time: Adjusting syscall overhead down to 766 D0110 20:44:32.441770 821604 sampler.go:191] Time: Adjusting syscall overhead down to 671 D0110 20:44:33.441889 821604 sampler.go:191] Time: Adjusting syscall overhead down to 588 D0110 20:44:34.441338 821604 sampler.go:191] Time: Adjusting syscall overhead down to 515 D0110 20:44:35.441315 821604 sampler.go:191] Time: Adjusting syscall overhead down to 451 VM DIAGNOSIS: I0110 20:44:28.852470 822067 main.go:194] **************** gVisor **************** I0110 20:44:28.852533 822067 main.go:195] Version 0.0.0, go1.21.1 X:nocoverageredesign, amd64, 96 CPUs, linux, PID 822067, PPID 114096, UID 0, GID 0 D0110 20:44:28.852545 822067 main.go:196] Page size: 0x1000 (4096 bytes) I0110 20:44:28.852554 822067 main.go:197] Args: [/syzkaller/managers/ci-gvisor-ptrace-3-cover/latest.tmp/image -root /syzkaller/managers/ci-gvisor-ptrace-3-cover/latest.tmp/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=ptrace -network=host -overlay2=all:self -net-raw -watchdog-action=panic debug -stacks --ps ci-gvisor-ptrace-3-cover-test-1] I0110 20:44:28.852569 822067 config.go:391] Platform: ptrace I0110 20:44:28.852598 822067 config.go:392] RootDir: /syzkaller/managers/ci-gvisor-ptrace-3-cover/latest.tmp/workdir/gvisor_root I0110 20:44:28.852603 822067 config.go:393] FileAccess: exclusive / Directfs: true / Overlay: all:self I0110 20:44:28.852612 822067 config.go:394] Network: host I0110 20:44:28.852619 822067 config.go:396] Debug: true. Strace: false, max size: 1024, syscalls: D0110 20:44:28.852625 822067 config.go:408] Config.RootDir (--root): /syzkaller/managers/ci-gvisor-ptrace-3-cover/latest.tmp/workdir/gvisor_root D0110 20:44:28.852632 822067 config.go:408] Config.Traceback (--traceback): system D0110 20:44:28.852639 822067 config.go:408] Config.Debug (--debug): D0110 20:44:28.852647 822067 config.go:408] Config.LogFilename (--log): (empty) D0110 20:44:28.852653 822067 config.go:408] Config.LogFormat (--log-format): text D0110 20:44:28.852659 822067 config.go:408] Config.DebugLog (--debug-log): /dev/stderr D0110 20:44:28.852665 822067 config.go:408] Config.DebugToUserLog (--debug-to-user-log): D0110 20:44:28.852670 822067 config.go:408] Config.DebugCommand (--debug-command): (empty) D0110 20:44:28.852677 822067 config.go:408] Config.PanicLog (--panic-log): (empty) D0110 20:44:28.852684 822067 config.go:408] Config.CoverageReport (--coverage-report): (empty) D0110 20:44:28.852692 822067 config.go:408] Config.DebugLogFormat (--debug-log-format): text D0110 20:44:28.852700 822067 config.go:408] Config.FileAccess (--file-access): D0110 20:44:28.852707 822067 config.go:408] Config.FileAccessMounts (--file-access-mounts): D0110 20:44:28.852715 822067 config.go:408] Config.Overlay (--overlay): D0110 20:44:28.852732 822067 config.go:408] Config.Overlay2 (--overlay2): D0110 20:44:28.852738 822067 config.go:408] Config.FSGoferHostUDS (--fsgofer-host-uds): D0110 20:44:28.852744 822067 config.go:408] Config.HostUDS (--host-uds): D0110 20:44:28.852751 822067 config.go:408] Config.HostFifo (--host-fifo): D0110 20:44:28.852757 822067 config.go:408] Config.Network (--network): D0110 20:44:28.852762 822067 config.go:408] Config.EnableRaw (--net-raw): D0110 20:44:28.852768 822067 config.go:408] Config.AllowPacketEndpointWrite (--TESTONLY-allow-packet-endpoint-write): D0110 20:44:28.852775 822067 config.go:408] Config.HostGSO (--gso): D0110 20:44:28.852781 822067 config.go:408] Config.GvisorGSO (--software-gso): D0110 20:44:28.852789 822067 config.go:408] Config.GvisorGROTimeout (--gvisor-gro): D0110 20:44:28.852796 822067 config.go:408] Config.TXChecksumOffload (--tx-checksum-offload): D0110 20:44:28.852805 822067 config.go:408] Config.RXChecksumOffload (--rx-checksum-offload): D0110 20:44:28.852817 822067 config.go:408] Config.QDisc (--qdisc): D0110 20:44:28.852826 822067 config.go:408] Config.LogPackets (--log-packets): D0110 20:44:28.852840 822067 config.go:408] Config.PCAP (--pcap-log): (empty) D0110 20:44:28.852846 822067 config.go:408] Config.Platform (--platform): ptrace D0110 20:44:28.852854 822067 config.go:408] Config.PlatformDevicePath (--platform_device_path): (empty) D0110 20:44:28.852884 822067 config.go:408] Config.MetricServer (--metric-server): (empty) D0110 20:44:28.852897 822067 config.go:408] Config.ProfilingMetrics (--profiling-metrics): (empty) D0110 20:44:28.852904 822067 config.go:408] Config.ProfilingMetricsLog (--profiling-metrics-log): (empty) D0110 20:44:28.852911 822067 config.go:408] Config.ProfilingMetricsRate (--profiling-metrics-rate-us): D0110 20:44:28.852918 822067 config.go:408] Config.Strace (--strace): D0110 20:44:28.852924 822067 config.go:408] Config.StraceSyscalls (--strace-syscalls): (empty) D0110 20:44:28.852931 822067 config.go:408] Config.StraceLogSize (--strace-log-size): D0110 20:44:28.852938 822067 config.go:408] Config.StraceEvent (--strace-event): D0110 20:44:28.852945 822067 config.go:410] Config.DisableSeccomp: D0110 20:44:28.852952 822067 config.go:408] Config.EnableCoreTags (--enable-core-tags): D0110 20:44:28.852962 822067 config.go:408] Config.WatchdogAction (--watchdog-action): D0110 20:44:28.852967 822067 config.go:408] Config.PanicSignal (--panic-signal): D0110 20:44:28.852971 822067 config.go:408] Config.ProfileEnable (--profile): D0110 20:44:28.852976 822067 config.go:408] Config.ProfileBlock (--profile-block): (empty) D0110 20:44:28.852981 822067 config.go:408] Config.ProfileCPU (--profile-cpu): (empty) D0110 20:44:28.853001 822067 config.go:408] Config.ProfileHeap (--profile-heap): (empty) D0110 20:44:28.853007 822067 config.go:408] Config.ProfileMutex (--profile-mutex): (empty) D0110 20:44:28.853016 822067 config.go:408] Config.TraceFile (--trace): (empty) D0110 20:44:28.853050 822067 config.go:410] Config.RestoreFile: (empty) D0110 20:44:28.853059 822067 config.go:408] Config.NumNetworkChannels (--num-network-channels): D0110 20:44:28.853065 822067 config.go:408] Config.Rootless (--rootless): D0110 20:44:28.853074 822067 config.go:408] Config.AlsoLogToStderr (--alsologtostderr): D0110 20:44:28.853080 822067 config.go:408] Config.ReferenceLeak (--ref-leak-mode): D0110 20:44:28.853088 822067 config.go:408] Config.CPUNumFromQuota (--cpu-num-from-quota): D0110 20:44:28.853095 822067 config.go:408] Config.AllowFlagOverride (--allow-flag-override): D0110 20:44:28.853111 822067 config.go:408] Config.OCISeccomp (--oci-seccomp): D0110 20:44:28.853115 822067 config.go:408] Config.IgnoreCgroups (--ignore-cgroups): D0110 20:44:28.853119 822067 config.go:408] Config.SystemdCgroup (--systemd-cgroup): D0110 20:44:28.853123 822067 config.go:408] Config.PodInitConfig (--pod-init-config): (empty) D0110 20:44:28.853127 822067 config.go:408] Config.BufferPooling (--buffer-pooling): D0110 20:44:28.853132 822067 config.go:408] Config.XDP (--EXPERIMENTAL-xdp): D0110 20:44:28.853137 822067 config.go:408] Config.AFXDPUseNeedWakeup (--EXPERIMENTAL-xdp-need-wakeup): D0110 20:44:28.853149 822067 config.go:408] Config.FDLimit (--fdlimit): D0110 20:44:28.853166 822067 config.go:408] Config.DCache (--dcache): D0110 20:44:28.853170 822067 config.go:408] Config.IOUring (--iouring): D0110 20:44:28.853173 822067 config.go:408] Config.DirectFS (--directfs): D0110 20:44:28.853178 822067 config.go:408] Config.NVProxy (--nvproxy): D0110 20:44:28.853182 822067 config.go:408] Config.NVProxyDocker (--nvproxy-docker): D0110 20:44:28.853186 822067 config.go:408] Config.TPUProxy (--tpuproxy): D0110 20:44:28.853189 822067 config.go:408] Config.TestOnlyAllowRunAsCurrentUserWithoutChroot (--TESTONLY-unsafe-nonroot): D0110 20:44:28.853199 822067 config.go:408] Config.TestOnlyTestNameEnv (--TESTONLY-test-name-env): (empty) D0110 20:44:28.853204 822067 config.go:408] Config.TestOnlyAFSSyscallPanic (--TESTONLY-afs-syscall-panic): D0110 20:44:28.853209 822067 config.go:410] Config.explicitlySet: D0110 20:44:28.853213 822067 config.go:408] Config.ReproduceNAT (--reproduce-nat): D0110 20:44:28.853217 822067 config.go:408] Config.ReproduceNftables (--reproduce-nftables): I0110 20:44:28.853221 822067 main.go:199] **************** gVisor **************** D0110 20:44:28.853257 822067 state_file.go:78] Load container, rootDir: "/syzkaller/managers/ci-gvisor-ptrace-3-cover/latest.tmp/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-ptrace-3-cover-test-1}, opts: {Exact:false SkipCheck:true TryLock:false RootContainer:false} I0110 20:44:28.854730 822067 util.go:51] Found sandbox "ci-gvisor-ptrace-3-cover-test-1", PID: 821604 Found sandbox "ci-gvisor-ptrace-3-cover-test-1", PID: 821604 I0110 20:44:28.854769 822067 util.go:51] Retrieving sandbox stacks Retrieving sandbox stacks D0110 20:44:28.854776 822067 sandbox.go:1355] Stacks sandbox "ci-gvisor-ptrace-3-cover-test-1" D0110 20:44:28.854781 822067 sandbox.go:613] Connecting to sandbox "ci-gvisor-ptrace-3-cover-test-1" D0110 20:44:28.854888 822067 urpc.go:568] urpc: successfully marshalled 36 bytes. D0110 20:44:28.856582 822067 urpc.go:611] urpc: unmarshal success. I0110 20:44:28.856668 822067 util.go:51] *** Stack dump *** goroutine 226 [running]: gvisor.dev/gvisor/pkg/log.Stacks(0x0?) pkg/log/log.go:319 +0x85 gvisor.dev/gvisor/runsc/boot.(*debug).Stacks(0x2, 0xc0007cd0e0?, 0xc000158950) runsc/boot/debug.go:26 +0x1d reflect.Value.call({0xc00078b2c0?, 0xc0005464d0?, 0xc000899c20?}, {0x135e7e0, 0x4}, {0xc000899e70, 0x3, 0xc000899c50?}) GOROOT/src/reflect/value.go:596 +0xce7 reflect.Value.Call({0xc00078b2c0?, 0xc0005464d0?, 0x21c8ac0?}, {0xc000899e70?, 0x21c8ac0?, 0x16?}) GOROOT/src/reflect/value.go:380 +0xb9 gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc000540190, 0xc000536270) pkg/urpc/urpc.go:338 +0x508 gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(0xc0006c37d0?, 0x444c1c?) pkg/urpc/urpc.go:433 +0x3d gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1() pkg/urpc/urpc.go:453 +0x65 created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling in goroutine 149 pkg/urpc/urpc.go:451 +0x75 goroutine 1 [semacquire]: sync.runtime_Semacquire(0xc0008ff620?) GOROOT/src/runtime/sema.go:62 +0x25 sync.(*WaitGroup).Wait(0x0?) GOROOT/src/sync/waitgroup.go:116 +0x48 gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).WaitExited(...) pkg/sentry/kernel/kernel.go:1240 gvisor.dev/gvisor/runsc/boot.(*Loader).WaitExit(0xc00047e900) runsc/boot/loader.go:1306 +0x32 gvisor.dev/gvisor/runsc/cmd.(*Boot).Execute(0xc00002e000, {0xc0001b60d0?, 0xc000198ce0?}, 0xc0001de5b0, {0xc000198ce0, 0x2, 0x28?}) runsc/cmd/boot.go:497 +0x18e5 github.com/google/subcommands.(*Commander).Execute(0xc0001e0000, {0x15b9980, 0x21c8ac0}, {0xc000198ce0, 0x2, 0x2}) external/com_github_google_subcommands/subcommands.go:200 +0x38c github.com/google/subcommands.Execute(...) external/com_github_google_subcommands/subcommands.go:481 gvisor.dev/gvisor/runsc/cli.Main() runsc/cli/main.go:221 +0x143c main.main() runsc/main.go:31 +0xf goroutine 145 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x11a created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 1 pkg/sentry/platform/ptrace/subprocess.go:180 +0xd0 goroutine 146 [sync.Cond.Wait]: sync.runtime_notifyListWait(0xc00053e6c8, 0x1) GOROOT/src/runtime/sema.go:527 +0x159 sync.(*Cond).Wait(0xc00053e000?) GOROOT/src/sync/cond.go:70 +0x85 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).findReclaimable(0xc00053e000) pkg/sentry/pgalloc/pgalloc.go:1434 +0x148 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).runReclaim(0xc00053e000) pkg/sentry/pgalloc/pgalloc.go:1343 +0x9c created by gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile in goroutine 1 pkg/sentry/pgalloc/pgalloc.go:368 +0x2e5 goroutine 147 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater.func1() pkg/sentry/kernel/timekeeper.go:254 +0x18d created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater in goroutine 1 pkg/sentry/kernel/timekeeper.go:224 +0xe5 goroutine 148 [chan receive]: gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).waitForStart(0xc0001e0380) pkg/sentry/watchdog/watchdog.go:231 +0x5a created by gvisor.dev/gvisor/pkg/sentry/watchdog.New in goroutine 1 pkg/sentry/watchdog/watchdog.go:183 +0x1ec goroutine 149 [syscall]: syscall.Syscall6(0x0?, 0x0?, 0xffffffffffffffff?, 0x0?, 0xb?, 0xffffffffffffffff?, 0xc00050aecc?) GOROOT/src/syscall/syscall_linux.go:91 +0x30 gvisor.dev/gvisor/pkg/unet.(*Socket).wait(0xc000537a10, 0x0) pkg/unet/unet_unsafe.go:53 +0xf5 gvisor.dev/gvisor/pkg/unet.(*ServerSocket).Accept(0xc000131fd0) pkg/unet/unet.go:517 +0x14e gvisor.dev/gvisor/pkg/control/server.(*Server).serve(0xc000199f40) pkg/control/server/server.go:104 +0x57 gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing.func1() pkg/control/server/server.go:92 +0x26 created by gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing in goroutine 1 pkg/control/server/server.go:91 +0x8d goroutine 102 [semacquire]: sync.runtime_Semacquire(0x0?) GOROOT/src/runtime/sema.go:62 +0x25 sync.(*WaitGroup).Wait(0xc00030d470?) GOROOT/src/sync/waitgroup.go:116 +0x48 gvisor.dev/gvisor/pkg/sentry/kernel.(*ThreadGroup).WaitExited(...) pkg/sentry/kernel/task_run.go:388 gvisor.dev/gvisor/runsc/boot.(*Loader).wait(0xc00047e900?, 0xc00015a000) runsc/boot/loader.go:1294 +0x2b gvisor.dev/gvisor/runsc/boot.(*Loader).waitContainer(0xc00047e900, {0xc000756020, 0x1f}, 0xc000866df0) runsc/boot/loader.go:1241 +0xbe gvisor.dev/gvisor/runsc/boot.(*containerManager).Wait(0xc0004ffb60, 0xc000858d10, 0xc000866df0) runsc/boot/controller.go:505 +0xaf reflect.Value.call({0xc00078aa80?, 0xc000546228?, 0xc00030dc20?}, {0x135e7e0, 0x4}, {0xc00030de70, 0x3, 0xc00030dc50?}) GOROOT/src/reflect/value.go:596 +0xce7 reflect.Value.Call({0xc00078aa80?, 0xc000546228?, 0xc000858d10?}, {0xc00030de70?, 0xc000858d10?, 0x16?}) GOROOT/src/reflect/value.go:380 +0xb9 gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc000540190, 0xc000548300) pkg/urpc/urpc.go:338 +0x508 gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(0x0?, 0x0?) pkg/urpc/urpc.go:433 +0x3d gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1() pkg/urpc/urpc.go:453 +0x65 created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling in goroutine 149 pkg/urpc/urpc.go:451 +0x75 goroutine 133 [syscall]: syscall.Syscall6(0x6570732032765f65?, 0x5f65726f74735f63?, 0x7220737361707962?, 0xc000522a40?, 0x645ac5?, 0x2e39393434203a09?, 0x7320424c540a3939?) GOROOT/src/syscall/syscall_linux.go:91 +0x30 gvisor.dev/gvisor/pkg/fdnotifier.epollWait(0xc00030f720?, {0xc000522af0?, 0x760a323800000022?, 0x64695f726f646e65?}, 0x6568747541203a09?) pkg/fdnotifier/poll_unsafe.go:77 +0x65 gvisor.dev/gvisor/pkg/fdnotifier.(*notifier).waitAndNotify(0xc0007627c8) pkg/fdnotifier/fdnotifier.go:155 +0x71 created by gvisor.dev/gvisor/pkg/fdnotifier.newNotifier in goroutine 1 pkg/fdnotifier/fdnotifier.go:64 +0xc5 goroutine 134 [syscall]: syscall.Syscall6(0xc0007c2020?, 0x112aea0?, 0xc0007cc018?, 0x112ad20?, 0xc0007c2030?, 0xc0007c9eb0?, 0x593008?) GOROOT/src/syscall/syscall_linux.go:91 +0x30 golang.org/x/sys/unix.ppoll(0x1?, 0x1?, 0x12a1c60?, 0xc000011080?) external/org_golang_x_sys/unix/zsyscall_linux.go:124 +0x57 golang.org/x/sys/unix.Ppoll({0xc0007c9f58?, 0x1f?, 0xc0007c2000?}, 0x0?, 0x0?) external/org_golang_x_sys/unix/syscall_linux.go:149 +0x38 gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1.1(...) runsc/boot/loader.go:1107 gvisor.dev/gvisor/runsc/specutils.RetryEintr(...) runsc/specutils/specutils.go:698 gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1() runsc/boot/loader.go:1105 +0xef created by gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor in goroutine 1 runsc/boot/loader.go:1097 +0x116 goroutine 135 [syscall]: syscall.Syscall6(0x0?, 0x0?, 0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/syscall/syscall_linux.go:91 +0x30 golang.org/x/sys/unix.ppoll(0x0?, 0x0?, 0x0?, 0x0?) external/org_golang_x_sys/unix/zsyscall_linux.go:124 +0x57 golang.org/x/sys/unix.Ppoll({0xc00050bf70?, 0x0?, 0x0?}, 0x0?, 0x0?) external/org_golang_x_sys/unix/syscall_linux.go:149 +0x38 gvisor.dev/gvisor/pkg/lisafs.(*Client).watchdog(0xc0001d3340) pkg/lisafs/client.go:172 +0xdf created by gvisor.dev/gvisor/pkg/lisafs.NewClient in goroutine 1 pkg/lisafs/client.go:84 +0x1d6 goroutine 136 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0007d7500) pkg/sentry/kernel/time/time.go:507 +0x8f created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 1 pkg/sentry/kernel/time/time.go:487 +0x196 goroutine 138 [syscall]: os/signal.signal_recv() GOROOT/src/runtime/sigqueue.go:152 +0x29 os/signal.loop() GOROOT/src/os/signal/signal_unix.go:23 +0x13 created by os/signal.Notify.func1.1 in goroutine 1 GOROOT/src/os/signal/signal.go:151 +0x1f goroutine 98 [select]: reflect.rselect({0xc000577200, 0x22, 0x2?}) GOROOT/src/runtime/select.go:589 +0x2c5 reflect.Select({0xc00017a000?, 0x22, 0x0?}) GOROOT/src/reflect/value.go:3104 +0x5ea gvisor.dev/gvisor/pkg/sighandling.handleSignals({0xc0001a2000, 0x21, 0x0?}, 0xc000858a50, 0x0?, 0x0?) pkg/sighandling/sighandling.go:44 +0x32a created by gvisor.dev/gvisor/pkg/sighandling.StartSignalForwarding in goroutine 1 pkg/sighandling/sighandling.go:107 +0x289 goroutine 99 [select]: gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).loop(0xc0001e0380) pkg/sentry/watchdog/watchdog.go:250 +0x97 created by gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).Start in goroutine 1 pkg/sentry/watchdog/watchdog.go:206 +0x1ec goroutine 100 [sync.Cond.Wait]: sync.runtime_notifyListWait(0xc000578ef8, 0x1) GOROOT/src/runtime/sema.go:527 +0x159 sync.(*Cond).Wait(0xc0001dee70?) GOROOT/src/sync/cond.go:70 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).runCPUClockTicker(0xc000578e00) pkg/sentry/kernel/task_sched.go:349 +0x192 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).Start in goroutine 1 pkg/sentry/kernel/kernel.go:1071 +0x187 goroutine 101 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00036f500, 0xc0005244e0, 0x0) pkg/sentry/kernel/task_block.go:164 +0x185 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x10?, 0xc00078a300?, 0xc0?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2bf gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00036f500, 0xbe533e?, 0x1, 0x5b72408, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd0 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00036f500, 0x0?, {{0x5b72408}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x425 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00036f500, 0xca, {{0x5b72408}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00036f500, 0x7fff00000064a000?, {{0x5b72408}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x4e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00036f500?, 0xc0000000ca?, {{0x5b72408}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x74 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00036f500?) pkg/sentry/kernel/task_syscall.go:257 +0x3a8 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0001e0400?, 0xc00036f500) pkg/sentry/kernel/task_run.go:269 +0x1405 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00036f500, 0x1) pkg/sentry/kernel/task_run.go:98 +0x262 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 1 pkg/sentry/kernel/task_start.go:392 +0xf8 goroutine 75 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0001e0400) pkg/sentry/kernel/time/time.go:507 +0x8f created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 101 pkg/sentry/kernel/time/time.go:487 +0x196 goroutine 76 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x11a created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 101 pkg/sentry/platform/ptrace/subprocess.go:180 +0xd0 goroutine 139 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000530000, 0xc000524900, 0xc00047a1e0) pkg/sentry/kernel/task_block.go:164 +0x185 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc000530000, 0x0?, 0x0?, {0x0?}) pkg/sentry/kernel/task_block.go:93 +0x7b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000530000, 0xc0003387e0?, 0xc0?, 0x2526795b0) pkg/sentry/kernel/task_block.go:46 +0x10f gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000530000, 0xbe533e?, 0x0, 0x5b72bc0, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd0 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000530000, 0xc8a83?, {{0x5b72bc0}, {0x80}, {0x0}, {0xc00013beb8}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x425 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000530000, 0xca, {{0x5b72bc0}, {0x80}, {0x0}, {0xc00013beb8}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000530000, 0x7fff00000059e000?, {{0x5b72bc0}, {0x80}, {0x0}, {0xc00013beb8}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x4e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000530000?, 0xca?, {{0x5b72bc0}, {0x80}, {0x0}, {0xc00013beb8}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x74 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000530000?) pkg/sentry/kernel/task_syscall.go:257 +0x3a8 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0001e0500?, 0xc000530000) pkg/sentry/kernel/task_run.go:269 +0x1405 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000530000, 0x2) pkg/sentry/kernel/task_run.go:98 +0x262 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 101 pkg/sentry/kernel/task_start.go:392 +0xf8 goroutine 77 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0001e0500) pkg/sentry/kernel/time/time.go:507 +0x8f created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 139 pkg/sentry/kernel/time/time.go:487 +0x196 goroutine 151 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000592000, 0xc0004780c0, 0x0) pkg/sentry/kernel/task_block.go:164 +0x185 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x0?, 0xc00019a1e0?, 0xc0?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2bf gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000592000, 0x15c92c0?, 0x1, 0xc00012a548, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd0 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000592000, 0xc8a70?, {{0xc00012a548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x425 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000592000, 0xca, {{0xc00012a548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000592000, 0x7fff0000005862d0?, {{0xc00012a548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x4e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000592000?, 0x7fb2000000ca?, {{0xc00012a548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x74 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000592000?) pkg/sentry/kernel/task_syscall.go:257 +0x3a8 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0008b8400?, 0xc000592000) pkg/sentry/kernel/task_run.go:269 +0x1405 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000592000, 0x3) pkg/sentry/kernel/task_run.go:98 +0x262 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 101 pkg/sentry/kernel/task_start.go:392 +0xf8 goroutine 103 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0008b8400) pkg/sentry/kernel/time/time.go:507 +0x8f created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 151 pkg/sentry/kernel/time/time.go:487 +0x196 goroutine 78 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0002cc000, 0xc00047a360, 0x0) pkg/sentry/kernel/task_block.go:164 +0x185 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x0?, 0xc000834720?, 0xc0?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2bf gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0002cc000, 0x15c92c0?, 0x1, 0xc00012a948, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd0 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0002cc000, 0xc8a75?, {{0xc00012a948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x425 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0002cc000, 0xca, {{0xc00012a948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0002cc000, 0x7fff00000064a000?, {{0xc00012a948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x4e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0002cc000?, 0x7fb2000000ca?, {{0xc00012a948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x74 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0002cc000?) pkg/sentry/kernel/task_syscall.go:257 +0x3a8 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc00060c000?, 0xc0002cc000) pkg/sentry/kernel/task_run.go:269 +0x1405 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0002cc000, 0x4) pkg/sentry/kernel/task_run.go:98 +0x262 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 101 pkg/sentry/kernel/task_start.go:392 +0xf8 goroutine 161 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00060c000) pkg/sentry/kernel/time/time.go:507 +0x8f created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 78 pkg/sentry/kernel/time/time.go:487 +0x196 goroutine 140 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000530a80, 0xc00047a480, 0xc000600120) pkg/sentry/kernel/task_block.go:164 +0x185 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc000530a80, 0xc0006416f0?, 0x0?, {0x10?}) pkg/sentry/kernel/task_block.go:93 +0x7b gvisor.dev/gvisor/pkg/sentry/syscalls/linux.waitEpoll(0xbac3dc?, 0x6418b8?, 0xbe533e?, 0x80, 0x253fca1c0) pkg/sentry/syscalls/linux/sys_epoll.go:178 +0x4b4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.EpollWait(0xc00014fd40?, 0x0?, {{0x3}, {0xc00014f818}, {0x80}, {0x270f}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_epoll.go:196 +0x65 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.EpollPwait(0xc000530a80?, 0x0?, {{0x3}, {0xc00014f818}, {0x80}, {0x270f}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_epoll.go:208 +0xa9 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000530a80, 0x119, {{0x3}, {0xc00014f818}, {0x80}, {0x270f}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000530a80, 0x7fff0000001f0000?, {{0x3}, {0xc00014f818}, {0x80}, {0x270f}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x4e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000530a80?, 0xc000000119?, {{0x3}, {0xc00014f818}, {0x80}, {0x270f}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x74 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000530a80?) pkg/sentry/kernel/task_syscall.go:257 +0x3a8 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc00060c080?, 0xc000530a80) pkg/sentry/kernel/task_run.go:269 +0x1405 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000530a80, 0x5) pkg/sentry/kernel/task_run.go:98 +0x262 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 151 pkg/sentry/kernel/task_start.go:392 +0xf8 goroutine 162 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00060c080) pkg/sentry/kernel/time/time.go:507 +0x8f created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 140 pkg/sentry/kernel/time/time.go:487 +0x196 goroutine 79 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0002cca80, 0xc00047a420, 0x0) pkg/sentry/kernel/task_block.go:164 +0x185 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x0?, 0xc0008347e0?, 0xc0?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2bf gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0002cca80, 0x15c92c0?, 0x1, 0xc000200148, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd0 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0002cca80, 0x5b72000?, {{0xc000200148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x425 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0002cca80, 0xca, {{0xc000200148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0002cca80, 0x7fff0000001f0000?, {{0xc000200148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x4e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0002cca80?, 0xca?, {{0xc000200148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x74 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0002cca80?) pkg/sentry/kernel/task_syscall.go:257 +0x3a8 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0007d7580?, 0xc0002cca80) pkg/sentry/kernel/task_run.go:269 +0x1405 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0002cca80, 0x6) pkg/sentry/kernel/task_run.go:98 +0x262 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 140 pkg/sentry/kernel/task_start.go:392 +0xf8 goroutine 141 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0007d7580) pkg/sentry/kernel/time/time.go:507 +0x8f created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 79 pkg/sentry/kernel/time/time.go:487 +0x196 goroutine 178 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x11a created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 143 pkg/sentry/platform/ptrace/subprocess.go:180 +0xd0 *** Stack dump *** goroutine 226 [running]: gvisor.dev/gvisor/pkg/log.Stacks(0x0?) pkg/log/log.go:319 +0x85 gvisor.dev/gvisor/runsc/boot.(*debug).Stacks(0x2, 0xc0007cd0e0?, 0xc000158950) runsc/boot/debug.go:26 +0x1d reflect.Value.call({0xc00078b2c0?, 0xc0005464d0?, 0xc000899c20?}, {0x135e7e0, 0x4}, {0xc000899e70, 0x3, 0xc000899c50?}) GOROOT/src/reflect/value.go:596 +0xce7 reflect.Value.Call({0xc00078b2c0?, 0xc0005464d0?, 0x21c8ac0?}, {0xc000899e70?, 0x21c8ac0?, 0x16?}) GOROOT/src/reflect/value.go:380 +0xb9 gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc000540190, 0xc000536270) pkg/urpc/urpc.go:338 +0x508 gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(0xc0006c37d0?, 0x444c1c?) pkg/urpc/urpc.go:433 +0x3d gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1() pkg/urpc/urpc.go:453 +0x65 created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling in goroutine 149 pkg/urpc/urpc.go:451 +0x75 goroutine 1 [semacquire]: sync.runtime_Semacquire(0xc0008ff620?) GOROOT/src/runtime/sema.go:62 +0x25 sync.(*WaitGroup).Wait(0x0?) GOROOT/src/sync/waitgroup.go:116 +0x48 gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).WaitExited(...) pkg/sentry/kernel/kernel.go:1240 gvisor.dev/gvisor/runsc/boot.(*Loader).WaitExit(0xc00047e900) runsc/boot/loader.go:1306 +0x32 gvisor.dev/gvisor/runsc/cmd.(*Boot).Execute(0xc00002e000, {0xc0001b60d0?, 0xc000198ce0?}, 0xc0001de5b0, {0xc000198ce0, 0x2, 0x28?}) runsc/cmd/boot.go:497 +0x18e5 github.com/google/subcommands.(*Commander).Execute(0xc0001e0000, {0x15b9980, 0x21c8ac0}, {0xc000198ce0, 0x2, 0x2}) external/com_github_google_subcommands/subcommands.go:200 +0x38c github.com/google/subcommands.Execute(...) external/com_github_google_subcommands/subcommands.go:481 gvisor.dev/gvisor/runsc/cli.Main() runsc/cli/main.go:221 +0x143c main.main() runsc/main.go:31 +0xf goroutine 145 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x11a created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 1 pkg/sentry/platform/ptrace/subprocess.go:180 +0xd0 goroutine 146 [sync.Cond.Wait]: sync.runtime_notifyListWait(0xc00053e6c8, 0x1) GOROOT/src/runtime/sema.go:527 +0x159 sync.(*Cond).Wait(0xc00053e000?) GOROOT/src/sync/cond.go:70 +0x85 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).findReclaimable(0xc00053e000) pkg/sentry/pgalloc/pgalloc.go:1434 +0x148 gvisor.dev/gvisor/pkg/sentry/pgalloc.(*MemoryFile).runReclaim(0xc00053e000) pkg/sentry/pgalloc/pgalloc.go:1343 +0x9c created by gvisor.dev/gvisor/pkg/sentry/pgalloc.NewMemoryFile in goroutine 1 pkg/sentry/pgalloc/pgalloc.go:368 +0x2e5 goroutine 147 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater.func1() pkg/sentry/kernel/timekeeper.go:254 +0x18d created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Timekeeper).startUpdater in goroutine 1 pkg/sentry/kernel/timekeeper.go:224 +0xe5 goroutine 148 [chan receive]: gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).waitForStart(0xc0001e0380) pkg/sentry/watchdog/watchdog.go:231 +0x5a created by gvisor.dev/gvisor/pkg/sentry/watchdog.New in goroutine 1 pkg/sentry/watchdog/watchdog.go:183 +0x1ec goroutine 149 [syscall]: syscall.Syscall6(0x0?, 0x0?, 0xffffffffffffffff?, 0x0?, 0xb?, 0xffffffffffffffff?, 0xc00050aecc?) GOROOT/src/syscall/syscall_linux.go:91 +0x30 gvisor.dev/gvisor/pkg/unet.(*Socket).wait(0xc000537a10, 0x0) pkg/unet/unet_unsafe.go:53 +0xf5 gvisor.dev/gvisor/pkg/unet.(*ServerSocket).Accept(0xc000131fd0) pkg/unet/unet.go:517 +0x14e gvisor.dev/gvisor/pkg/control/server.(*Server).serve(0xc000199f40) pkg/control/server/server.go:104 +0x57 gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing.func1() pkg/control/server/server.go:92 +0x26 created by gvisor.dev/gvisor/pkg/control/server.(*Server).StartServing in goroutine 1 pkg/control/server/server.go:91 +0x8d goroutine 102 [semacquire]: sync.runtime_Semacquire(0x0?) GOROOT/src/runtime/sema.go:62 +0x25 sync.(*WaitGroup).Wait(0xc00030d470?) GOROOT/src/sync/waitgroup.go:116 +0x48 gvisor.dev/gvisor/pkg/sentry/kernel.(*ThreadGroup).WaitExited(...) pkg/sentry/kernel/task_run.go:388 gvisor.dev/gvisor/runsc/boot.(*Loader).wait(0xc00047e900?, 0xc00015a000) runsc/boot/loader.go:1294 +0x2b gvisor.dev/gvisor/runsc/boot.(*Loader).waitContainer(0xc00047e900, {0xc000756020, 0x1f}, 0xc000866df0) runsc/boot/loader.go:1241 +0xbe gvisor.dev/gvisor/runsc/boot.(*containerManager).Wait(0xc0004ffb60, 0xc000858d10, 0xc000866df0) runsc/boot/controller.go:505 +0xaf reflect.Value.call({0xc00078aa80?, 0xc000546228?, 0xc00030dc20?}, {0x135e7e0, 0x4}, {0xc00030de70, 0x3, 0xc00030dc50?}) GOROOT/src/reflect/value.go:596 +0xce7 reflect.Value.Call({0xc00078aa80?, 0xc000546228?, 0xc000858d10?}, {0xc00030de70?, 0xc000858d10?, 0x16?}) GOROOT/src/reflect/value.go:380 +0xb9 gvisor.dev/gvisor/pkg/urpc.(*Server).handleOne(0xc000540190, 0xc000548300) pkg/urpc/urpc.go:338 +0x508 gvisor.dev/gvisor/pkg/urpc.(*Server).handleRegistered(0x0?, 0x0?) pkg/urpc/urpc.go:433 +0x3d gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling.func1() pkg/urpc/urpc.go:453 +0x65 created by gvisor.dev/gvisor/pkg/urpc.(*Server).StartHandling in goroutine 149 pkg/urpc/urpc.go:451 +0x75 goroutine 133 [syscall]: syscall.Syscall6(0x6570732032765f65?, 0x5f65726f74735f63?, 0x7220737361707962?, 0xc000522a40?, 0x645ac5?, 0x2e39393434203a09?, 0x7320424c540a3939?) GOROOT/src/syscall/syscall_linux.go:91 +0x30 gvisor.dev/gvisor/pkg/fdnotifier.epollWait(0xc00030f720?, {0xc000522af0?, 0x760a323800000022?, 0x64695f726f646e65?}, 0x6568747541203a09?) pkg/fdnotifier/poll_unsafe.go:77 +0x65 gvisor.dev/gvisor/pkg/fdnotifier.(*notifier).waitAndNotify(0xc0007627c8) pkg/fdnotifier/fdnotifier.go:155 +0x71 created by gvisor.dev/gvisor/pkg/fdnotifier.newNotifier in goroutine 1 pkg/fdnotifier/fdnotifier.go:64 +0xc5 goroutine 134 [syscall]: syscall.Syscall6(0xc0007c2020?, 0x112aea0?, 0xc0007cc018?, 0x112ad20?, 0xc0007c2030?, 0xc0007c9eb0?, 0x593008?) GOROOT/src/syscall/syscall_linux.go:91 +0x30 golang.org/x/sys/unix.ppoll(0x1?, 0x1?, 0x12a1c60?, 0xc000011080?) external/org_golang_x_sys/unix/zsyscall_linux.go:124 +0x57 golang.org/x/sys/unix.Ppoll({0xc0007c9f58?, 0x1f?, 0xc0007c2000?}, 0x0?, 0x0?) external/org_golang_x_sys/unix/syscall_linux.go:149 +0x38 gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1.1(...) runsc/boot/loader.go:1107 gvisor.dev/gvisor/runsc/specutils.RetryEintr(...) runsc/specutils/specutils.go:698 gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor.func1() runsc/boot/loader.go:1105 +0xef created by gvisor.dev/gvisor/runsc/boot.(*Loader).startGoferMonitor in goroutine 1 runsc/boot/loader.go:1097 +0x116 goroutine 135 [syscall]: syscall.Syscall6(0x0?, 0x0?, 0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/syscall/syscall_linux.go:91 +0x30 golang.org/x/sys/unix.ppoll(0x0?, 0x0?, 0x0?, 0x0?) external/org_golang_x_sys/unix/zsyscall_linux.go:124 +0x57 golang.org/x/sys/unix.Ppoll({0xc00050bf70?, 0x0?, 0x0?}, 0x0?, 0x0?) external/org_golang_x_sys/unix/syscall_linux.go:149 +0x38 gvisor.dev/gvisor/pkg/lisafs.(*Client).watchdog(0xc0001d3340) pkg/lisafs/client.go:172 +0xdf created by gvisor.dev/gvisor/pkg/lisafs.NewClient in goroutine 1 pkg/lisafs/client.go:84 +0x1d6 goroutine 136 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0007d7500) pkg/sentry/kernel/time/time.go:507 +0x8f created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 1 pkg/sentry/kernel/time/time.go:487 +0x196 goroutine 138 [syscall]: os/signal.signal_recv() GOROOT/src/runtime/sigqueue.go:152 +0x29 os/signal.loop() GOROOT/src/os/signal/signal_unix.go:23 +0x13 created by os/signal.Notify.func1.1 in goroutine 1 GOROOT/src/os/signal/signal.go:151 +0x1f goroutine 98 [select]: reflect.rselect({0xc000577200, 0x22, 0x2?}) GOROOT/src/runtime/select.go:589 +0x2c5 reflect.Select({0xc00017a000?, 0x22, 0x0?}) GOROOT/src/reflect/value.go:3104 +0x5ea gvisor.dev/gvisor/pkg/sighandling.handleSignals({0xc0001a2000, 0x21, 0x0?}, 0xc000858a50, 0x0?, 0x0?) pkg/sighandling/sighandling.go:44 +0x32a created by gvisor.dev/gvisor/pkg/sighandling.StartSignalForwarding in goroutine 1 pkg/sighandling/sighandling.go:107 +0x289 goroutine 99 [select]: gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).loop(0xc0001e0380) pkg/sentry/watchdog/watchdog.go:250 +0x97 created by gvisor.dev/gvisor/pkg/sentry/watchdog.(*Watchdog).Start in goroutine 1 pkg/sentry/watchdog/watchdog.go:206 +0x1ec goroutine 100 [sync.Cond.Wait]: sync.runtime_notifyListWait(0xc000578ef8, 0x1) GOROOT/src/runtime/sema.go:527 +0x159 sync.(*Cond).Wait(0xc0001dee70?) GOROOT/src/sync/cond.go:70 +0x85 gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).runCPUClockTicker(0xc000578e00) pkg/sentry/kernel/task_sched.go:349 +0x192 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).Start in goroutine 1 pkg/sentry/kernel/kernel.go:1071 +0x187 goroutine 101 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc00036f500, 0xc0005244e0, 0x0) pkg/sentry/kernel/task_block.go:164 +0x185 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x10?, 0xc00078a300?, 0xc0?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2bf gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc00036f500, 0xbe533e?, 0x1, 0x5b72408, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd0 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc00036f500, 0x0?, {{0x5b72408}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x425 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc00036f500, 0xca, {{0x5b72408}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc00036f500, 0x7fff00000064a000?, {{0x5b72408}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x4e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc00036f500?, 0xc0000000ca?, {{0x5b72408}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x74 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc00036f500?) pkg/sentry/kernel/task_syscall.go:257 +0x3a8 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0001e0400?, 0xc00036f500) pkg/sentry/kernel/task_run.go:269 +0x1405 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc00036f500, 0x1) pkg/sentry/kernel/task_run.go:98 +0x262 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 1 pkg/sentry/kernel/task_start.go:392 +0xf8 goroutine 75 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0001e0400) pkg/sentry/kernel/time/time.go:507 +0x8f created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 101 pkg/sentry/kernel/time/time.go:487 +0x196 goroutine 76 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x11a created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 101 pkg/sentry/platform/ptrace/subprocess.go:180 +0xd0 goroutine 139 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000530000, 0xc000524900, 0xc00047a1e0) pkg/sentry/kernel/task_block.go:164 +0x185 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc000530000, 0x0?, 0x0?, {0x0?}) pkg/sentry/kernel/task_block.go:93 +0x7b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0xc000530000, 0xc0003387e0?, 0xc0?, 0x2526795b0) pkg/sentry/kernel/task_block.go:46 +0x10f gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000530000, 0xbe533e?, 0x0, 0x5b72bc0, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd0 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000530000, 0xc8a83?, {{0x5b72bc0}, {0x80}, {0x0}, {0xc00013beb8}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x425 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000530000, 0xca, {{0x5b72bc0}, {0x80}, {0x0}, {0xc00013beb8}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000530000, 0x7fff00000059e000?, {{0x5b72bc0}, {0x80}, {0x0}, {0xc00013beb8}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x4e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000530000?, 0xca?, {{0x5b72bc0}, {0x80}, {0x0}, {0xc00013beb8}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x74 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000530000?) pkg/sentry/kernel/task_syscall.go:257 +0x3a8 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0001e0500?, 0xc000530000) pkg/sentry/kernel/task_run.go:269 +0x1405 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000530000, 0x2) pkg/sentry/kernel/task_run.go:98 +0x262 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 101 pkg/sentry/kernel/task_start.go:392 +0xf8 goroutine 77 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0001e0500) pkg/sentry/kernel/time/time.go:507 +0x8f created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 139 pkg/sentry/kernel/time/time.go:487 +0x196 goroutine 151 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000592000, 0xc0004780c0, 0x0) pkg/sentry/kernel/task_block.go:164 +0x185 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x0?, 0xc00019a1e0?, 0xc0?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2bf gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc000592000, 0x15c92c0?, 0x1, 0xc00012a548, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd0 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc000592000, 0xc8a70?, {{0xc00012a548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x425 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000592000, 0xca, {{0xc00012a548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000592000, 0x7fff0000005862d0?, {{0xc00012a548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x4e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000592000?, 0x7fb2000000ca?, {{0xc00012a548}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x74 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000592000?) pkg/sentry/kernel/task_syscall.go:257 +0x3a8 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0008b8400?, 0xc000592000) pkg/sentry/kernel/task_run.go:269 +0x1405 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000592000, 0x3) pkg/sentry/kernel/task_run.go:98 +0x262 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 101 pkg/sentry/kernel/task_start.go:392 +0xf8 goroutine 103 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0008b8400) pkg/sentry/kernel/time/time.go:507 +0x8f created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 151 pkg/sentry/kernel/time/time.go:487 +0x196 goroutine 78 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0002cc000, 0xc00047a360, 0x0) pkg/sentry/kernel/task_block.go:164 +0x185 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x0?, 0xc000834720?, 0xc0?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2bf gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0002cc000, 0x15c92c0?, 0x1, 0xc00012a948, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd0 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0002cc000, 0xc8a75?, {{0xc00012a948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x425 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0002cc000, 0xca, {{0xc00012a948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0002cc000, 0x7fff00000064a000?, {{0xc00012a948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x4e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0002cc000?, 0x7fb2000000ca?, {{0xc00012a948}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x74 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0002cc000?) pkg/sentry/kernel/task_syscall.go:257 +0x3a8 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc00060c000?, 0xc0002cc000) pkg/sentry/kernel/task_run.go:269 +0x1405 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0002cc000, 0x4) pkg/sentry/kernel/task_run.go:98 +0x262 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 101 pkg/sentry/kernel/task_start.go:392 +0xf8 goroutine 161 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00060c000) pkg/sentry/kernel/time/time.go:507 +0x8f created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 78 pkg/sentry/kernel/time/time.go:487 +0x196 goroutine 140 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc000530a80, 0xc00047a480, 0xc000600120) pkg/sentry/kernel/task_block.go:164 +0x185 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithDeadline(0xc000530a80, 0xc0006416f0?, 0x0?, {0x10?}) pkg/sentry/kernel/task_block.go:93 +0x7b gvisor.dev/gvisor/pkg/sentry/syscalls/linux.waitEpoll(0xbac3dc?, 0x6418b8?, 0xbe533e?, 0x80, 0x253fca1c0) pkg/sentry/syscalls/linux/sys_epoll.go:178 +0x4b4 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.EpollWait(0xc00014fd40?, 0x0?, {{0x3}, {0xc00014f818}, {0x80}, {0x270f}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_epoll.go:196 +0x65 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.EpollPwait(0xc000530a80?, 0x0?, {{0x3}, {0xc00014f818}, {0x80}, {0x270f}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_epoll.go:208 +0xa9 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000530a80, 0x119, {{0x3}, {0xc00014f818}, {0x80}, {0x270f}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000530a80, 0x7fff0000001f0000?, {{0x3}, {0xc00014f818}, {0x80}, {0x270f}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x4e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000530a80?, 0xc000000119?, {{0x3}, {0xc00014f818}, {0x80}, {0x270f}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x74 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000530a80?) pkg/sentry/kernel/task_syscall.go:257 +0x3a8 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc00060c080?, 0xc000530a80) pkg/sentry/kernel/task_run.go:269 +0x1405 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000530a80, 0x5) pkg/sentry/kernel/task_run.go:98 +0x262 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 151 pkg/sentry/kernel/task_start.go:392 +0xf8 goroutine 162 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc00060c080) pkg/sentry/kernel/time/time.go:507 +0x8f created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 140 pkg/sentry/kernel/time/time.go:487 +0x196 goroutine 79 [select]: gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).block(0xc0002cca80, 0xc00047a420, 0x0) pkg/sentry/kernel/task_block.go:164 +0x185 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).BlockWithTimeout(0x0?, 0xc0008347e0?, 0xc0?, 0x0) pkg/sentry/kernel/task_block.go:41 +0x2bf gvisor.dev/gvisor/pkg/sentry/syscalls/linux.futexWaitDuration(0xc0002cca80, 0x15c92c0?, 0x1, 0xc000200148, 0x1, 0x0, 0xffffffff) pkg/sentry/syscalls/linux/sys_futex.go:97 +0xd0 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Futex(0xc0002cca80, 0x5b72000?, {{0xc000200148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/syscalls/linux/sys_futex.go:206 +0x425 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc0002cca80, 0xca, {{0xc000200148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:142 +0x80b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc0002cca80, 0x7fff0000001f0000?, {{0xc000200148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:322 +0x4e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc0002cca80?, 0xca?, {{0xc000200148}, {0x80}, {0x0}, {0x0}, {0x0}, {0x0}}) pkg/sentry/kernel/task_syscall.go:282 +0x74 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc0002cca80?) pkg/sentry/kernel/task_syscall.go:257 +0x3a8 gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc0007d7580?, 0xc0002cca80) pkg/sentry/kernel/task_run.go:269 +0x1405 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc0002cca80, 0x6) pkg/sentry/kernel/task_run.go:98 +0x262 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start in goroutine 140 pkg/sentry/kernel/task_start.go:392 +0xf8 goroutine 141 [select]: gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).runGoroutine(0xc0007d7580) pkg/sentry/kernel/time/time.go:507 +0x8f created by gvisor.dev/gvisor/pkg/sentry/kernel/time.(*Timer).init in goroutine 79 pkg/sentry/kernel/time/time.go:487 +0x196 goroutine 178 [chan receive, locked to thread]: gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess.func1() pkg/sentry/platform/ptrace/subprocess.go:196 +0x11a created by gvisor.dev/gvisor/pkg/sentry/platform/ptrace.newSubprocess in goroutine 143 pkg/sentry/platform/ptrace/subprocess.go:180 +0xd0 I0110 20:44:28.856800 822067 util.go:51] Retrieving process list Retrieving process list D0110 20:44:28.856812 822067 sandbox.go:490] Getting processes for container "ci-gvisor-ptrace-3-cover-test-1" in sandbox "ci-gvisor-ptrace-3-cover-test-1" D0110 20:44:28.856821 822067 sandbox.go:613] Connecting to sandbox "ci-gvisor-ptrace-3-cover-test-1" D0110 20:44:28.856952 822067 urpc.go:568] urpc: successfully marshalled 79 bytes. D0110 20:44:28.857509 822067 urpc.go:611] urpc: unmarshal success. I0110 20:44:28.857586 822067 util.go:51] [ { "uid": 0, "pid": 1, "ppid": 0, "threads": [ 1, 2, 3, 4, 5, 6 ], "c": 17, "tty": "?", "stime": "20:44", "time": "30ms", "cmd": "init" } ] [ { "uid": 0, "pid": 1, "ppid": 0, "threads": [ 1, 2, 3, 4, 5, 6 ], "c": 17, "tty": "?", "stime": "20:44", "time": "30ms", "cmd": "init" } ] I0110 20:44:28.858239 822067 main.go:226] Exiting with status: 0 [15547842.678347] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f062 di:ffffffffff600000 [15547846.947280] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15547846.983258] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15547847.005122] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658aa4858 ax:0 si:5610c200f062 di:ffffffffff600000 [15547847.046522] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15547861.464360] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15547861.514184] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15547861.564704] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15547861.585331] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15547861.605935] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15547861.625332] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15547861.644748] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15547861.664373] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15547861.684884] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15547861.705610] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15547868.699148] warn_bad_vsyscall: 61 callbacks suppressed [15547868.699152] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15547868.753149] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15547868.793986] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15547869.487051] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15547869.528526] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15547869.568871] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f062 di:ffffffffff600000 [15547873.206401] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15547873.249860] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15547873.290354] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15547873.643756] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15547873.702894] warn_bad_vsyscall: 1 callbacks suppressed [15547873.702898] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15547873.745166] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15547873.745367] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f062 di:ffffffffff600000 [15547874.354621] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15547874.391909] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15547874.429994] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15547877.533125] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15547877.590606] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15547877.611004] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f062 di:ffffffffff600000 [15547877.651741] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f062 di:ffffffffff600000 [15547885.744429] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15547885.804879] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15547885.854703] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15547888.923070] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15547888.975367] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f062 di:ffffffffff600000 [15547889.018493] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15547889.038493] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15547889.058275] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15547889.078845] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15547889.099634] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15547901.412701] warn_bad_vsyscall: 31 callbacks suppressed [15547901.412705] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15547901.465473] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f097 di:ffffffffff600000 [15547901.483498] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15547901.525895] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15547910.964077] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15547911.014398] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15547911.050337] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15547911.204498] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15547911.243560] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15547911.281824] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15547911.322950] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658aa4858 ax:0 si:5610c200f062 di:ffffffffff600000 [15547925.135756] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15547925.176211] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15547925.213080] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f097 di:ffffffffff600000 [15547926.615549] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15547926.656023] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15547926.692993] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15547943.897926] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15547943.939726] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15547943.940292] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f062 di:ffffffffff600000 [15547944.000699] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15547944.787014] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f070 di:ffffffffff600000 [15547944.822777] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f070 di:ffffffffff600000 [15547944.869181] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f070 di:ffffffffff600000 [15547945.995731] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15547946.034603] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15547946.073607] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15547950.334834] warn_bad_vsyscall: 3 callbacks suppressed [15547950.334838] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15547950.379551] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15547950.383406] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f097 di:ffffffffff600000 [15547950.445489] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15547950.466084] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15547958.443342] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15547958.490187] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15547958.525783] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15547958.548149] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15547964.839331] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15547964.889199] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15547964.926260] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15547965.131033] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15547965.173153] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f062 di:ffffffffff600000 [15547965.210919] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f062 di:ffffffffff600000 [15547968.703921] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15547968.741304] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f062 di:ffffffffff600000 [15547968.785362] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f062 di:ffffffffff600000 [15547978.147336] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15547978.197594] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15547978.240502] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15547986.186704] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15547986.234906] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15547986.235044] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f062 di:ffffffffff600000 [15547986.318681] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15547992.643666] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15547992.682777] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15547992.732378] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f062 di:ffffffffff600000 [15547995.414860] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f070 di:ffffffffff600000 [15547995.455915] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f070 di:ffffffffff600000 [15547995.456276] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f070 di:ffffffffff600000 [15547995.514502] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f070 di:ffffffffff600000 [15548010.507308] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548010.551044] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548010.551233] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548010.603968] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548010.604160] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548018.771011] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548018.821898] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548018.871212] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548045.670350] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548045.709997] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548045.710556] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548045.770417] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548046.529152] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548046.571220] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548046.607394] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548055.223322] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548055.263964] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548055.264197] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548055.320656] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548055.341150] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548058.650852] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548058.697389] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548058.717431] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548058.755755] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548060.894936] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15548060.937637] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15548060.959063] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15548060.995205] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15548069.763017] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548069.807556] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548069.847356] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548072.673226] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548072.713318] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548072.750457] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548072.772517] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548079.934510] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15548079.975228] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f097 di:ffffffffff600000 [15548080.013938] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15548082.205899] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548082.244774] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548082.266373] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548082.303997] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548086.881852] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15548086.927220] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f097 di:ffffffffff600000 [15548086.979501] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15548089.224899] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15548089.265189] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f097 di:ffffffffff600000 [15548089.305379] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15548099.182938] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f070 di:ffffffffff600000 [15548099.239051] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f070 di:ffffffffff600000 [15548099.289159] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f070 di:ffffffffff600000 [15548108.756638] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15548108.810768] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15548108.832498] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15548108.889602] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f097 di:ffffffffff600000 [15548111.926965] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548111.969433] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548111.970563] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548112.026235] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548122.273342] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548122.323313] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548122.368030] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548122.627044] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548122.669933] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548122.709038] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548124.767784] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548124.813563] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548124.857052] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658aa4858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548126.015937] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548130.764794] warn_bad_vsyscall: 2 callbacks suppressed [15548130.764798] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548130.817457] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548130.854804] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548136.765231] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f070 di:ffffffffff600000 [15548136.807112] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f070 di:ffffffffff600000 [15548136.830641] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f070 di:ffffffffff600000 [15548136.880138] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f070 di:ffffffffff600000 [15548142.024490] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548142.069447] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548142.109784] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548149.401220] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15548149.437755] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15548149.459350] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658aa4858 ax:0 si:5610c200f097 di:ffffffffff600000 [15548149.500972] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15548152.073061] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548152.124345] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548152.170623] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548159.542738] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f070 di:ffffffffff600000 [15548159.584444] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f070 di:ffffffffff600000 [15548159.640834] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f070 di:ffffffffff600000 [15548172.970833] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548173.015982] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548173.035471] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548173.076074] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548173.096953] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548176.893688] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548176.946280] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548176.966518] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548176.999200] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548177.020211] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548184.037423] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15548184.080406] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15548184.117748] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f097 di:ffffffffff600000 [15548190.782474] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548190.833105] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548190.866348] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548190.887322] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548190.968572] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548191.009289] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548191.028916] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548191.072037] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548191.092596] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548193.640857] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15548200.041452] warn_bad_vsyscall: 3 callbacks suppressed [15548200.041455] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548200.086162] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548200.139346] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548200.139412] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548200.552774] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548200.620148] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548200.666591] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548204.016577] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548204.071119] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548204.117787] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548205.140915] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15548205.198089] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658aa4858 ax:0 si:5610c200f097 di:ffffffffff600000 [15548205.257895] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15548207.739077] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548207.775818] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548207.827969] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548207.847723] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548211.428121] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548211.467649] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548211.488374] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548211.534425] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548211.558885] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548214.828005] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548214.889172] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548214.908495] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548214.928717] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548214.948343] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548221.856257] warn_bad_vsyscall: 30 callbacks suppressed [15548221.856260] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15548221.907434] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15548221.955474] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f097 di:ffffffffff600000 [15548237.982326] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548238.034376] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548238.079310] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548238.100260] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548240.883026] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548240.922255] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548240.963292] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548241.636296] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15548241.678686] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15548241.678731] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f097 di:ffffffffff600000 [15548251.665585] warn_bad_vsyscall: 1 callbacks suppressed [15548251.665589] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548251.721393] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548251.757390] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548251.778849] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548252.126481] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15548252.170575] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15548252.193002] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15548265.252223] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548265.291880] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548265.328819] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548265.329504] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548265.525901] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15548265.566356] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15548265.611395] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15548265.611616] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f097 di:ffffffffff600000 [15548265.811877] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548265.850277] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548271.233136] warn_bad_vsyscall: 2 callbacks suppressed [15548271.233139] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548271.281188] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548271.325208] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548271.354479] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548272.552717] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548272.595407] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548272.633892] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548273.884176] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548273.933050] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548273.969282] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548276.711000] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15548276.752870] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15548276.795454] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15548278.373215] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548278.414795] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548278.464446] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548278.485582] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658aa4858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548289.251821] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548289.289453] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548289.310928] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658aa4858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548289.351328] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548289.373832] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658aa4858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548290.885359] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15548290.937599] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658aa4858 ax:0 si:5610c200f097 di:ffffffffff600000 [15548290.980380] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f097 di:ffffffffff600000 [15548298.478823] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15548298.514370] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15548298.552751] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15548299.323280] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548299.360987] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548299.403111] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548304.290451] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548304.326211] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548304.361213] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548304.527678] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548304.569574] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548304.613659] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548307.738359] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548307.774501] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548307.795450] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548307.847411] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548312.381892] warn_bad_vsyscall: 64 callbacks suppressed [15548312.381895] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15548312.429280] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15548312.477381] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15548320.339494] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15548320.378342] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15548320.382017] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f097 di:ffffffffff600000 [15548320.453447] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f097 di:ffffffffff600000 [15548332.524154] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548332.585767] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548332.623925] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548332.645453] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548336.029876] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548336.077662] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548336.114939] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548343.637152] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15548343.692732] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15548343.751989] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15548343.776497] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f097 di:ffffffffff600000 [15548351.913240] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548351.974643] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548351.997670] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548352.036605] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548355.905122] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548355.943068] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548355.962846] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548356.007549] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548356.028241] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548357.000482] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548357.047216] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548357.047733] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548357.112438] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548360.875084] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f070 di:ffffffffff600000 [15548360.918657] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f070 di:ffffffffff600000 [15548360.940089] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f070 di:ffffffffff600000 [15548360.959304] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f070 di:ffffffffff600000 [15548360.978584] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f070 di:ffffffffff600000 [15548360.998239] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f070 di:ffffffffff600000 [15548362.175912] warn_bad_vsyscall: 70 callbacks suppressed [15548362.175915] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548362.226758] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548362.249186] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548362.296041] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548364.048547] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548364.084432] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548364.123193] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548372.381748] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f070 di:ffffffffff600000 [15548372.424047] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f070 di:ffffffffff600000 [15548372.463866] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f070 di:ffffffffff600000 [15548378.951718] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15548378.995325] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15548378.995371] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f097 di:ffffffffff600000 [15548379.061487] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15548379.084044] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f097 di:ffffffffff600000 [15548384.674663] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548384.713534] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548384.760283] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548385.427828] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548385.470110] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548385.489605] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548385.509086] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548385.528032] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548385.547791] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548385.568330] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548405.414990] warn_bad_vsyscall: 64 callbacks suppressed [15548405.414993] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548405.459626] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548405.483584] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548405.519671] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548411.387100] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548411.425199] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548411.466814] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548415.379598] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548415.416264] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548415.457527] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548425.370656] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548425.411179] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548425.447360] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548432.464182] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548432.501587] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548432.522540] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548432.567014] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548433.015472] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15548433.064193] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15548433.096237] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f097 di:ffffffffff600000 [15548433.142114] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15548434.989748] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548435.054525] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548437.593402] warn_bad_vsyscall: 5 callbacks suppressed [15548437.593405] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548437.700493] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548437.723611] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548437.771191] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548438.361236] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548438.409735] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548438.451843] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548438.471735] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548440.680194] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548440.739174] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548444.643458] warn_bad_vsyscall: 1 callbacks suppressed [15548444.643461] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548444.688105] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548444.727015] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548447.647456] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548447.688508] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548447.729299] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548453.926751] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15548453.970730] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15548453.993795] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15548454.040676] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f097 di:ffffffffff600000 [15548455.942608] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f070 di:ffffffffff600000 [15548455.986027] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f070 di:ffffffffff600000 [15548455.986645] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f070 di:ffffffffff600000 [15548456.043937] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f070 di:ffffffffff600000 [15548461.544315] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548461.601961] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548461.643528] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548461.985989] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f070 di:ffffffffff600000 [15548462.040370] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f070 di:ffffffffff600000 [15548462.066611] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f070 di:ffffffffff600000 [15548462.116337] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f070 di:ffffffffff600000 [15548462.141436] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f070 di:ffffffffff600000 [15548472.397695] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15548472.442910] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15548472.476891] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15548472.497485] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15548472.517901] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15548472.538890] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15548472.559623] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15548472.579996] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15548472.600653] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15548472.621112] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15548478.346470] warn_bad_vsyscall: 62 callbacks suppressed [15548478.346472] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548478.392362] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548478.428247] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548499.744792] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548499.789793] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548499.834954] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548517.962454] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548517.997262] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548518.037001] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548520.023341] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548520.067166] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548520.104187] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548520.126988] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548530.194312] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548530.247039] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548530.269251] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548530.309795] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548530.332527] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548530.666767] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548530.718189] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548530.738798] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548530.785398] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548530.806947] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548535.372102] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15548535.415806] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15548535.457718] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15548540.517554] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548540.558927] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548540.597298] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548553.349808] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548553.399471] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548553.433333] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548558.247190] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548558.286958] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548558.345466] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548564.264392] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15548564.303511] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f097 di:ffffffffff600000 [15548564.345911] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15548564.949722] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15548564.988948] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15548565.028400] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f097 di:ffffffffff600000 [15548565.494988] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548565.543161] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548565.582933] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548565.602951] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548573.642385] warn_bad_vsyscall: 66 callbacks suppressed [15548573.642388] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548573.681959] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548573.719101] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548574.717932] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548574.785407] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548574.820870] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548574.842924] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548575.354138] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548575.419133] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548575.442251] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548584.516000] warn_bad_vsyscall: 7 callbacks suppressed [15548584.516005] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548584.569548] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548584.612982] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548584.613858] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548585.313991] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548585.358019] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548585.379345] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548585.422165] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548585.422554] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548586.963765] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15548616.517490] warn_bad_vsyscall: 34 callbacks suppressed [15548616.517493] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548616.570481] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548616.614778] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548618.053562] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548618.109016] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548618.148868] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548618.170465] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548620.146404] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548620.189775] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548620.240486] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548621.534801] warn_bad_vsyscall: 3 callbacks suppressed [15548621.534804] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548630.239632] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548630.295266] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548630.320308] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658aa4858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548630.373513] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658aa4858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548634.284546] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548634.320341] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548634.362200] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548643.394204] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548643.434877] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548643.477799] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548643.498794] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658aa3858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548645.117472] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15548645.162284] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15548645.197828] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15548645.198673] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f097 di:ffffffffff600000 [15548656.771792] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15548656.830700] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f097 di:ffffffffff600000 [15548656.869282] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15548656.871025] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f097 di:ffffffffff600000 [15548661.533569] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548661.582307] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548661.610179] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548661.644566] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658aa4858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548667.297784] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548667.333466] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548667.355444] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548667.391185] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548675.706558] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548675.746863] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548675.785875] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548676.090891] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548676.135936] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548676.174048] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548676.174370] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548683.739420] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548683.781498] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548683.815900] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548686.488343] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548686.534159] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548686.555250] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548686.599983] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548689.533244] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15548689.573962] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15548689.611072] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15548692.883817] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548692.930903] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548692.953424] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548693.000347] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548693.025427] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548693.045225] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548693.065401] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548697.011188] warn_bad_vsyscall: 29 callbacks suppressed [15548697.011191] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15548697.060723] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15548697.060772] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f097 di:ffffffffff600000 [15548697.122933] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15548699.446213] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548699.496069] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548699.551341] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548700.054799] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548700.100657] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548700.143051] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548705.368051] warn_bad_vsyscall: 2 callbacks suppressed [15548705.368055] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15548705.427027] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f097 di:ffffffffff600000 [15548705.468743] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15548716.936368] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548716.985973] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548717.028540] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548717.984886] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548718.027651] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548718.028519] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548718.083001] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548718.102729] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548732.700317] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548732.739926] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548732.785865] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548732.812633] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548733.842668] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15548733.884101] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15548733.925988] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15548733.948776] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f097 di:ffffffffff600000 [15548734.685492] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548734.733299] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548743.156435] warn_bad_vsyscall: 2 callbacks suppressed [15548743.156439] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548743.200778] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548743.200974] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548743.264100] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548745.118409] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15548745.154923] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15548745.179739] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658aa4858 ax:0 si:5610c200f097 di:ffffffffff600000 [15548745.223149] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15548745.224472] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f097 di:ffffffffff600000 [15548746.612536] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548751.787448] warn_bad_vsyscall: 5 callbacks suppressed [15548751.787452] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548751.841977] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548751.877702] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548751.900397] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548753.375637] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15548753.429386] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15548753.451893] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15548753.488279] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15548753.510931] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f097 di:ffffffffff600000 [15548757.524225] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548757.569462] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548757.591099] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548757.632488] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548764.363577] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548764.403358] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548764.441193] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548766.209103] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15548766.260031] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15548766.280802] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15548766.321879] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f097 di:ffffffffff600000 [15548766.341424] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f097 di:ffffffffff600000 [15548766.361031] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f097 di:ffffffffff600000 [15548766.380174] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f097 di:ffffffffff600000 [15548772.936942] warn_bad_vsyscall: 71 callbacks suppressed [15548772.936945] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548772.981549] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548772.981771] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548773.041557] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548782.230311] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548782.268605] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548782.310864] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548782.433312] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15548782.475151] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15548782.497299] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15548782.534688] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15548782.557604] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f097 di:ffffffffff600000 [15548782.829353] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548782.867959] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548787.430679] warn_bad_vsyscall: 5 callbacks suppressed [15548787.430683] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548787.475078] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548787.496100] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548787.537356] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548788.231363] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548788.272769] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548788.292737] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548788.334351] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548790.967072] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548791.005625] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548801.839261] warn_bad_vsyscall: 6 callbacks suppressed [15548801.839264] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548801.887951] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548801.888223] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548801.949136] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548803.853797] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548803.896795] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548803.947889] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548804.825551] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548804.867155] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548804.909534] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548811.665840] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548811.720130] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548811.760860] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548827.027817] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548827.066923] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548827.088471] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658aa4858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548827.129343] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548833.783106] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548833.828034] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548833.869860] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548836.147656] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15548836.185302] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15548836.223382] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15548837.054792] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548837.109182] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548837.145207] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548837.165789] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548841.442333] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548841.486250] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548841.506546] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548841.548618] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548844.031633] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548844.080057] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548844.115603] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548844.137145] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548846.509805] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548846.554007] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548846.592236] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548846.613513] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548853.049608] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548853.088565] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548853.123453] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548862.607013] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548862.649385] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548862.682440] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548862.703029] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548862.722608] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548862.741797] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548862.761309] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548862.781372] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548862.801051] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548862.820334] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548881.288969] warn_bad_vsyscall: 25 callbacks suppressed [15548881.288972] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548881.328988] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548881.367663] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548881.946335] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548881.986680] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658aa4858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548882.023556] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548885.214312] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15548885.253206] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15548885.298643] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f097 di:ffffffffff600000 [15548891.783113] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548891.835908] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548891.875475] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548897.371625] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548897.420669] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548897.460709] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548899.533173] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548899.586110] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658aa4858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548899.637727] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548903.834176] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548903.877706] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548903.900950] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658aa4858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548903.959577] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548903.960252] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548909.040027] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548909.107016] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658aa4858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548909.166123] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548910.687159] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548910.745689] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548910.745866] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548910.805514] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548921.415057] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548921.455243] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548921.506506] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658aa4858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548943.853872] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548943.899516] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548943.959715] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548946.963846] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15548947.014379] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15548947.067455] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15548947.069817] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f097 di:ffffffffff600000 [15548947.403708] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15548947.440476] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15548947.483325] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15548974.980717] warn_bad_vsyscall: 4 callbacks suppressed [15548974.980720] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548975.041567] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548975.086142] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548995.881192] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548995.934144] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548995.986079] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548997.395174] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15548997.437371] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f062 di:ffffffffff600000 [15548997.497226] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15549008.860154] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549008.902888] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549008.926045] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549008.981061] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549022.839951] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15549022.877266] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15549022.899041] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15549022.947578] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f097 di:ffffffffff600000 [15549023.529396] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549023.581224] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549023.607415] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549023.649280] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549023.671595] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549029.052405] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549029.103109] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549029.123617] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549029.167025] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549029.168906] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549034.420758] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15549034.463426] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15549034.502265] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658aa4858 ax:0 si:5610c200f097 di:ffffffffff600000 [15549039.229399] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549039.276802] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549039.360569] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549040.419952] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549040.472756] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549040.512785] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549040.535117] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549044.767803] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549044.809404] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549044.860139] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549044.879956] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549044.899317] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549044.919151] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549064.250614] warn_bad_vsyscall: 29 callbacks suppressed [15549064.250618] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549064.317087] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549064.362851] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549068.998243] exe[155991] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c97146a39 cs:33 sp:7fa1adcda858 ax:0 si:555c971a0062 di:ffffffffff600000 [15549075.104854] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549075.143493] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549075.165404] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658aa4858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549075.209022] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549075.228646] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549075.249119] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549075.269811] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549075.289290] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549075.309903] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549075.330286] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549080.706653] warn_bad_vsyscall: 64 callbacks suppressed [15549080.706657] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549080.761960] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549080.811297] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549080.831770] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549088.152867] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549088.200044] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549088.241647] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549091.212063] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549091.261683] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549091.300484] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549091.637120] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549091.678400] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549091.701188] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549091.741834] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549104.941899] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549104.990275] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549105.034158] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549105.058366] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549107.678234] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549107.723737] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549107.761345] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549115.210378] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549115.268302] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549115.309296] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549117.730216] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549117.777508] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549117.818277] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549126.056916] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549126.098449] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549126.119233] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549126.165108] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549139.542738] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549139.615091] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549139.640178] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549139.680906] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549141.636520] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549141.669554] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549141.690539] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549141.728804] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549163.308226] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549163.352825] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549163.372714] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549163.418985] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549175.632874] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549175.673493] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549175.712131] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549175.733394] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549178.100146] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15549178.172846] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15549188.134764] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549188.178146] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549188.213533] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549189.326582] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f070 di:ffffffffff600000 [15549189.373903] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f070 di:ffffffffff600000 [15549189.411576] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f070 di:ffffffffff600000 [15549189.433700] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f070 di:ffffffffff600000 [15549192.850718] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15549192.894160] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658aa4858 ax:0 si:5610c200f097 di:ffffffffff600000 [15549192.933304] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15549199.990795] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549200.032431] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549200.089778] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549200.113910] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549200.169881] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549200.239129] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549200.282259] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549202.895043] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15549202.935830] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15549212.925361] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549212.965004] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549213.007383] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549218.226250] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549218.282793] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549218.317943] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549218.617324] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15549218.659163] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15549218.659182] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f097 di:ffffffffff600000 [15549218.714175] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15549224.451354] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549224.502222] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549224.537172] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549229.267684] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15549229.318282] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f097 di:ffffffffff600000 [15549229.357782] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f097 di:ffffffffff600000 [15549234.142179] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549234.189000] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549234.189707] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549234.244911] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549238.472356] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15549238.517572] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15549238.573370] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f097 di:ffffffffff600000 [15549239.776536] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549239.811257] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549239.831788] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549239.868902] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549240.656841] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549240.710229] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549240.749928] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549240.770280] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549241.672356] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549241.723424] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549251.851531] warn_bad_vsyscall: 19 callbacks suppressed [15549251.851534] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15549251.901923] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658aa4858 ax:0 si:5610c200f097 di:ffffffffff600000 [15549251.923894] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658aa4858 ax:0 si:5610c200f097 di:ffffffffff600000 [15549251.959824] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f097 di:ffffffffff600000 [15549252.120990] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549252.163015] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549252.203898] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549252.551611] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549252.594058] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549252.616074] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549270.019624] warn_bad_vsyscall: 5 callbacks suppressed [15549270.019628] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549270.061580] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549270.084947] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549270.125824] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549270.125865] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549272.842269] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549272.885277] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549272.908941] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549272.954699] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549281.134931] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549281.178209] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549281.219203] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549281.239935] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549286.078974] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549286.113725] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549286.150518] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549286.752325] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549286.798929] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549286.818896] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549286.855750] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549287.179126] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549287.223548] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549287.263497] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549287.285854] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549288.763694] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549294.458427] warn_bad_vsyscall: 5 callbacks suppressed [15549294.458430] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15549294.510733] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15549294.510771] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f097 di:ffffffffff600000 [15549294.578788] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f097 di:ffffffffff600000 [15549295.539174] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15549295.583317] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15549295.623641] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f097 di:ffffffffff600000 [15549299.724235] potentially unexpected fatal signal 5. [15549299.729558] CPU: 55 PID: 139691 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15549299.741569] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15549299.751201] RIP: 0033:0x7fffffffe062 [15549299.755196] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15549299.774462] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15549299.781507] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15549299.790408] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15549299.799342] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [15549299.808283] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [15549299.817191] R13: 000000c00087a800 R14: 000000c00047c9c0 R15: 0000000000011b48 [15549299.826108] FS: 000000c000132890 GS: 0000000000000000 [15549302.196195] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549302.236228] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549302.301462] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549302.301996] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549304.043505] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15549304.081996] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f097 di:ffffffffff600000 [15549304.126577] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15549310.210967] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549310.251539] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549310.290798] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549312.356789] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549312.394104] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549312.415249] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549320.755619] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15549320.797820] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15549320.819503] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658aa4858 ax:0 si:5610c200f097 di:ffffffffff600000 [15549320.865848] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15549321.982197] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15549322.042120] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f097 di:ffffffffff600000 [15549322.077774] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f097 di:ffffffffff600000 [15549322.098382] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f097 di:ffffffffff600000 [15549322.117898] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f097 di:ffffffffff600000 [15549322.138423] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f097 di:ffffffffff600000 [15549326.506576] warn_bad_vsyscall: 33 callbacks suppressed [15549326.506579] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15549326.559574] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15549326.582344] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f097 di:ffffffffff600000 [15549326.623100] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f097 di:ffffffffff600000 [15549326.965988] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549327.014523] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549327.052200] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549336.453981] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549336.490623] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549336.511575] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658aa4858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549336.564619] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658aa4858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549350.981173] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549351.023445] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549351.066527] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549352.226064] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549352.274537] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549352.316523] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549362.841461] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549362.880457] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549362.923318] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549364.220664] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549364.271082] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549364.308243] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549364.410416] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549364.467574] exe[77822] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549364.505165] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549364.529181] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549373.505614] warn_bad_vsyscall: 71 callbacks suppressed [15549373.505617] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549373.555634] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549373.576894] exe[77827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ac5858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549373.625113] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549373.647124] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549374.377328] exe[77825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549374.425668] exe[77823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549374.493606] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549375.140889] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549375.182219] exe[80378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610c1fb5a39 cs:33 sp:7ef658ae6858 ax:0 si:5610c200f062 di:ffffffffff600000 [15549863.807569] potentially unexpected fatal signal 5. [15549863.813316] CPU: 9 PID: 240288 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15549863.825730] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15549863.835414] RIP: 0033:0x7fffffffe062 [15549863.839510] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15549863.860137] RSP: 002b:000000c00001da90 EFLAGS: 00000297 [15549863.867167] RAX: 000000000003aaa6 RBX: 0000000000000000 RCX: 00007fffffffe05a [15549863.876121] RDX: 0000000000000000 RSI: 000000c00001e000 RDI: 0000000000012f00 [15549863.885197] RBP: 000000c00001db20 R08: 000000c0001d62e0 R09: 0000000000000000 [15549863.894537] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00001d9b0 [15549863.903807] R13: 000000c000580400 R14: 000000c0001c24e0 R15: 000000000003a205 [15549863.912762] FS: 00007f7cb7fff6c0 GS: 0000000000000000 [15550958.866382] potentially unexpected fatal signal 5. [15550958.871602] CPU: 73 PID: 366825 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15550958.884141] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15550958.893817] RIP: 0033:0x7fffffffe062 [15550958.897881] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15550958.918438] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [15550958.925732] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15550958.934707] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15550958.943658] RBP: 000000c00018dc90 R08: 0000000000000000 R09: 0000000000000000 [15550958.952614] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018dc78 [15550958.961550] R13: 000000c0005c0800 R14: 000000c0001b1040 R15: 000000000001e9c7 [15550958.970506] FS: 000000c000132c90 GS: 0000000000000000 [15550966.659432] potentially unexpected fatal signal 5. [15550966.664658] CPU: 78 PID: 183410 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15550966.676665] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15550966.686278] RIP: 0033:0x7fffffffe062 [15550966.690238] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15550966.709408] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15550966.715040] RAX: 0000000000059c97 RBX: 0000000000000000 RCX: 00007fffffffe05a [15550966.722556] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [15550966.730134] RBP: 000000c00013fc90 R08: 000000c000634b50 R09: 0000000000000000 [15550966.737668] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [15550966.745231] R13: 000000c0001fa800 R14: 000000c000182820 R15: 000000000002cb9c [15550966.752794] FS: 000000c000600090 GS: 0000000000000000 [15550967.022914] potentially unexpected fatal signal 5. [15550967.028725] CPU: 13 PID: 367756 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15550967.042073] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15550967.053084] RIP: 0033:0x7fffffffe062 [15550967.058404] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15550967.077589] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15550967.084645] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15550967.093532] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15550967.102438] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [15550967.110020] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [15550967.117563] R13: 000000c0001fa800 R14: 000000c000182820 R15: 000000000002cb9c [15550967.126501] FS: 000000c000600090 GS: 0000000000000000 [15550967.186169] potentially unexpected fatal signal 5. [15550967.192118] CPU: 7 PID: 183298 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15550967.205426] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15550967.216472] RIP: 0033:0x7fffffffe062 [15550967.221870] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15550967.242522] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15550967.249437] RAX: 0000000000059c93 RBX: 0000000000000000 RCX: 00007fffffffe05a [15550967.260354] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [15550967.269269] RBP: 000000c00013fc90 R08: 000000c0007885b0 R09: 0000000000000000 [15550967.278182] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [15550967.287079] R13: 000000c0001fa800 R14: 000000c000182820 R15: 000000000002cb9c [15550967.295987] FS: 000000c000600090 GS: 0000000000000000 [15550980.591449] potentially unexpected fatal signal 5. [15550980.596693] CPU: 23 PID: 370103 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15550980.608869] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15550980.618639] RIP: 0033:0x7fffffffe062 [15550980.622653] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15550980.643266] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15550980.650263] RAX: 000000000005a68f RBX: 0000000000000000 RCX: 00007fffffffe05a [15550980.659191] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [15550980.668132] RBP: 000000c00013fc90 R08: 000000c0002ead30 R09: 0000000000000000 [15550980.677041] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [15550980.685963] R13: 000000c0001be800 R14: 000000c00051e820 R15: 000000000005a471 [15550980.694888] FS: 0000000002195390 GS: 0000000000000000 [15552269.494085] potentially unexpected fatal signal 5. [15552269.499315] CPU: 18 PID: 646392 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15552269.511338] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15552269.520994] RIP: 0033:0x7fffffffe062 [15552269.525056] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15552269.546191] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [15552269.553195] RAX: 000000000009dd24 RBX: 0000000000000000 RCX: 00007fffffffe05a [15552269.562126] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [15552269.571099] RBP: 000000c000193c40 R08: 000000c00042e5b0 R09: 0000000000000000 [15552269.580010] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c28 [15552269.588932] R13: 000000c00057c060 R14: 000000c00047bba0 R15: 000000000009dc3e [15552269.597837] FS: 0000000001ec0910 GS: 0000000000000000 [15553042.316676] INFO: task kworker/u192:1:112243 blocked for more than 120 seconds. [15553042.324424] Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15553042.334343] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [15553042.342680] task:kworker/u192:1 state:D stack: 0 pid:112243 ppid: 2 flags:0x00004000 [15553042.351611] Workqueue: netns cleanup_net [15553042.357316] Call Trace: [15553042.361566] __schedule+0x376/0x770 [15553042.366860] schedule+0x3c/0xb0 [15553042.371813] schedule_preempt_disabled+0xa/0x10 [15553042.378146] __mutex_lock.isra.9+0x29f/0x480 [15553042.384193] rcu_barrier+0x2a/0x200 [15553042.389525] cleanup_net+0x288/0x360 [15553042.395819] process_one_work+0x1aa/0x340 [15553042.401641] worker_thread+0x30/0x390 [15553042.407096] ? create_worker+0x1a0/0x1a0 [15553042.412851] kthread+0x116/0x130 [15553042.417876] ? __kthread_cancel_work+0x50/0x50 [15553042.424118] ret_from_fork+0x22/0x30 [15553042.429493] INFO: task kworker/94:90:284149 blocked for more than 120 seconds. [15553042.438517] Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15553042.449782] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [15553042.459405] task:kworker/94:90 state:D stack: 0 pid:284149 ppid: 2 flags:0x00004000 [15553042.469720] Workqueue: events fqdir_work_fn [15553042.475663] Call Trace: [15553042.479891] __schedule+0x376/0x770 [15553042.485160] ? rhashtable_init+0x1f0/0x230 [15553042.491044] schedule+0x3c/0xb0 [15553042.495968] schedule_preempt_disabled+0xa/0x10 [15553042.502282] __mutex_lock.isra.9+0x29f/0x480 [15553042.508327] ? inet_frag_reasm_prepare+0x250/0x250 [15553042.514896] rcu_barrier+0x2a/0x200 [15553042.520196] fqdir_work_fn+0x2c/0x80 [15553042.525563] process_one_work+0x1aa/0x340 [15553042.531365] worker_thread+0x30/0x390 [15553042.535465] ? create_worker+0x1a0/0x1a0 [15553042.541196] kthread+0x116/0x130 [15553042.546216] ? __kthread_cancel_work+0x50/0x50 [15553042.552451] ret_from_fork+0x22/0x30 [15553042.558231] INFO: task kworker/17:0:441123 blocked for more than 121 seconds. [15553042.566751] Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15553042.577984] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [15553042.587600] task:kworker/17:0 state:D stack: 0 pid:441123 ppid: 2 flags:0x00004000 [15553042.597834] Workqueue: events fqdir_work_fn [15553042.603785] Call Trace: [15553042.608025] __schedule+0x376/0x770 [15553042.613276] schedule+0x3c/0xb0 [15553042.618211] schedule_preempt_disabled+0xa/0x10 [15553042.624530] __mutex_lock.isra.9+0x29f/0x480 [15553042.630615] ? inet_frag_reasm_prepare+0x250/0x250 [15553042.637188] rcu_barrier+0x2a/0x200 [15553042.641113] fqdir_work_fn+0x2c/0x80 [15553042.646471] process_one_work+0x1aa/0x340 [15553042.652265] worker_thread+0x30/0x390 [15553042.657724] ? create_worker+0x1a0/0x1a0 [15553042.663402] kthread+0x116/0x130 [15553042.668448] ? __kthread_cancel_work+0x50/0x50 [15553042.674663] ret_from_fork+0x22/0x30 [15553042.681200] INFO: task kworker/94:1:697639 blocked for more than 121 seconds. [15553042.689104] Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15553042.700347] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [15553042.709947] task:kworker/94:1 state:D stack: 0 pid:697639 ppid: 2 flags:0x00004000 [15553042.720174] Workqueue: events fqdir_work_fn [15553042.726139] Call Trace: [15553042.730367] __schedule+0x376/0x770 [15553042.735625] ? rhashtable_init+0x1f0/0x230 [15553042.740137] schedule+0x3c/0xb0 [15553042.745038] schedule_preempt_disabled+0xa/0x10 [15553042.751375] __mutex_lock.isra.9+0x29f/0x480 [15553042.757430] ? inet_frag_reasm_prepare+0x250/0x250 [15553042.763996] rcu_barrier+0x2a/0x200 [15553042.769274] fqdir_work_fn+0x2c/0x80 [15553042.774635] process_one_work+0x1aa/0x340 [15553042.780441] worker_thread+0x30/0x390 [15553042.784517] ? create_worker+0x1a0/0x1a0 [15553042.790222] kthread+0x116/0x130 [15553042.793852] ? __kthread_cancel_work+0x50/0x50 [15553042.800090] ret_from_fork+0x22/0x30 [15553042.806225] INFO: task kworker/17:1:732577 blocked for more than 121 seconds. [15553042.814398] Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15553042.825633] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [15553042.834223] task:kworker/17:1 state:D stack: 0 pid:732577 ppid: 2 flags:0x00004000 [15553042.844446] Workqueue: events fqdir_work_fn [15553042.849035] Call Trace: [15553042.851864] __schedule+0x376/0x770 [15553042.855770] schedule+0x3c/0xb0 [15553042.859318] schedule_preempt_disabled+0xa/0x10 [15553042.865641] __mutex_lock.isra.9+0x29f/0x480 [15553042.871691] ? inet_frag_reasm_prepare+0x250/0x250 [15553042.878282] rcu_barrier+0x2a/0x200 [15553042.883548] fqdir_work_fn+0x2c/0x80 [15553042.888909] process_one_work+0x1aa/0x340 [15553042.894703] worker_thread+0x30/0x390 [15553042.900160] ? create_worker+0x1a0/0x1a0 [15553042.905881] kthread+0x116/0x130 [15553042.910878] ? __kthread_cancel_work+0x50/0x50 [15553042.915754] ret_from_fork+0x22/0x30 [15553042.921169] INFO: task kworker/94:0:796139 blocked for more than 121 seconds. [15553042.928645] Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15553042.939930] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [15553042.949537] task:kworker/94:0 state:D stack: 0 pid:796139 ppid: 2 flags:0x00004000 [15553042.959775] Workqueue: events fqdir_work_fn [15553042.965732] Call Trace: [15553042.969951] __schedule+0x376/0x770 [15553042.975220] ? sched_clock+0x5/0x10 [15553042.980480] schedule+0x3c/0xb0 [15553042.985393] schedule_preempt_disabled+0xa/0x10 [15553042.991709] __mutex_lock.isra.9+0x29f/0x480 [15553042.996397] ? inet_frag_reasm_prepare+0x250/0x250 [15553043.003042] rcu_barrier+0x2a/0x200 [15553043.008330] fqdir_work_fn+0x2c/0x80 [15553043.013667] process_one_work+0x1aa/0x340 [15553043.019469] ? create_worker+0x1a0/0x1a0 [15553043.025164] worker_thread+0x30/0x390 [15553043.030613] ? create_worker+0x1a0/0x1a0 [15553043.036523] kthread+0x116/0x130 [15553043.041513] ? __kthread_cancel_work+0x50/0x50 [15553043.047748] ret_from_fork+0x22/0x30 [15553043.053240] INFO: task kworker/17:2:824953 blocked for more than 121 seconds. [15553043.062041] Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15553043.073316] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [15553043.082945] task:kworker/17:2 state:D stack: 0 pid:824953 ppid: 2 flags:0x00004000 [15553043.093185] Workqueue: events fqdir_work_fn [15553043.099147] Call Trace: [15553043.103385] __schedule+0x376/0x770 [15553043.108662] ? sched_clock+0x5/0x10 [15553043.113927] schedule+0x3c/0xb0 [15553043.118856] schedule_preempt_disabled+0xa/0x10 [15553043.125184] __mutex_lock.isra.9+0x29f/0x480 [15553043.131248] ? inet_frag_reasm_prepare+0x250/0x250 [15553043.137817] rcu_barrier+0x2a/0x200 [15553043.143092] fqdir_work_fn+0x2c/0x80 [15553043.148452] process_one_work+0x1aa/0x340 [15553043.154227] ? create_worker+0x1a0/0x1a0 [15553043.159944] worker_thread+0x30/0x390 [15553043.165388] ? create_worker+0x1a0/0x1a0 [15553043.171100] kthread+0x116/0x130 [15553043.176102] ? __kthread_cancel_work+0x50/0x50 [15553043.182328] ret_from_fork+0x22/0x30 [15553043.187728] INFO: task kworker/65:18:830015 blocked for more than 121 seconds. [15553043.196732] Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15553043.207952] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [15553043.217544] task:kworker/65:18 state:D stack: 0 pid:830015 ppid: 2 flags:0x00004000 [15553043.227772] Workqueue: events fqdir_work_fn [15553043.233737] Call Trace: [15553043.237985] __schedule+0x376/0x770 [15553043.243254] schedule+0x3c/0xb0 [15553043.248199] schedule_preempt_disabled+0xa/0x10 [15553043.254483] __mutex_lock.isra.9+0x29f/0x480 [15553043.260536] ? inet_frag_reasm_prepare+0x250/0x250 [15553043.267114] rcu_barrier+0x2a/0x200 [15553043.272369] fqdir_work_fn+0x2c/0x80 [15553043.277719] process_one_work+0x1aa/0x340 [15553043.283521] worker_thread+0x30/0x390 [15553043.288952] ? create_worker+0x1a0/0x1a0 [15553043.294650] kthread+0x116/0x130 [15553043.299662] ? __kthread_cancel_work+0x50/0x50 [15553043.305889] ret_from_fork+0x22/0x30 [15553043.311444] INFO: task kworker/65:19:830016 blocked for more than 121 seconds. [15553043.320443] Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15553043.331685] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [15553043.339939] task:kworker/65:19 state:D stack: 0 pid:830016 ppid: 2 flags:0x00004000 [15553043.350204] Workqueue: events fqdir_work_fn [15553043.356126] Call Trace: [15553043.360351] __schedule+0x376/0x770 [15553043.365627] schedule+0x3c/0xb0 [15553043.370539] schedule_preempt_disabled+0xa/0x10 [15553043.376858] __mutex_lock.isra.9+0x29f/0x480 [15553043.382926] ? inet_frag_reasm_prepare+0x250/0x250 [15553043.389480] rcu_barrier+0x2a/0x200 [15553043.394732] fqdir_work_fn+0x2c/0x80 [15553043.400113] process_one_work+0x1aa/0x340 [15553043.405910] worker_thread+0x30/0x390 [15553043.411340] ? create_worker+0x1a0/0x1a0 [15553043.417042] kthread+0x116/0x130 [15553043.422062] ? __kthread_cancel_work+0x50/0x50 [15553043.428470] ret_from_fork+0x22/0x30 [15553043.433847] INFO: task kworker/65:20:830017 blocked for more than 121 seconds. [15553043.442869] Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15553043.454147] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [15553043.463762] task:kworker/65:20 state:D stack: 0 pid:830017 ppid: 2 flags:0x00004000 [15553043.474005] Workqueue: events fqdir_work_fn [15553043.479931] Call Trace: [15553043.484251] __schedule+0x376/0x770 [15553043.489541] schedule+0x3c/0xb0 [15553043.494431] schedule_preempt_disabled+0xa/0x10 [15553043.500737] __mutex_lock.isra.9+0x29f/0x480 [15553043.506782] ? inet_frag_reasm_prepare+0x250/0x250 [15553043.513373] rcu_barrier+0x2a/0x200 [15553043.518624] fqdir_work_fn+0x2c/0x80 [15553043.523999] process_one_work+0x1aa/0x340 [15553043.529806] worker_thread+0x30/0x390 [15553043.533876] ? create_worker+0x1a0/0x1a0 [15553043.539576] kthread+0x116/0x130 [15553043.544603] ? __kthread_cancel_work+0x50/0x50 [15553043.550824] ret_from_fork+0x22/0x30 [15555889.577215] potentially unexpected fatal signal 5. [15555889.582435] CPU: 53 PID: 453977 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15555889.595804] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15555889.605417] RIP: 0033:0x7fffffffe062 [15555889.609412] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15555889.630026] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [15555889.635667] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15555889.643222] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15555889.650792] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [15555889.659712] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [15555889.668633] R13: 000000c000684030 R14: 000000c00044d860 R15: 000000000009efc1 [15555889.677536] FS: 000000c000132c90 GS: 0000000000000000 [15555895.287404] potentially unexpected fatal signal 5. [15555895.292641] CPU: 26 PID: 707664 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15555895.304642] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15555895.314300] RIP: 0033:0x7fffffffe062 [15555895.318318] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15555895.337993] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [15555895.343672] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15555895.351344] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15555895.358920] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [15555895.367855] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [15555895.376780] R13: 000000c00052d9e0 R14: 000000c000166680 R15: 000000000009f749 [15555895.385715] FS: 0000000001ec0970 GS: 0000000000000000 [15566636.277387] warn_bad_vsyscall: 1 callbacks suppressed [15566636.277391] exe[238178] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c070871b7 cs:33 sp:7fae9487cee8 ax:27300000 si:560c070f5273 di:ffffffffff600000 [15567224.564401] exe[293047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ecfebe1b7 cs:33 sp:7fef4578eee8 ax:27300000 si:559ecff2c273 di:ffffffffff600000 [15567313.983516] exe[298753] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5621ed3bd1b7 cs:33 sp:7f745104bee8 ax:27300000 si:5621ed42b273 di:ffffffffff600000 [15567381.315538] exe[302767] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a01802c1b7 cs:33 sp:7ea6a8f0eee8 ax:27300000 si:55a01809a273 di:ffffffffff600000 [15567430.680684] exe[267764] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607ae13c1b7 cs:33 sp:7f4214708ee8 ax:27300000 si:5607ae1aa273 di:ffffffffff600000 [15567451.727319] exe[313996] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5627109f11b7 cs:33 sp:7ff7e6a91ee8 ax:27300000 si:562710a5f273 di:ffffffffff600000 [15567785.250294] exe[247174] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e7a455a39 cs:33 sp:7fbd42563858 ax:0 si:562e7a4af062 di:ffffffffff600000 [15567785.304520] exe[256228] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e7a455a39 cs:33 sp:7fbd42563858 ax:0 si:562e7a4af062 di:ffffffffff600000 [15567785.353613] exe[257327] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e7a455a39 cs:33 sp:7fbd42563858 ax:0 si:562e7a4af062 di:ffffffffff600000 [15567785.404835] exe[247753] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e7a455a39 cs:33 sp:7fbd42563858 ax:0 si:562e7a4af062 di:ffffffffff600000 [15568121.329454] exe[330567] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5588e68371b7 cs:33 sp:7f7dca36cee8 ax:27300000 si:5588e68a5273 di:ffffffffff600000 [15568265.017312] exe[327709] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f6aed31b7 cs:33 sp:7eed2a35bee8 ax:27300000 si:555f6af41273 di:ffffffffff600000 [15569808.914355] potentially unexpected fatal signal 11. [15569808.919683] CPU: 0 PID: 197101 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15569808.931573] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15569808.941219] RIP: 0033:0x5606d6a0ed07 [15569808.945340] Code: 00 00 e9 8f e7 ff ff ba 01 00 00 00 e9 a9 ee ff ff 66 90 41 57 41 56 41 55 49 89 d5 41 54 55 53 48 89 fb 48 81 ec 18 05 00 00 <48> 89 74 24 08 89 4c 24 48 64 48 8b 04 25 28 00 00 00 48 89 84 24 [15569808.964631] RSP: 002b:00007f2df1098c90 EFLAGS: 00010206 [15569808.971644] RAX: 00007f2df1099500 RBX: 00007f2df10991f0 RCX: 0000000000000000 [15569808.980603] RDX: 00007f2df1099370 RSI: 00005606d6a913d8 RDI: 00007f2df10991f0 [15569808.988229] RBP: 00007f2df10992e0 R08: 0000000000000000 R09: 0000000000000000 [15569808.997137] R10: 0000000000001000 R11: 0000000000000293 R12: 00005606d6a913d8 [15569809.006053] R13: 00007f2df1099370 R14: 0000000000000000 R15: 00007f2df10991f0 [15569809.015019] FS: 00005606d76a5480 GS: 0000000000000000 [15569931.355848] potentially unexpected fatal signal 5. [15569931.361152] CPU: 31 PID: 369982 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15569931.373167] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15569931.382824] RIP: 0033:0x7fffffffe062 [15569931.386827] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15569931.406048] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [15569931.411732] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15569931.420756] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15569931.429677] RBP: 000000c000193c40 R08: 0000000000000000 R09: 0000000000000000 [15569931.437263] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c28 [15569931.446183] R13: 000000c000578150 R14: 000000c0001a1a00 R15: 000000000003283e [15569931.453740] FS: 000000c000132890 GS: 0000000000000000 [15569957.225493] exe[367890] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597813f3a39 cs:33 sp:7f271d13c858 ax:0 si:55978144d062 di:ffffffffff600000 [15569957.326137] exe[334129] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597813f3a39 cs:33 sp:7f271d13c858 ax:0 si:55978144d062 di:ffffffffff600000 [15569957.424903] exe[326873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5597813f3a39 cs:33 sp:7f271d13c858 ax:0 si:55978144d062 di:ffffffffff600000 [15571630.101363] potentially unexpected fatal signal 5. [15571630.106606] CPU: 43 PID: 431869 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15571630.118598] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15571630.128258] RIP: 0033:0x7fffffffe062 [15571630.132255] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15571630.151508] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [15571630.158551] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15571630.167466] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15571630.176365] RBP: 000000c00018dc90 R08: 0000000000000000 R09: 0000000000000000 [15571630.185328] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018dc78 [15571630.194250] R13: 000000c0005c2800 R14: 000000c00015cd00 R15: 00000000000693db [15571630.203171] FS: 000000c000133090 GS: 0000000000000000 [15571858.955454] potentially unexpected fatal signal 5. [15571858.960686] CPU: 63 PID: 437422 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15571858.972680] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15571858.982310] RIP: 0033:0x7fffffffe062 [15571858.986326] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15571859.006905] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15571859.013967] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15571859.022878] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15571859.031894] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [15571859.040822] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [15571859.049755] R13: 000000c00079e800 R14: 000000c0001b4820 R15: 000000000006a8fe [15571859.058685] FS: 000000c000132890 GS: 0000000000000000 [15571917.309120] potentially unexpected fatal signal 5. [15571917.314438] CPU: 56 PID: 439630 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15571917.326441] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15571917.336064] RIP: 0033:0x7fffffffe062 [15571917.340060] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15571917.359418] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15571917.366436] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15571917.375475] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15571917.384419] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [15571917.393366] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [15571917.402295] R13: 000000c0005a6800 R14: 000000c00015c820 R15: 000000000006b0be [15571917.411222] FS: 000000c00026f490 GS: 0000000000000000 [15572004.852071] potentially unexpected fatal signal 5. [15572004.857296] CPU: 92 PID: 441367 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15572004.869288] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15572004.878915] RIP: 0033:0x7fffffffe062 [15572004.882912] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15572004.902119] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [15572004.907819] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15572004.916759] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15572004.925703] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [15572004.934611] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [15572004.943547] R13: 000000c0004e4800 R14: 000000c00058c680 R15: 000000000006b857 [15572004.952486] FS: 000000c000132490 GS: 0000000000000000 [15572063.994866] potentially unexpected fatal signal 5. [15572064.000100] CPU: 31 PID: 442097 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15572064.012087] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15572064.021741] RIP: 0033:0x7fffffffe062 [15572064.025749] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15572064.045032] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [15572064.052029] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15572064.061243] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15572064.070187] RBP: 000000c00018dc90 R08: 0000000000000000 R09: 0000000000000000 [15572064.079113] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018dc78 [15572064.088134] R13: 000000c0006de800 R14: 000000c0001a9380 R15: 000000000006bd10 [15572064.097088] FS: 000000c000180090 GS: 0000000000000000 [15572435.639301] exe[401210] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f166b858 ax:0 si:55b5a6832070 di:ffffffffff600000 [15572435.682074] exe[401211] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f166b858 ax:0 si:55b5a6832070 di:ffffffffff600000 [15572435.721432] exe[402430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f166b858 ax:0 si:55b5a6832070 di:ffffffffff600000 [15572435.775442] exe[401210] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f166b858 ax:0 si:55b5a6832070 di:ffffffffff600000 [15572435.814822] exe[401210] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f166b858 ax:0 si:55b5a6832070 di:ffffffffff600000 [15572435.856512] exe[401211] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f166b858 ax:0 si:55b5a6832070 di:ffffffffff600000 [15572435.907001] exe[402430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f166b858 ax:0 si:55b5a6832070 di:ffffffffff600000 [15572435.947564] exe[402430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f166b858 ax:0 si:55b5a6832070 di:ffffffffff600000 [15572435.989734] exe[406936] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f166b858 ax:0 si:55b5a6832070 di:ffffffffff600000 [15572436.028371] exe[401211] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f166b858 ax:0 si:55b5a6832070 di:ffffffffff600000 [15572441.137446] warn_bad_vsyscall: 462 callbacks suppressed [15572441.137449] exe[406936] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f1629858 ax:0 si:55b5a6832070 di:ffffffffff600000 [15572441.186677] exe[402430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f166b858 ax:0 si:55b5a6832070 di:ffffffffff600000 [15572441.232464] exe[401209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f166b858 ax:0 si:55b5a6832070 di:ffffffffff600000 [15572441.274644] exe[401211] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f166b858 ax:0 si:55b5a6832070 di:ffffffffff600000 [15572441.315181] exe[401205] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f166b858 ax:0 si:55b5a6832062 di:ffffffffff600000 [15572441.362958] exe[406936] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f164a858 ax:0 si:55b5a6832062 di:ffffffffff600000 [15572441.400529] exe[402430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f166b858 ax:0 si:55b5a6832062 di:ffffffffff600000 [15572441.442954] exe[401209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f166b858 ax:0 si:55b5a6832070 di:ffffffffff600000 [15572441.486324] exe[402430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f164a858 ax:0 si:55b5a6832070 di:ffffffffff600000 [15572441.526200] exe[401209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f166b858 ax:0 si:55b5a6832070 di:ffffffffff600000 [15572465.448374] warn_bad_vsyscall: 342 callbacks suppressed [15572465.448377] exe[401205] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f166b858 ax:0 si:55b5a6832097 di:ffffffffff600000 [15572465.527181] exe[406936] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f166b858 ax:0 si:55b5a6832097 di:ffffffffff600000 [15572465.566577] exe[402430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f166b858 ax:0 si:55b5a6832097 di:ffffffffff600000 [15572472.623261] exe[401205] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f166b858 ax:0 si:55b5a6832062 di:ffffffffff600000 [15572472.690951] exe[401210] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f166b858 ax:0 si:55b5a6832062 di:ffffffffff600000 [15572472.711707] exe[401205] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f166b858 ax:0 si:55b5a6832062 di:ffffffffff600000 [15572472.758963] exe[402430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f166b858 ax:0 si:55b5a6832062 di:ffffffffff600000 [15572472.780698] exe[406936] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f166b858 ax:0 si:55b5a6832062 di:ffffffffff600000 [15572474.954660] exe[402430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f166b858 ax:0 si:55b5a6832097 di:ffffffffff600000 [15572475.008252] exe[401210] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f166b858 ax:0 si:55b5a6832097 di:ffffffffff600000 [15572475.057793] exe[401210] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f166b858 ax:0 si:55b5a6832097 di:ffffffffff600000 [15572475.058372] exe[401209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f164a858 ax:0 si:55b5a6832097 di:ffffffffff600000 [15572475.799214] exe[401209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f166b858 ax:0 si:55b5a6832070 di:ffffffffff600000 [15572488.067297] warn_bad_vsyscall: 7 callbacks suppressed [15572488.067301] exe[406936] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f166b858 ax:0 si:55b5a6832070 di:ffffffffff600000 [15572488.133435] exe[402430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f166b858 ax:0 si:55b5a6832070 di:ffffffffff600000 [15572488.168992] exe[401210] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f166b858 ax:0 si:55b5a6832070 di:ffffffffff600000 [15572497.832792] exe[401209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f166b858 ax:0 si:55b5a6832070 di:ffffffffff600000 [15572497.879329] exe[402430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f166b858 ax:0 si:55b5a6832070 di:ffffffffff600000 [15572497.899222] exe[401209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f166b858 ax:0 si:55b5a6832070 di:ffffffffff600000 [15572497.947292] exe[401205] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f166b858 ax:0 si:55b5a6832070 di:ffffffffff600000 [15572500.985724] exe[401211] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f166b858 ax:0 si:55b5a6832070 di:ffffffffff600000 [15572501.026633] exe[401211] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f166b858 ax:0 si:55b5a6832070 di:ffffffffff600000 [15572501.027048] exe[401210] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f164a858 ax:0 si:55b5a6832070 di:ffffffffff600000 [15572501.087519] exe[401211] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f166b858 ax:0 si:55b5a6832070 di:ffffffffff600000 [15572524.061274] exe[406936] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f166b858 ax:0 si:55b5a6832070 di:ffffffffff600000 [15572524.104968] exe[401205] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f166b858 ax:0 si:55b5a6832070 di:ffffffffff600000 [15572524.124985] exe[402430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f166b858 ax:0 si:55b5a6832070 di:ffffffffff600000 [15572524.178597] exe[401209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f166b858 ax:0 si:55b5a6832070 di:ffffffffff600000 [15572532.788705] exe[406936] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f166b858 ax:0 si:55b5a6832097 di:ffffffffff600000 [15572532.829762] exe[406936] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f166b858 ax:0 si:55b5a6832097 di:ffffffffff600000 [15572532.830367] exe[401209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f164a858 ax:0 si:55b5a6832097 di:ffffffffff600000 [15572532.884489] exe[402430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f166b858 ax:0 si:55b5a6832097 di:ffffffffff600000 [15572532.907072] exe[401209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f164a858 ax:0 si:55b5a6832097 di:ffffffffff600000 [15572533.077672] exe[406936] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f166b858 ax:0 si:55b5a6832070 di:ffffffffff600000 [15572533.126896] exe[401211] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f166b858 ax:0 si:55b5a6832070 di:ffffffffff600000 [15572533.177540] exe[401209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f166b858 ax:0 si:55b5a6832070 di:ffffffffff600000 [15572533.199353] exe[401209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f166b858 ax:0 si:55b5a6832070 di:ffffffffff600000 [15572560.273081] exe[401210] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f166b858 ax:0 si:55b5a6832070 di:ffffffffff600000 [15572560.309402] exe[401211] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f166b858 ax:0 si:55b5a6832070 di:ffffffffff600000 [15572560.343934] exe[401205] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f164a858 ax:0 si:55b5a6832070 di:ffffffffff600000 [15572560.680253] exe[402430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f166b858 ax:0 si:55b5a6832070 di:ffffffffff600000 [15572560.716577] exe[401205] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f164a858 ax:0 si:55b5a6832070 di:ffffffffff600000 [15572560.750372] exe[401209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f166b858 ax:0 si:55b5a6832070 di:ffffffffff600000 [15572560.772014] exe[401209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f166b858 ax:0 si:55b5a6832070 di:ffffffffff600000 [15572562.249463] exe[406936] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f166b858 ax:0 si:55b5a6832070 di:ffffffffff600000 [15572562.289787] exe[401205] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f166b858 ax:0 si:55b5a6832070 di:ffffffffff600000 [15572562.290024] exe[406936] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f164a858 ax:0 si:55b5a6832070 di:ffffffffff600000 [15572568.806695] warn_bad_vsyscall: 5 callbacks suppressed [15572568.806699] exe[401211] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f166b858 ax:0 si:55b5a6832070 di:ffffffffff600000 [15572568.869612] exe[402430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f166b858 ax:0 si:55b5a6832070 di:ffffffffff600000 [15572568.908369] exe[406936] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f164a858 ax:0 si:55b5a6832070 di:ffffffffff600000 [15572568.927900] exe[401209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f164a858 ax:0 si:55b5a6832070 di:ffffffffff600000 [15572568.948354] exe[401211] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f164a858 ax:0 si:55b5a6832070 di:ffffffffff600000 [15572568.967917] exe[402430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f164a858 ax:0 si:55b5a6832070 di:ffffffffff600000 [15572568.987102] exe[401209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f164a858 ax:0 si:55b5a6832070 di:ffffffffff600000 [15572569.006751] exe[402430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f164a858 ax:0 si:55b5a6832070 di:ffffffffff600000 [15572569.027261] exe[401211] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f164a858 ax:0 si:55b5a6832070 di:ffffffffff600000 [15572569.046527] exe[401210] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f164a858 ax:0 si:55b5a6832070 di:ffffffffff600000 [15572577.354876] warn_bad_vsyscall: 93 callbacks suppressed [15572577.354880] exe[401205] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f166b858 ax:0 si:55b5a6832070 di:ffffffffff600000 [15572577.405617] exe[406936] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f166b858 ax:0 si:55b5a6832070 di:ffffffffff600000 [15572577.437188] exe[401211] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f166b858 ax:0 si:55b5a6832070 di:ffffffffff600000 [15572587.978537] exe[401205] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f166b858 ax:0 si:55b5a6832070 di:ffffffffff600000 [15572588.034240] exe[401210] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f166b858 ax:0 si:55b5a6832070 di:ffffffffff600000 [15572588.075289] exe[406936] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f166b858 ax:0 si:55b5a6832070 di:ffffffffff600000 [15572589.578230] exe[401211] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f166b858 ax:0 si:55b5a6832070 di:ffffffffff600000 [15572589.617200] exe[402430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f166b858 ax:0 si:55b5a6832070 di:ffffffffff600000 [15572589.672310] exe[401211] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f166b858 ax:0 si:55b5a6832070 di:ffffffffff600000 [15572589.691616] exe[401209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f166b858 ax:0 si:55b5a6832070 di:ffffffffff600000 [15572605.320313] exe[406936] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f166b858 ax:0 si:55b5a6832070 di:ffffffffff600000 [15572605.365916] exe[401210] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f164a858 ax:0 si:55b5a6832070 di:ffffffffff600000 [15572605.428310] exe[406936] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f164a858 ax:0 si:55b5a6832070 di:ffffffffff600000 [15572605.767260] exe[402430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f166b858 ax:0 si:55b5a6832097 di:ffffffffff600000 [15572605.809332] exe[401205] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f166b858 ax:0 si:55b5a6832097 di:ffffffffff600000 [15572605.836141] exe[401209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f166b858 ax:0 si:55b5a6832097 di:ffffffffff600000 [15572605.881409] exe[406936] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f166b858 ax:0 si:55b5a6832097 di:ffffffffff600000 [15572610.929821] exe[401210] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f166b858 ax:0 si:55b5a6832070 di:ffffffffff600000 [15572610.971836] exe[401211] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f166b858 ax:0 si:55b5a6832070 di:ffffffffff600000 [15572611.009684] exe[401211] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f166b858 ax:0 si:55b5a6832070 di:ffffffffff600000 [15572611.009920] exe[401205] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f164a858 ax:0 si:55b5a6832070 di:ffffffffff600000 [15572621.338479] exe[406936] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f166b858 ax:0 si:55b5a6832097 di:ffffffffff600000 [15572621.372783] exe[406936] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f166b858 ax:0 si:55b5a6832097 di:ffffffffff600000 [15572621.408219] exe[401205] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f166b858 ax:0 si:55b5a6832097 di:ffffffffff600000 [15572634.039042] exe[406936] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f166b858 ax:0 si:55b5a6832070 di:ffffffffff600000 [15572634.076206] exe[406936] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f166b858 ax:0 si:55b5a6832070 di:ffffffffff600000 [15572634.113232] exe[401210] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f166b858 ax:0 si:55b5a6832070 di:ffffffffff600000 [15572634.133470] exe[406936] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f166b858 ax:0 si:55b5a6832070 di:ffffffffff600000 [15572638.040260] exe[401205] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f166b858 ax:0 si:55b5a6832070 di:ffffffffff600000 [15572638.083326] exe[401210] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f166b858 ax:0 si:55b5a6832070 di:ffffffffff600000 [15572638.119423] exe[401205] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f166b858 ax:0 si:55b5a6832070 di:ffffffffff600000 [15572638.140156] exe[401211] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f166b858 ax:0 si:55b5a6832070 di:ffffffffff600000 [15572638.160301] exe[402430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f166b858 ax:0 si:55b5a6832070 di:ffffffffff600000 [15572638.179893] exe[401210] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f166b858 ax:0 si:55b5a6832070 di:ffffffffff600000 [15572645.030848] warn_bad_vsyscall: 61 callbacks suppressed [15572645.030851] exe[406936] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f166b858 ax:0 si:55b5a6832062 di:ffffffffff600000 [15572645.091029] exe[401211] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f166b858 ax:0 si:55b5a6832062 di:ffffffffff600000 [15572645.112374] exe[402430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f164a858 ax:0 si:55b5a6832062 di:ffffffffff600000 [15572645.149328] exe[401209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f166b858 ax:0 si:55b5a6832062 di:ffffffffff600000 [15572645.158807] exe[401205] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f164a858 ax:0 si:55b5a6832062 di:ffffffffff600000 [15572646.321312] exe[401209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f166b858 ax:0 si:55b5a6832070 di:ffffffffff600000 [15572646.363492] exe[401205] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f166b858 ax:0 si:55b5a6832070 di:ffffffffff600000 [15572646.406891] exe[406936] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f164a858 ax:0 si:55b5a6832070 di:ffffffffff600000 [15572647.969446] exe[401210] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f166b858 ax:0 si:55b5a6832070 di:ffffffffff600000 [15572648.030279] exe[401211] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f166b858 ax:0 si:55b5a6832070 di:ffffffffff600000 [15572651.652902] warn_bad_vsyscall: 3 callbacks suppressed [15572651.652906] exe[401205] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f166b858 ax:0 si:55b5a6832070 di:ffffffffff600000 [15572651.723470] exe[402430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f166b858 ax:0 si:55b5a6832070 di:ffffffffff600000 [15572651.724367] exe[401210] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f164a858 ax:0 si:55b5a6832070 di:ffffffffff600000 [15572651.791452] exe[401211] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f164a858 ax:0 si:55b5a6832070 di:ffffffffff600000 [15572651.904336] exe[401209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f166b858 ax:0 si:55b5a6832097 di:ffffffffff600000 [15572651.938728] exe[402430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f164a858 ax:0 si:55b5a6832097 di:ffffffffff600000 [15572651.975375] exe[401210] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f164a858 ax:0 si:55b5a6832097 di:ffffffffff600000 [15572653.219535] exe[401205] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f166b858 ax:0 si:55b5a6832097 di:ffffffffff600000 [15572653.267577] exe[402430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f166b858 ax:0 si:55b5a6832097 di:ffffffffff600000 [15572653.309047] exe[401211] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f166b858 ax:0 si:55b5a6832097 di:ffffffffff600000 [15572657.490787] warn_bad_vsyscall: 4 callbacks suppressed [15572657.490791] exe[401205] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f166b858 ax:0 si:55b5a6832070 di:ffffffffff600000 [15572657.546252] exe[401205] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f164a858 ax:0 si:55b5a6832070 di:ffffffffff600000 [15572657.586506] exe[402430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f166b858 ax:0 si:55b5a6832070 di:ffffffffff600000 [15572660.541283] exe[402430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f166b858 ax:0 si:55b5a6832070 di:ffffffffff600000 [15572660.587915] exe[401209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f166b858 ax:0 si:55b5a6832070 di:ffffffffff600000 [15572660.608075] exe[406936] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f166b858 ax:0 si:55b5a6832070 di:ffffffffff600000 [15572660.643308] exe[402430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f166b858 ax:0 si:55b5a6832070 di:ffffffffff600000 [15572660.676576] exe[401210] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f166b858 ax:0 si:55b5a6832070 di:ffffffffff600000 [15572660.715214] exe[401209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f166b858 ax:0 si:55b5a6832070 di:ffffffffff600000 [15572660.735976] exe[401210] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f166b858 ax:0 si:55b5a6832070 di:ffffffffff600000 [15572663.509082] warn_bad_vsyscall: 65 callbacks suppressed [15572663.509086] exe[401210] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f166b858 ax:0 si:55b5a6832097 di:ffffffffff600000 [15572663.570466] exe[406936] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f166b858 ax:0 si:55b5a6832097 di:ffffffffff600000 [15572663.614243] exe[402430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f166b858 ax:0 si:55b5a6832097 di:ffffffffff600000 [15572670.729503] exe[401211] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f166b858 ax:0 si:55b5a6832097 di:ffffffffff600000 [15572670.773600] exe[401205] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f166b858 ax:0 si:55b5a6832097 di:ffffffffff600000 [15572670.818099] exe[401209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f166b858 ax:0 si:55b5a6832097 di:ffffffffff600000 [15572686.902919] exe[401209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f166b858 ax:0 si:55b5a6832070 di:ffffffffff600000 [15572686.958289] exe[402430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f164a858 ax:0 si:55b5a6832070 di:ffffffffff600000 [15572687.007900] exe[401210] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f166b858 ax:0 si:55b5a6832070 di:ffffffffff600000 [15572687.859685] exe[401211] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f166b858 ax:0 si:55b5a6832070 di:ffffffffff600000 [15572687.914114] exe[401210] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f166b858 ax:0 si:55b5a6832070 di:ffffffffff600000 [15572687.957554] exe[401209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f164a858 ax:0 si:55b5a6832070 di:ffffffffff600000 [15572691.076804] exe[401210] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f166b858 ax:0 si:55b5a6832070 di:ffffffffff600000 [15572691.125908] exe[401209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f166b858 ax:0 si:55b5a6832070 di:ffffffffff600000 [15572691.171286] exe[401211] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f166b858 ax:0 si:55b5a6832070 di:ffffffffff600000 [15572700.896843] exe[401211] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f166b858 ax:0 si:55b5a6832070 di:ffffffffff600000 [15572700.938491] exe[401205] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f166b858 ax:0 si:55b5a6832070 di:ffffffffff600000 [15572700.981507] exe[401205] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f166b858 ax:0 si:55b5a6832070 di:ffffffffff600000 [15572709.732978] exe[401210] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f166b858 ax:0 si:55b5a6832070 di:ffffffffff600000 [15572709.786049] exe[402430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f166b858 ax:0 si:55b5a6832070 di:ffffffffff600000 [15572709.836208] exe[402430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f166b858 ax:0 si:55b5a6832070 di:ffffffffff600000 [15572710.484500] exe[401209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f166b858 ax:0 si:55b5a6832070 di:ffffffffff600000 [15572710.567781] exe[401211] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f166b858 ax:0 si:55b5a6832070 di:ffffffffff600000 [15572710.624536] exe[401210] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f166b858 ax:0 si:55b5a6832070 di:ffffffffff600000 [15572729.554268] exe[402430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f166b858 ax:0 si:55b5a6832070 di:ffffffffff600000 [15572729.590530] exe[401211] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f166b858 ax:0 si:55b5a6832070 di:ffffffffff600000 [15572729.611027] exe[401205] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f166b858 ax:0 si:55b5a6832070 di:ffffffffff600000 [15572729.631272] exe[402430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f166b858 ax:0 si:55b5a6832070 di:ffffffffff600000 [15572729.650325] exe[401210] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f166b858 ax:0 si:55b5a6832070 di:ffffffffff600000 [15572729.670300] exe[406936] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f166b858 ax:0 si:55b5a6832070 di:ffffffffff600000 [15572729.690824] exe[401211] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f166b858 ax:0 si:55b5a6832070 di:ffffffffff600000 [15572729.711211] exe[401210] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f166b858 ax:0 si:55b5a6832070 di:ffffffffff600000 [15572729.730705] exe[402430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f166b858 ax:0 si:55b5a6832070 di:ffffffffff600000 [15572729.749657] exe[401209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f166b858 ax:0 si:55b5a6832070 di:ffffffffff600000 [15572743.761565] warn_bad_vsyscall: 25 callbacks suppressed [15572743.761569] exe[406936] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f166b858 ax:0 si:55b5a6832062 di:ffffffffff600000 [15572743.810185] exe[401205] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f166b858 ax:0 si:55b5a6832062 di:ffffffffff600000 [15572743.850777] exe[401205] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f166b858 ax:0 si:55b5a6832062 di:ffffffffff600000 [15572743.871609] exe[401210] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5a67d8a39 cs:33 sp:7ea9f166b858 ax:0 si:55b5a6832062 di:ffffffffff600000 [15572832.777209] exe[414878] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a4af6fea39 cs:33 sp:7f246e0a0858 ax:0 si:55a4af758062 di:ffffffffff600000 [15572832.972213] exe[422378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a4af6fea39 cs:33 sp:7f246e0a0858 ax:0 si:55a4af758062 di:ffffffffff600000 [15572833.200108] exe[423813] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a4af6fea39 cs:33 sp:7f246e0a0858 ax:0 si:55a4af758062 di:ffffffffff600000 [15573197.071499] exe[388009] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee71a5fa39 cs:33 sp:7f988fdeb858 ax:0 si:55ee71ab9070 di:ffffffffff600000 [15573197.127161] exe[371648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee71a5fa39 cs:33 sp:7f988fdeb858 ax:0 si:55ee71ab9070 di:ffffffffff600000 [15573197.181734] exe[388012] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee71a5fa39 cs:33 sp:7f988fdeb858 ax:0 si:55ee71ab9070 di:ffffffffff600000 [15573197.239776] exe[388009] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ee71a5fa39 cs:33 sp:7f988fdeb858 ax:0 si:55ee71ab9070 di:ffffffffff600000 [15573294.527694] potentially unexpected fatal signal 5. [15573294.532910] CPU: 53 PID: 461817 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15573294.544880] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15573294.554496] RIP: 0033:0x7fffffffe062 [15573294.558470] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15573294.577714] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15573294.584679] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15573294.592202] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15573294.601127] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [15573294.610092] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [15573294.618944] R13: 000000c0005d8800 R14: 000000c000782340 R15: 00000000000607b1 [15573294.627860] FS: 0000000002196390 GS: 0000000000000000 [15573295.035474] potentially unexpected fatal signal 5. [15573295.040720] CPU: 54 PID: 395424 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15573295.052701] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15573295.062331] RIP: 0033:0x7fffffffe062 [15573295.066305] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15573295.085547] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15573295.091170] RAX: 0000000000070c15 RBX: 0000000000000000 RCX: 00007fffffffe05a [15573295.100131] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [15573295.109041] RBP: 000000c00013fc90 R08: 000000c000389000 R09: 0000000000000000 [15573295.117980] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [15573295.126906] R13: 000000c0005d8800 R14: 000000c000782340 R15: 00000000000607b1 [15573295.135825] FS: 0000000002196390 GS: 0000000000000000 [15573295.661726] potentially unexpected fatal signal 5. [15573295.666946] CPU: 6 PID: 461858 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15573295.678857] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15573295.688557] RIP: 0033:0x7fffffffe062 [15573295.692536] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15573295.711750] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15573295.717385] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15573295.724965] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15573295.732523] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [15573295.740085] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [15573295.747632] R13: 000000c000348800 R14: 000000c0004cfba0 R15: 000000000005c3c7 [15573295.755196] FS: 000000c000180090 GS: 0000000000000000 [15573295.926908] potentially unexpected fatal signal 5. [15573295.932105] CPU: 58 PID: 461859 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15573295.944094] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15573295.953723] RIP: 0033:0x7fffffffe062 [15573295.957687] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15573295.976856] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15573295.979517] potentially unexpected fatal signal 5. [15573295.982494] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15573295.987739] CPU: 67 PID: 451051 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15573295.995257] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15573295.995259] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [15573295.995260] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [15573295.995260] R13: 000000c000348800 R14: 000000c0004cfba0 R15: 000000000005c3c7 [15573295.995261] FS: 000000c000180090 GS: 0000000000000000 [15573296.043117] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15573296.054147] RIP: 0033:0x7fffffffe062 [15573296.058157] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15573296.077370] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15573296.084375] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15573296.093288] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15573296.100841] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [15573296.108382] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [15573296.115953] R13: 000000c000348800 R14: 000000c0004cfba0 R15: 000000000005c3c7 [15573296.124867] FS: 000000c000180090 GS: 0000000000000000 [15573300.928668] potentially unexpected fatal signal 5. [15573300.933914] CPU: 95 PID: 462159 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15573300.945934] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15573300.955648] RIP: 0033:0x7fffffffe062 [15573300.959654] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15573300.980343] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [15573300.987341] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15573300.996351] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15573301.005279] RBP: 000000c00018dc90 R08: 0000000000000000 R09: 0000000000000000 [15573301.014210] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018dc78 [15573301.023146] R13: 000000c00056c800 R14: 000000c0004bfd40 R15: 0000000000060a44 [15573301.032079] FS: 0000000002196390 GS: 0000000000000000 [15573323.270841] potentially unexpected fatal signal 5. [15573323.276062] CPU: 61 PID: 463630 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15573323.288050] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15573323.297700] RIP: 0033:0x7fffffffe062 [15573323.301744] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15573323.322311] RSP: 002b:000000c000521bf0 EFLAGS: 00000297 [15573323.329334] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15573323.338266] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15573323.347204] RBP: 000000c000521c90 R08: 0000000000000000 R09: 0000000000000000 [15573323.356093] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000521c78 [15573323.365025] R13: 000000c000344800 R14: 000000c000157d40 R15: 0000000000070e19 [15573323.373933] FS: 000000c000132890 GS: 0000000000000000 [15573468.574184] exe[450702] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5649b41cca39 cs:33 sp:7ec365708858 ax:0 si:5649b4226062 di:ffffffffff600000 [15573581.780923] potentially unexpected fatal signal 5. [15573581.783799] potentially unexpected fatal signal 5. [15573581.786142] CPU: 2 PID: 472880 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15573581.791345] CPU: 62 PID: 474218 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15573581.791347] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15573581.791353] RIP: 0033:0x7fffffffe062 [15573581.791355] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15573581.791356] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [15573581.791358] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15573581.791359] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15573581.791359] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [15573581.791360] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [15573581.791361] R13: 000000c000342800 R14: 000000c0001b01a0 R15: 0000000000073199 [15573581.791362] FS: 000000c000132c90 GS: 0000000000000000 [15573581.813597] potentially unexpected fatal signal 5. [15573581.815201] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15573581.815207] RIP: 0033:0x7fffffffe062 [15573581.815210] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15573581.815211] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [15573581.815212] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15573581.815213] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15573581.815214] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [15573581.815214] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [15573581.815219] R13: 000000c000342800 R14: 000000c0001b01a0 R15: 0000000000073199 [15573581.824950] CPU: 36 PID: 472801 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15573581.824953] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15573581.824958] RIP: 0033:0x7fffffffe062 [15573581.824962] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15573581.824963] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [15573581.824965] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15573581.824967] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15573581.824967] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [15573581.824968] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [15573581.824969] R13: 000000c000342800 R14: 000000c0001b01a0 R15: 0000000000073199 [15573581.824972] FS: 000000c000132c90 GS: 0000000000000000 [15573582.110572] FS: 000000c000132c90 GS: 0000000000000000 [15573674.605170] exe[478239] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c021c90a39 cs:33 sp:7ea8db45b858 ax:0 si:55c021cea070 di:ffffffffff600000 [15573674.715454] exe[440532] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c021c90a39 cs:33 sp:7ea8db45b858 ax:0 si:55c021cea070 di:ffffffffff600000 [15573674.826973] exe[449069] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c021c90a39 cs:33 sp:7ea8db45b858 ax:0 si:55c021cea070 di:ffffffffff600000 [15573674.970884] exe[478246] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c021c90a39 cs:33 sp:7ea8db45b858 ax:0 si:55c021cea070 di:ffffffffff600000 [15573770.523926] exe[440521] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562710a03d31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:9020000 [15573771.068606] exe[360469] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562710a03d31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:9020000 [15573771.159759] exe[462368] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562710a03d31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:9020000 [15573771.496001] exe[340221] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562710a03d31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:9020000 [15577252.282491] potentially unexpected fatal signal 11. [15577252.287830] CPU: 65 PID: 526996 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15577252.299814] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15577252.309425] RIP: 0033:0x5589dca19389 [15577252.313385] Code: 64 89 02 b8 ff ff ff ff eb e4 0f 1f 80 00 00 00 00 b8 3e 00 00 00 0f 05 48 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 <64> 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [15577252.332642] RSP: 002b:00007f65c9889538 EFLAGS: 00010217 [15577252.338257] RAX: 0000000000000003 RBX: 000000000000365f RCX: ffffffffffffffb0 [15577252.345873] RDX: 000000000037017f RSI: 0000000000000009 RDI: 00000000ffffc9a1 [15577252.355266] RBP: 00007f65c988959c R08: 00000000337f3f31 R09: 00000000000017d6 [15577252.364162] R10: 007c84b6b0ffd9ec R11: 0000000000000293 R12: 0000000000000064 [15577252.373066] R13: 000000000036eda8 R14: 000000000036eda8 R15: 0000000000000000 [15577252.381983] FS: 00005589dd6b5480 GS: 0000000000000000 [15577342.461515] potentially unexpected fatal signal 5. [15577342.466769] CPU: 72 PID: 554696 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15577342.478747] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15577342.488353] RIP: 0033:0x7fffffffe062 [15577342.492324] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15577342.511551] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [15577342.517229] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15577342.526169] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15577342.535126] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [15577342.544074] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c78 [15577342.552946] R13: 000000c0004f0800 R14: 000000c00048cd00 R15: 00000000000755cc [15577342.561881] FS: 000000c000180090 GS: 0000000000000000 [15577343.000902] potentially unexpected fatal signal 5. [15577343.006151] CPU: 34 PID: 488127 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15577343.018124] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15577343.027742] RIP: 0033:0x7fffffffe062 [15577343.031702] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15577343.050944] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [15577343.056564] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15577343.065489] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15577343.074426] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [15577343.081969] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [15577343.090890] R13: 000000c00079e800 R14: 000000c000501d40 R15: 00000000000755cd [15577343.096376] potentially unexpected fatal signal 5. [15577343.099786] FS: 000000c000132c90 GS: 0000000000000000 [15577343.105013] CPU: 32 PID: 539378 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15577343.124051] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15577343.135003] RIP: 0033:0x7fffffffe062 [15577343.140343] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15577343.159581] potentially unexpected fatal signal 5. [15577343.160899] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [15577343.166074] CPU: 68 PID: 482755 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15577343.166076] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15577343.166083] RIP: 0033:0x7fffffffe062 [15577343.171699] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15577343.171700] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15577343.171701] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [15577343.171702] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [15577343.171702] R13: 000000c00079e800 R14: 000000c000501d40 R15: 00000000000755cd [15577343.171703] FS: 000000c000132c90 GS: 0000000000000000 [15577343.249370] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15577343.268564] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [15577343.275525] RAX: 0000000000087745 RBX: 0000000000000000 RCX: 00007fffffffe05a [15577343.284449] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [15577343.291752] potentially unexpected fatal signal 5. [15577343.292687] potentially unexpected fatal signal 5. [15577343.292691] CPU: 74 PID: 554811 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15577343.292693] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15577343.292698] RIP: 0033:0x7fffffffe062 [15577343.292701] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15577343.292702] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [15577343.292703] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15577343.292704] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15577343.292704] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [15577343.292705] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [15577343.292706] R13: 000000c00079e800 R14: 000000c000501d40 R15: 00000000000755cd [15577343.292707] FS: 000000c000132c90 GS: 0000000000000000 [15577343.293459] RBP: 000000c00018fc90 R08: 000000c002be74b0 R09: 0000000000000000 [15577343.298645] CPU: 83 PID: 554731 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15577343.305193] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [15577343.305194] R13: 000000c00079e800 R14: 000000c000501d40 R15: 00000000000755cd [15577343.305196] FS: 000000c000132c90 GS: 0000000000000000 [15577343.445862] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15577343.455486] RIP: 0033:0x7fffffffe062 [15577343.460831] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15577343.480004] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [15577343.487001] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15577343.494519] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15577343.502040] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [15577343.509593] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [15577343.517138] R13: 000000c00079e800 R14: 000000c000501d40 R15: 00000000000755cd [15577343.524659] FS: 000000c000132c90 GS: 0000000000000000 [15577343.570672] potentially unexpected fatal signal 5. [15577343.577091] CPU: 17 PID: 483018 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15577343.590458] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15577343.601426] RIP: 0033:0x7fffffffe062 [15577343.606745] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15577343.627293] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [15577343.634270] RAX: 0000000000087721 RBX: 0000000000000000 RCX: 00007fffffffe05a [15577343.643161] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [15577343.652082] RBP: 000000c00018fc90 R08: 000000c008a624c0 R09: 0000000000000000 [15577343.660972] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [15577343.669872] R13: 000000c00079e800 R14: 000000c000501d40 R15: 00000000000755cd [15577343.678769] FS: 000000c000132c90 GS: 0000000000000000 [15577343.718988] potentially unexpected fatal signal 5. [15577343.724254] CPU: 73 PID: 506195 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15577343.731771] potentially unexpected fatal signal 5. [15577343.736385] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15577343.741539] CPU: 17 PID: 482897 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15577343.741541] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15577343.741546] RIP: 0033:0x7fffffffe062 [15577343.741549] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15577343.741550] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [15577343.741551] RAX: 0000000000087741 RBX: 0000000000000000 RCX: 00007fffffffe05a [15577343.741552] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [15577343.741552] RBP: 000000c00018fc90 R08: 000000c008398c40 R09: 0000000000000000 [15577343.741553] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [15577343.741553] R13: 000000c00079e800 R14: 000000c000501d40 R15: 00000000000755cd [15577343.741554] FS: 000000c000132c90 GS: 0000000000000000 [15577343.814558] potentially unexpected fatal signal 5. [15577343.818066] RIP: 0033:0x7fffffffe062 [15577343.825604] CPU: 6 PID: 489337 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15577343.825606] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15577343.825612] RIP: 0033:0x7fffffffe062 [15577343.825615] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15577343.825616] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [15577343.825618] RAX: 0000000000087744 RBX: 0000000000000000 RCX: 00007fffffffe05a [15577343.825619] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [15577343.825620] RBP: 000000c00018fc90 R08: 000000c002524790 R09: 0000000000000000 [15577343.825624] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [15577343.833165] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15577343.833167] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [15577343.833169] RAX: 0000000000087743 RBX: 0000000000000000 RCX: 00007fffffffe05a [15577343.833173] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [15577343.840702] R13: 000000c00079e800 R14: 000000c000501d40 R15: 00000000000755cd [15577343.840704] FS: 000000c000132c90 GS: 0000000000000000 [15577343.997121] RBP: 000000c00018fc90 R08: 000000c007e49d20 R09: 0000000000000000 [15577344.006087] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [15577344.015006] R13: 000000c00079e800 R14: 000000c000501d40 R15: 00000000000755cd [15577344.024015] FS: 000000c000132c90 GS: 0000000000000000 [15577431.264332] potentially unexpected fatal signal 5. [15577431.269531] CPU: 22 PID: 483552 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15577431.281521] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15577431.291144] RIP: 0033:0x7fffffffe062 [15577431.295142] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15577431.314371] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [15577431.321394] RAX: 00000000000881d0 RBX: 0000000000000000 RCX: 00007fffffffe05a [15577431.330288] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [15577431.339230] RBP: 000000c00013fc40 R08: 000000c000520790 R09: 0000000000000000 [15577431.348118] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [15577431.357123] R13: 000000c0004ca150 R14: 000000c00015d520 R15: 0000000000076020 [15577431.366046] FS: 0000000001ec0970 GS: 0000000000000000 [15577753.246749] exe[562667] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a40b002a39 cs:33 sp:7f9b923b2858 ax:0 si:55a40b05c070 di:ffffffffff600000 [15577753.370033] exe[560607] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a40b002a39 cs:33 sp:7f9b923b2858 ax:0 si:55a40b05c070 di:ffffffffff600000 [15577753.464325] exe[557334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562405590a39 cs:33 sp:7ff35b8a7858 ax:0 si:5624055ea070 di:ffffffffff600000 [15577753.468297] exe[547437] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a40b002a39 cs:33 sp:7f9b923b2858 ax:0 si:55a40b05c070 di:ffffffffff600000 [15577753.587530] exe[547487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562405590a39 cs:33 sp:7ff35b8a7858 ax:0 si:5624055ea070 di:ffffffffff600000 [15577753.592238] exe[557334] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a40b002a39 cs:33 sp:7f9b923b2858 ax:0 si:55a40b05c070 di:ffffffffff600000 [15577753.707723] exe[560614] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562405590a39 cs:33 sp:7ff35b8a7858 ax:0 si:5624055ea070 di:ffffffffff600000 [15578495.449277] potentially unexpected fatal signal 5. [15578495.454509] CPU: 94 PID: 580280 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15578495.466477] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15578495.476101] RIP: 0033:0x7fffffffe062 [15578495.479694] potentially unexpected fatal signal 5. [15578495.480132] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15578495.485344] CPU: 95 PID: 574295 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15578495.504466] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15578495.504468] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15578495.504469] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15578495.504470] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [15578495.504471] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [15578495.504472] R13: 000000c0001fe800 R14: 000000c0001b7d40 R15: 000000000007bbca [15578495.504472] FS: 0000000002196330 GS: 0000000000000000 [15578495.570858] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15578495.581876] RIP: 0033:0x7fffffffe062 [15578495.587227] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15578495.607776] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15578495.614822] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15578495.623698] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15578495.632621] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [15578495.641529] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [15578495.650442] R13: 000000c0001fe800 R14: 000000c0001b7d40 R15: 000000000007bbca [15578495.659360] FS: 0000000002196330 GS: 0000000000000000 [15578495.736617] potentially unexpected fatal signal 5. [15578495.742332] CPU: 0 PID: 586770 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15578495.755645] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15578495.766628] RIP: 0033:0x7fffffffe062 [15578495.771939] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15578495.792474] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15578495.797919] potentially unexpected fatal signal 5. [15578495.798112] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15578495.804682] CPU: 13 PID: 586778 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15578495.804686] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15578495.813599] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15578495.813602] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [15578495.813603] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [15578495.813604] R13: 000000c0001fe800 R14: 000000c0001b7d40 R15: 000000000007bbca [15578495.813605] FS: 0000000002196330 GS: 0000000000000000 [15578495.829521] potentially unexpected fatal signal 5. [15578495.837964] RIP: 0033:0x7fffffffe062 [15578495.837969] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15578495.846872] CPU: 4 PID: 513451 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15578495.846874] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15578495.846879] RIP: 0033:0x7fffffffe062 [15578495.846883] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15578495.846884] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15578495.846886] RAX: 000000000008f421 RBX: 0000000000000000 RCX: 00007fffffffe05a [15578495.846886] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [15578495.846887] RBP: 000000c00013fc90 R08: 000000c00b0810f0 R09: 0000000000000000 [15578495.846888] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [15578495.846889] R13: 000000c0001fe800 R14: 000000c0001b7d40 R15: 000000000007bbca [15578495.846890] FS: 0000000002196330 GS: 0000000000000000 [15578495.969500] potentially unexpected fatal signal 5. [15578495.969505] CPU: 17 PID: 506981 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15578495.969507] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15578495.969514] RIP: 0033:0x7fffffffe062 [15578495.969518] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15578495.978440] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15578495.978443] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15578495.978444] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15578495.978445] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [15578495.978446] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [15578495.978447] R13: 000000c0001fe800 R14: 000000c0001b7d40 R15: 000000000007bbca [15578495.978448] FS: 0000000002196330 GS: 0000000000000000 [15578496.079419] potentially unexpected fatal signal 5. [15578496.080658] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15578496.080660] RAX: 000000000008f422 RBX: 0000000000000000 RCX: 00007fffffffe05a [15578496.080662] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [15578496.080662] RBP: 000000c00013fc90 R08: 000000c0009423d0 R09: 0000000000000000 [15578496.080663] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [15578496.080663] R13: 000000c0001fe800 R14: 000000c0001b7d40 R15: 000000000007bbca [15578496.080664] FS: 0000000002196330 GS: 0000000000000000 [15578496.102845] potentially unexpected fatal signal 5. [15578496.104657] CPU: 64 PID: 512508 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15578496.112155] CPU: 65 PID: 509465 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15578496.112157] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15578496.112163] RIP: 0033:0x7fffffffe062 [15578496.112166] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15578496.112167] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15578496.112168] RAX: 000000000008f425 RBX: 0000000000000000 RCX: 00007fffffffe05a [15578496.112169] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [15578496.112169] RBP: 000000c00013fc90 R08: 000000c0060211e0 R09: 0000000000000000 [15578496.112170] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [15578496.112171] R13: 000000c0001fe800 R14: 000000c0001b7d40 R15: 000000000007bbca [15578496.112172] FS: 0000000002196330 GS: 0000000000000000 [15578496.198513] potentially unexpected fatal signal 5. [15578496.209160] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15578496.209165] RIP: 0033:0x7fffffffe062 [15578496.209168] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15578496.209172] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [15578496.220161] CPU: 11 PID: 586784 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15578496.220163] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15578496.220168] RIP: 0033:0x7fffffffe062 [15578496.220172] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15578496.220172] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15578496.225511] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15578496.225513] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15578496.225517] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [15578496.246082] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15578496.253053] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [15578496.253058] R13: 000000c0002f4800 R14: 000000c000514ea0 R15: 000000000007bbcb [15578496.261955] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15578496.261956] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [15578496.261957] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [15578496.261958] R13: 000000c0001fe800 R14: 000000c0001b7d40 R15: 000000000007bbca [15578496.261959] FS: 0000000002196330 GS: 0000000000000000 [15578496.491136] FS: 0000000002196330 GS: 0000000000000000 [15578510.892854] exe[583909] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ca5b857a39 cs:33 sp:7ee269df0858 ax:0 si:55ca5b8b1062 di:ffffffffff600000 [15579374.422115] exe[592386] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c7aee4d31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [15579374.578987] exe[598852] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561c7aee4d31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [15579655.958694] exe[605386] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557ae2f98a39 cs:33 sp:7ef71c991858 ax:0 si:557ae2ff2070 di:ffffffffff600000 [15580777.681753] potentially unexpected fatal signal 5. [15580777.686990] CPU: 36 PID: 625672 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15580777.699003] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15580777.708651] RIP: 0033:0x7fffffffe062 [15580777.712641] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15580777.731837] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [15580777.737456] RAX: 0000563baf895000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15580777.746385] RDX: 0000000000000003 RSI: 0000000000001000 RDI: 0000563baf895000 [15580777.753920] RBP: 000000c00018fc40 R08: 0000000000000009 R09: 0000000000ff6000 [15580777.762841] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00018fc28 [15580777.771773] R13: 000000c000588150 R14: 000000c000475d40 R15: 0000000000085ecb [15580777.780732] FS: 0000000001ec0910 GS: 0000000000000000 [15581053.519490] potentially unexpected fatal signal 5. [15581053.524813] CPU: 9 PID: 583837 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15581053.536726] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15581053.546362] RIP: 0033:0x7fffffffe062 [15581053.550385] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15581053.570994] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [15581053.577995] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15581053.585555] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15581053.594455] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [15581053.603392] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [15581053.612312] R13: 000000c00058e150 R14: 000000c00051fba0 R15: 00000000000883ba [15581053.621255] FS: 000000c000132490 GS: 0000000000000000 [15582107.431755] potentially unexpected fatal signal 5. [15582107.436977] CPU: 29 PID: 593136 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15582107.448961] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15582107.458599] RIP: 0033:0x7fffffffe062 [15582107.462613] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15582107.481818] RSP: 002b:000000c0004e5bf0 EFLAGS: 00000297 [15582107.488841] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15582107.497819] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15582107.506665] RBP: 000000c0004e5c90 R08: 0000000000000000 R09: 0000000000000000 [15582107.515571] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0004e5c78 [15582107.524486] R13: 000000c000470800 R14: 000000c000583ba0 R15: 000000000008f511 [15582107.529098] potentially unexpected fatal signal 5. [15582107.533407] FS: 000000c00026d090 GS: 0000000000000000 [15582107.539963] CPU: 83 PID: 689852 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15582107.539965] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15582107.539969] RIP: 0033:0x7fffffffe062 [15582107.539972] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15582107.539973] RSP: 002b:000000c000515bf0 EFLAGS: 00000297 [15582107.539975] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15582107.539977] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15582107.622058] RBP: 000000c000515c90 R08: 0000000000000000 R09: 0000000000000000 [15582107.630998] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000515c78 [15582107.639893] R13: 000000c0005d4800 R14: 000000c000507860 R15: 000000000008f50d [15582107.648805] FS: 000000c000580090 GS: 0000000000000000 [15582989.751010] potentially unexpected fatal signal 5. [15582989.756324] CPU: 26 PID: 625165 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15582989.768323] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15582989.777970] RIP: 0033:0x7fffffffe062 [15582989.781931] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15582989.801125] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15582989.806790] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15582989.814333] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15582989.823283] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [15582989.832174] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [15582989.839730] R13: 000000c0007ea800 R14: 000000c0006004e0 R15: 00000000000953d5 [15582989.848629] FS: 000000c000132890 GS: 0000000000000000 [15582989.938684] potentially unexpected fatal signal 5. [15582989.944235] CPU: 26 PID: 706951 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15582989.957665] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15582989.968597] RIP: 0033:0x7fffffffe062 [15582989.973967] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15582989.994516] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15582990.001630] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15582990.010552] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15582990.019456] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [15582990.028380] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [15582990.037299] R13: 000000c0007ea800 R14: 000000c0006004e0 R15: 00000000000953d5 [15582990.046208] FS: 000000c000132890 GS: 0000000000000000 [15583040.289483] exe[707897] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555984b05a39 cs:33 sp:7feb48228858 ax:0 si:555984b5f070 di:ffffffffff600000 [15583040.335134] exe[707891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555984b05a39 cs:33 sp:7feb48228858 ax:0 si:555984b5f070 di:ffffffffff600000 [15583040.378823] exe[707897] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555984b05a39 cs:33 sp:7feb48228858 ax:0 si:555984b5f070 di:ffffffffff600000 [15583787.672610] exe[721738] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b788601b7 cs:33 sp:7f5b649feee8 ax:27300000 si:559b788ce273 di:ffffffffff600000 [15583787.750504] exe[722443] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b788601b7 cs:33 sp:7f5b649feee8 ax:27300000 si:559b788ce273 di:ffffffffff600000 [15583787.837998] exe[721980] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b788601b7 cs:33 sp:7f5b649feee8 ax:27300000 si:559b788ce273 di:ffffffffff600000 [15584394.151016] potentially unexpected fatal signal 5. [15584394.155290] potentially unexpected fatal signal 5. [15584394.156264] CPU: 41 PID: 650370 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15584394.158759] potentially unexpected fatal signal 5. [15584394.158765] CPU: 18 PID: 646675 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15584394.158767] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15584394.158773] RIP: 0033:0x7fffffffe062 [15584394.158776] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15584394.158777] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [15584394.158779] RAX: 00000000000b3bb2 RBX: 0000000000000000 RCX: 00007fffffffe05a [15584394.158780] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [15584394.158781] RBP: 000000c00013fc40 R08: 000000c0003004c0 R09: 0000000000000000 [15584394.158782] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [15584394.158783] R13: 000000c0005e0060 R14: 000000c00047f860 R15: 000000000009dc71 [15584394.158784] FS: 000000c000180090 GS: 0000000000000000 [15584394.161438] CPU: 56 PID: 646677 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15584394.164670] potentially unexpected fatal signal 5. [15584394.164678] CPU: 9 PID: 646320 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15584394.164680] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15584394.164687] RIP: 0033:0x7fffffffe062 [15584394.164691] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15584394.164693] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [15584394.164696] RAX: 00000000000b3baf RBX: 0000000000000000 RCX: 00007fffffffe05a [15584394.164697] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [15584394.164698] RBP: 000000c00013fc40 R08: 000000c0006882e0 R09: 0000000000000000 [15584394.164699] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [15584394.164700] R13: 000000c0005e0060 R14: 000000c00047f860 R15: 000000000009dc71 [15584394.164701] FS: 000000c000180090 GS: 0000000000000000 [15584394.166356] potentially unexpected fatal signal 5. [15584394.166360] CPU: 11 PID: 646919 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15584394.166361] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15584394.166363] RIP: 0033:0x7fffffffe062 [15584394.166366] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15584394.166367] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [15584394.166368] RAX: 00000000000b3bb4 RBX: 0000000000000000 RCX: 00007fffffffe05a [15584394.166369] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [15584394.166370] RBP: 000000c00013fc40 R08: 000000c000a052d0 R09: 0000000000000000 [15584394.166371] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [15584394.166372] R13: 000000c0005e0060 R14: 000000c00047f860 R15: 000000000009dc71 [15584394.166373] FS: 000000c000180090 GS: 0000000000000000 [15584394.173405] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15584394.173410] RIP: 0033:0x7fffffffe062 [15584394.173414] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15584394.173415] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [15584394.173417] RAX: 00000000000b3bb1 RBX: 0000000000000000 RCX: 00007fffffffe05a [15584394.173418] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [15584394.173418] RBP: 000000c00013fc40 R08: 000000c001eab0f0 R09: 0000000000000000 [15584394.173419] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [15584394.173420] R13: 000000c0005e0060 R14: 000000c00047f860 R15: 000000000009dc71 [15584394.173421] FS: 000000c000180090 GS: 0000000000000000 [15584394.182156] potentially unexpected fatal signal 5. [15584394.182398] potentially unexpected fatal signal 5. [15584394.182402] CPU: 66 PID: 677759 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15584394.182404] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15584394.182408] RIP: 0033:0x7fffffffe062 [15584394.182411] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15584394.182412] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [15584394.182414] RAX: 00000000000b3bb7 RBX: 0000000000000000 RCX: 00007fffffffe05a [15584394.182415] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [15584394.182417] RBP: 000000c00013fc40 R08: 000000c007f3d0f0 R09: 0000000000000000 [15584394.182418] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [15584394.182419] R13: 000000c0005e0060 R14: 000000c00047f860 R15: 000000000009dc71 [15584394.182420] FS: 000000c000180090 GS: 0000000000000000 [15584394.189117] potentially unexpected fatal signal 5. [15584394.189122] CPU: 55 PID: 646684 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15584394.189123] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15584394.189127] RIP: 0033:0x7fffffffe062 [15584394.189131] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15584394.189132] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [15584394.189134] RAX: 00000000000b3bb6 RBX: 0000000000000000 RCX: 00007fffffffe05a [15584394.189135] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [15584394.189137] RBP: 000000c00013fc40 R08: 000000c0007ea4c0 R09: 0000000000000000 [15584394.189138] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [15584394.189139] R13: 000000c0005e0060 R14: 000000c00047f860 R15: 000000000009dc71 [15584394.189141] FS: 000000c000180090 GS: 0000000000000000 [15584394.190597] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15584394.190605] RIP: 0033:0x7fffffffe062 [15584394.190609] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15584394.190610] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [15584394.190613] RAX: 00000000000b3bb3 RBX: 0000000000000000 RCX: 00007fffffffe05a [15584394.190613] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [15584394.190614] RBP: 000000c00013fc40 R08: 000000c0007124c0 R09: 0000000000000000 [15584394.190615] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [15584394.190616] R13: 000000c0005e0060 R14: 000000c00047f860 R15: 000000000009dc71 [15584394.190619] FS: 000000c000180090 GS: 0000000000000000 [15584394.201635] CPU: 50 PID: 646488 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15584394.914224] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15584394.925250] RIP: 0033:0x7fffffffe062 [15584394.930609] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15584394.951159] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [15584394.958179] RAX: 00000000000b3bb5 RBX: 0000000000000000 RCX: 00007fffffffe05a [15584394.967088] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [15584394.974662] RBP: 000000c00013fc40 R08: 000000c0006fe1f0 R09: 0000000000000000 [15584394.983571] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [15584394.992488] R13: 000000c0005e0060 R14: 000000c00047f860 R15: 000000000009dc71 [15584395.001412] FS: 000000c000180090 GS: 0000000000000000 [15584675.004985] potentially unexpected fatal signal 5. [15584675.010229] CPU: 25 PID: 657949 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15584675.022239] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15584675.031897] RIP: 0033:0x7fffffffe062 [15584675.036148] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15584675.056698] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [15584675.063716] RAX: 000055c37c400000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15584675.072719] RDX: 0000000000000001 RSI: 0000000000089000 RDI: 000055c37c400000 [15584675.081655] RBP: 000000c00013fc40 R08: 0000000000000009 R09: 00000000194f7000 [15584675.090564] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00013fc28 [15584675.099486] R13: 000000c000574150 R14: 000000c000183d40 R15: 00000000000a068e [15584675.108499] FS: 000000c000180090 GS: 0000000000000000 [15584738.289585] potentially unexpected fatal signal 5. [15584738.294831] CPU: 54 PID: 661151 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15584738.306799] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15584738.316518] RIP: 0033:0x7fffffffe062 [15584738.320506] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15584738.339826] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [15584738.346778] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15584738.354301] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15584738.363260] RBP: 000000c000193c40 R08: 0000000000000000 R09: 0000000000000000 [15584738.372169] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c28 [15584738.379735] R13: 000000c0006061b0 R14: 000000c000601860 R15: 00000000000a143b [15584738.387275] FS: 000000c000132490 GS: 0000000000000000 [15584866.416946] exe[752047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563cd05aba39 cs:33 sp:7ebc8efbd858 ax:0 si:563cd0605062 di:ffffffffff600000 [15584866.457383] exe[752215] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563cd05aba39 cs:33 sp:7ebc8efbd858 ax:0 si:563cd0605062 di:ffffffffff600000 [15584866.503095] exe[752110] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563cd05aba39 cs:33 sp:7ebc8efbd858 ax:0 si:563cd0605062 di:ffffffffff600000 [15584866.544635] exe[752047] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563cd05aba39 cs:33 sp:7ebc8efbd858 ax:0 si:563cd0605062 di:ffffffffff600000 [15586356.313399] exe[747017] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56324fec7a39 cs:33 sp:7f159eedf858 ax:0 si:56324ff21070 di:ffffffffff600000 [15586735.039289] potentially unexpected fatal signal 5. [15586735.039483] potentially unexpected fatal signal 5. [15586735.043201] potentially unexpected fatal signal 5. [15586735.043208] CPU: 23 PID: 790082 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15586735.043273] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15586735.043283] RIP: 0033:0x7fffffffe062 [15586735.043286] potentially unexpected fatal signal 5. [15586735.043293] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15586735.043298] CPU: 45 PID: 790058 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15586735.043301] RSP: 002b:000000c000027a90 EFLAGS: 00000297 [15586735.043305] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15586735.043313] RIP: 0033:0x7fffffffe062 [15586735.043315] RAX: 00000000000c1987 RBX: 0000000000000000 RCX: 00007fffffffe05a [15586735.043319] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15586735.043322] RDX: 0000000000000000 RSI: 000000c000028000 RDI: 0000000000012f00 [15586735.043325] RSP: 002b:000000c000027a90 EFLAGS: 00000297 [15586735.043327] RBP: 000000c000027b20 R08: 000000c000754010 R09: 0000000000000000 [15586735.043331] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0000279b0 [15586735.043334] RAX: 00000000000c1986 RBX: 0000000000000000 RCX: 00007fffffffe05a [15586735.043337] R13: 000000c00013a800 R14: 000000c000531860 R15: 00000000000c0529 [15586735.043339] RDX: 0000000000000000 RSI: 000000c000028000 RDI: 0000000000012f00 [15586735.043343] FS: 00007f7818e896c0 GS: 0000000000000000 [15586735.043345] RBP: 000000c000027b20 R08: 000000c0004a83d0 R09: 0000000000000000 [15586735.043346] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0000279b0 [15586735.043348] R13: 000000c00013a800 R14: 000000c000531860 R15: 00000000000c0529 [15586735.043350] FS: 00007f7818e896c0 GS: 0000000000000000 [15586735.044523] CPU: 78 PID: 787864 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15586735.044525] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15586735.044530] RIP: 0033:0x7fffffffe062 [15586735.044533] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15586735.044534] RSP: 002b:000000c000027a90 EFLAGS: 00000297 [15586735.044536] RAX: 00000000000c1985 RBX: 0000000000000000 RCX: 00007fffffffe05a [15586735.044537] RDX: 0000000000000000 RSI: 000000c000028000 RDI: 0000000000012f00 [15586735.044538] RBP: 000000c000027b20 R08: 000000c00002c010 R09: 0000000000000000 [15586735.044539] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0000279b0 [15586735.044539] R13: 000000c00013a800 R14: 000000c000531860 R15: 00000000000c0529 [15586735.044544] FS: 00007f7818e896c0 GS: 0000000000000000 [15586735.049786] CPU: 68 PID: 790074 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15586735.049788] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15586735.049795] RIP: 0033:0x7fffffffe062 [15586735.049801] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15586735.049805] RSP: 002b:000000c000027a90 EFLAGS: 00000297 [15586735.061012] potentially unexpected fatal signal 5. [15586735.067021] RAX: 00000000000c1989 RBX: 0000000000000000 RCX: 00007fffffffe05a [15586735.067023] RDX: 0000000000000000 RSI: 000000c000028000 RDI: 0000000000012f00 [15586735.067024] RBP: 000000c000027b20 R08: 000000c0004a8790 R09: 0000000000000000 [15586735.067025] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0000279b0 [15586735.067026] R13: 000000c00013a800 R14: 000000c000531860 R15: 00000000000c0529 [15586735.067030] FS: 00007f7818e896c0 GS: 0000000000000000 [15586735.078046] CPU: 57 PID: 789967 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15586735.078049] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15586735.078056] RIP: 0033:0x7fffffffe062 [15586735.078059] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15586735.078061] RSP: 002b:000000c000027a90 EFLAGS: 00000297 [15586735.078064] RAX: 00000000000c1988 RBX: 0000000000000000 RCX: 00007fffffffe05a [15586735.078065] RDX: 0000000000000000 RSI: 000000c000028000 RDI: 0000000000012f00 [15586735.078066] RBP: 000000c000027b20 R08: 000000c0007ee1f0 R09: 0000000000000000 [15586735.078068] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0000279b0 [15586735.078074] R13: 000000c00013a800 R14: 000000c000531860 R15: 00000000000c0529 [15586735.583781] FS: 00007f7818e896c0 GS: 0000000000000000 [15587149.151284] exe[799997] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565436896a39 cs:33 sp:7f61c9358858 ax:0 si:5654368f0062 di:ffffffffff600000 [15587149.198044] exe[802475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565436896a39 cs:33 sp:7f61c9337858 ax:0 si:5654368f0062 di:ffffffffff600000 [15587149.237243] exe[804382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565436896a39 cs:33 sp:7f61c9337858 ax:0 si:5654368f0062 di:ffffffffff600000 [15587289.906425] exe[772815] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5587c6238a39 cs:33 sp:7efb21475858 ax:0 si:5587c6292062 di:ffffffffff600000 [15587502.801182] exe[742282] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bee8d74a39 cs:33 sp:7ff20b50e858 ax:0 si:55bee8dce070 di:ffffffffff600000 [15587931.652853] potentially unexpected fatal signal 5. [15587931.658082] CPU: 79 PID: 836479 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15587931.670076] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15587931.679715] RIP: 0033:0x7fffffffe062 [15587931.683690] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15587931.702945] RSP: 002b:000000c000675af0 EFLAGS: 00000297 [15587931.709998] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15587931.718960] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15587931.727904] RBP: 000000c000675b80 R08: 0000000000000000 R09: 0000000000000000 [15587931.736858] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000675a38 [15587931.745787] R13: 000000c000600000 R14: 000000c00058a000 R15: 00000000000c147d [15587931.754744] FS: 00007f9d015ff6c0 GS: 0000000000000000 [15588356.297574] potentially unexpected fatal signal 5. [15588356.303060] CPU: 77 PID: 748663 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15588356.315064] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15588356.324704] RIP: 0033:0x7fffffffe062 [15588356.328698] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15588356.347893] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [15588356.353582] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15588356.362659] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15588356.371633] RBP: 000000c000193c40 R08: 0000000000000000 R09: 0000000000000000 [15588356.380565] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c28 [15588356.389642] R13: 000000c0004dc060 R14: 000000c000481520 R15: 00000000000b6c32 [15588356.397221] FS: 000000c000132890 GS: 0000000000000000 [15589711.377088] potentially unexpected fatal signal 5. [15589711.382433] CPU: 54 PID: 882124 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15589711.394426] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15589711.404060] RIP: 0033:0x7fffffffe062 [15589711.408035] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15589711.427343] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15589711.432998] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15589711.440594] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15589711.449542] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [15589711.458440] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [15589711.467350] R13: 000000c00064a800 R14: 000000c0002396c0 R15: 00000000000c4176 [15589711.476262] FS: 000000c000180090 GS: 0000000000000000 [15589711.616434] potentially unexpected fatal signal 5. [15589711.620739] potentially unexpected fatal signal 5. [15589711.621839] CPU: 85 PID: 890798 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15589711.627044] CPU: 68 PID: 890796 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15589711.627047] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15589711.627053] RIP: 0033:0x7fffffffe062 [15589711.627058] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15589711.639022] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15589711.639028] RIP: 0033:0x7fffffffe062 [15589711.639031] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15589711.639033] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15589711.639034] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15589711.639035] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15589711.639036] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [15589711.639037] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [15589711.639037] R13: 000000c00064a800 R14: 000000c0002396c0 R15: 00000000000c4176 [15589711.639038] FS: 000000c000180090 GS: 0000000000000000 [15589711.776467] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15589711.782127] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15589711.791021] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15589711.799938] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [15589711.808847] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [15589711.816380] R13: 000000c00064a800 R14: 000000c0002396c0 R15: 00000000000c4176 [15589711.825301] FS: 000000c000180090 GS: 0000000000000000 [15589745.078134] potentially unexpected fatal signal 5. [15589745.083377] CPU: 37 PID: 891883 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15589745.095365] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15589745.105002] RIP: 0033:0x7fffffffe062 [15589745.109018] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15589745.128211] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [15589745.133862] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15589745.142867] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15589745.151914] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [15589745.160833] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c78 [15589745.169766] R13: 000000c0005f2800 R14: 000000c000500d00 R15: 00000000000d9a5b [15589745.178761] FS: 000000c000132c90 GS: 0000000000000000 [15589851.753786] potentially unexpected fatal signal 5. [15589851.759009] CPU: 18 PID: 891514 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15589851.771011] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15589851.780672] RIP: 0033:0x7fffffffe062 [15589851.784781] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15589851.805398] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [15589851.812362] RAX: 00000000000da5da RBX: 0000000000000000 RCX: 00007fffffffe05a [15589851.821277] RDX: 0000000000000000 RSI: 000000c00018e000 RDI: 0000000000012f00 [15589851.830180] RBP: 000000c00018dc90 R08: 000000c000650010 R09: 0000000000000000 [15589851.839107] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018dc78 [15589851.848016] R13: 000000c000388800 R14: 000000c000155860 R15: 00000000000d9a4e [15589851.856959] FS: 000000c000132490 GS: 0000000000000000 [15590218.432849] potentially unexpected fatal signal 5. [15590218.438063] CPU: 48 PID: 895281 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15590218.450083] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15590218.459719] RIP: 0033:0x7fffffffe062 [15590218.463695] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15590218.482223] potentially unexpected fatal signal 5. [15590218.482921] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [15590218.488137] CPU: 9 PID: 894678 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15590218.488139] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15590218.488145] RIP: 0033:0x7fffffffe062 [15590218.488148] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15590218.488149] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [15590218.488152] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15590218.488152] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15590218.488153] RBP: 000000c00018dc90 R08: 0000000000000000 R09: 0000000000000000 [15590218.488153] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018dc78 [15590218.488154] R13: 000000c000404800 R14: 000000c000007380 R15: 00000000000d9fc5 [15590218.488155] FS: 000000c000580490 GS: 0000000000000000 [15590218.497158] potentially unexpected fatal signal 5. [15590218.505662] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15590218.505663] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15590218.505664] RBP: 000000c00018dc90 R08: 0000000000000000 R09: 0000000000000000 [15590218.505664] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018dc78 [15590218.505665] R13: 000000c000404800 R14: 000000c000007380 R15: 00000000000d9fc5 [15590218.505666] FS: 000000c000580490 GS: 0000000000000000 [15590218.645104] CPU: 50 PID: 895790 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15590218.657134] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15590218.668197] RIP: 0033:0x7fffffffe062 [15590218.673556] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15590218.694120] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [15590218.701150] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15590218.710101] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15590218.719027] RBP: 000000c00018dc90 R08: 0000000000000000 R09: 0000000000000000 [15590218.728024] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018dc78 [15590218.737002] R13: 000000c000404800 R14: 000000c000007380 R15: 00000000000d9fc5 [15590218.745975] FS: 000000c000580490 GS: 0000000000000000 [15590963.627306] potentially unexpected fatal signal 5. [15590963.632529] CPU: 4 PID: 926773 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15590963.644420] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15590963.654040] RIP: 0033:0x7fffffffe062 [15590963.658000] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15590963.677189] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15590963.682816] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15590963.690354] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15590963.699288] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [15590963.708183] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [15590963.717104] R13: 000000c0004e0800 R14: 000000c000501a00 R15: 00000000000db7e6 [15590963.724659] FS: 000000c000132490 GS: 0000000000000000 [15591597.446877] potentially unexpected fatal signal 5. [15591597.452089] CPU: 56 PID: 840889 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15591597.464069] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15591597.473685] RIP: 0033:0x7fffffffe062 [15591597.477642] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15591597.496825] RSP: 002b:000000c0002cda90 EFLAGS: 00000297 [15591597.502489] RAX: 00000000000eaad7 RBX: 0000000000000000 RCX: 00007fffffffe05a [15591597.510041] RDX: 0000000000000000 RSI: 000000c0002ce000 RDI: 0000000000012f00 [15591597.517607] RBP: 000000c0002cdb20 R08: 000000c0003e2100 R09: 0000000000000000 [15591597.525160] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0002cd9b0 [15591597.532711] R13: 00000000026f2e20 R14: 000000c0005036c0 R15: 00000000000cd4a6 [15591597.539600] potentially unexpected fatal signal 5. [15591597.540286] FS: 00000000051393c0 GS: 0000000000000000 [15591597.545486] CPU: 50 PID: 944607 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15591597.545488] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15591597.545493] RIP: 0033:0x7fffffffe062 [15591597.545495] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15591597.545496] RSP: 002b:000000c0002cda90 EFLAGS: 00000297 [15591597.545498] RAX: 00007f6cc646b000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15591597.545499] RDX: 0000000000000003 RSI: 0000000000020000 RDI: 00007f6cc646b000 [15591597.545499] RBP: 000000c0002cdb20 R08: 0000000000000009 R09: 0000000010975000 [15591597.545500] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c0002cd9b0 [15591597.545501] R13: 00000000026f2e20 R14: 000000c0005036c0 R15: 00000000000cd4a6 [15591597.545501] FS: 00000000051393c0 GS: 0000000000000000 [15591917.728056] potentially unexpected fatal signal 5. [15591917.733291] CPU: 14 PID: 984841 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15591917.745282] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15591917.754923] RIP: 0033:0x7fffffffe062 [15591917.758958] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15591917.779512] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [15591917.786526] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15591917.795439] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15591917.804333] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [15591917.813245] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [15591917.822184] R13: 000000c000614060 R14: 000000c00015c9c0 R15: 00000000000d1334 [15591917.831108] FS: 000000c000132890 GS: 0000000000000000 [15593400.547989] potentially unexpected fatal signal 5. [15593400.553213] CPU: 87 PID: 49265 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15593400.565100] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15593400.574748] RIP: 0033:0x7fffffffe062 [15593400.578709] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15593400.597886] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15593400.603532] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15593400.611053] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15593400.618595] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [15593400.627510] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [15593400.635053] R13: 000000c0005d2800 R14: 000000c0001a8340 R15: 00000000000efce5 [15593400.642579] FS: 000000c000132890 GS: 0000000000000000 [15593623.630987] potentially unexpected fatal signal 5. [15593623.636207] CPU: 60 PID: 61752 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15593623.648092] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15593623.657718] RIP: 0033:0x7fffffffe062 [15593623.661703] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15593623.682283] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15593623.689287] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15593623.698221] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15593623.707134] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [15593623.716046] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [15593623.724964] R13: 000000c000471800 R14: 000000c000255d40 R15: 00000000000e5c36 [15593623.733905] FS: 000000c000133090 GS: 0000000000000000 [15594045.384760] potentially unexpected fatal signal 5. [15594045.389994] CPU: 92 PID: 83789 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15594045.401940] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15594045.411623] RIP: 0033:0x7fffffffe062 [15594045.415665] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15594045.434921] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [15594045.441936] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15594045.450888] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15594045.459815] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [15594045.468764] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [15594045.477687] R13: 000000c000568800 R14: 000000c000503520 R15: 000000000000fd54 [15594045.486612] FS: 0000000002196330 GS: 0000000000000000 [15594163.067374] potentially unexpected fatal signal 5. [15594163.068666] potentially unexpected fatal signal 5. [15594163.072598] CPU: 82 PID: 82184 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15594163.077815] CPU: 27 PID: 74138 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15594163.077817] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15594163.077822] RIP: 0033:0x7fffffffe062 [15594163.077826] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15594163.077829] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [15594163.078456] potentially unexpected fatal signal 5. [15594163.078461] CPU: 74 PID: 86584 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15594163.078463] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15594163.078467] RIP: 0033:0x7fffffffe062 [15594163.078471] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15594163.078472] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [15594163.078475] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15594163.078476] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15594163.078477] RBP: 000000c00018dc90 R08: 0000000000000000 R09: 0000000000000000 [15594163.078478] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018dc78 [15594163.078479] R13: 000000c000346800 R14: 000000c0001a0340 R15: 000000000001217d [15594163.078481] FS: 000000c000132890 GS: 0000000000000000 [15594163.089698] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15594163.092626] potentially unexpected fatal signal 5. [15594163.092632] CPU: 58 PID: 82135 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15594163.092634] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15594163.092641] RIP: 0033:0x7fffffffe062 [15594163.092645] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15594163.092646] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [15594163.092648] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15594163.092649] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15594163.092649] RBP: 000000c00018dc90 R08: 0000000000000000 R09: 0000000000000000 [15594163.092650] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018dc78 [15594163.092651] R13: 000000c000346800 R14: 000000c0001a0340 R15: 000000000001217d [15594163.092652] FS: 000000c000132890 GS: 0000000000000000 [15594163.111226] RIP: 0033:0x7fffffffe062 [15594163.111229] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15594163.111230] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [15594163.111232] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15594163.111233] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15594163.111238] RBP: 000000c00018dc90 R08: 0000000000000000 R09: 0000000000000000 [15594163.111244] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018dc78 [15594163.115276] RAX: 00000000000169cb RBX: 0000000000000000 RCX: 00007fffffffe05a [15594163.115277] RDX: 0000000000000000 RSI: 000000c00018e000 RDI: 0000000000012f00 [15594163.115278] RBP: 000000c00018dc90 R08: 000000c000baa100 R09: 0000000000000000 [15594163.115279] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018dc78 [15594163.115279] R13: 000000c000346800 R14: 000000c0001a0340 R15: 000000000001217d [15594163.115280] FS: 000000c000132890 GS: 0000000000000000 [15594163.469917] R13: 000000c000346800 R14: 000000c0001a0340 R15: 000000000001217d [15594163.477504] FS: 000000c000132890 GS: 0000000000000000 [15594906.887561] potentially unexpected fatal signal 5. [15594906.892790] CPU: 91 PID: 121584 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15594906.904775] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15594906.914446] RIP: 0033:0x7fffffffe062 [15594906.918489] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15594906.939023] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [15594906.946091] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15594906.953707] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15594906.962634] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [15594906.971550] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c78 [15594906.980475] R13: 000000c00041b800 R14: 000000c000539380 R15: 000000000001b97c [15594906.989394] FS: 000000c000498090 GS: 0000000000000000 [15594906.999278] potentially unexpected fatal signal 5. [15594907.005756] CPU: 38 PID: 118607 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15594907.019133] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15594907.030126] RIP: 0033:0x7fffffffe062 [15594907.035459] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15594907.056027] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [15594907.063029] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15594907.070557] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15594907.078079] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [15594907.087025] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c78 [15594907.095933] R13: 000000c00041b800 R14: 000000c000539380 R15: 000000000001b97c [15594907.103484] FS: 000000c000498090 GS: 0000000000000000 [15595236.232447] potentially unexpected fatal signal 5. [15595236.236510] potentially unexpected fatal signal 5. [15595236.236590] potentially unexpected fatal signal 5. [15595236.236596] CPU: 18 PID: 968706 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15595236.236598] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15595236.236605] RIP: 0033:0x7fffffffe062 [15595236.236608] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15595236.236610] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [15595236.236612] RAX: 00000000000202bd RBX: 0000000000000000 RCX: 00007fffffffe05a [15595236.236614] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [15595236.236615] RBP: 000000c00013fc40 R08: 000000c0004bcc40 R09: 0000000000000000 [15595236.236616] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [15595236.236617] R13: 000000c0004be060 R14: 000000c000006ea0 R15: 00000000000ec019 [15595236.236618] FS: 0000000001ec0910 GS: 0000000000000000 [15595236.237005] potentially unexpected fatal signal 5. [15595236.237009] CPU: 50 PID: 973142 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15595236.237011] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15595236.237017] RIP: 0033:0x7fffffffe062 [15595236.237020] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15595236.237021] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [15595236.237023] RAX: 00000000000202b9 RBX: 0000000000000000 RCX: 00007fffffffe05a [15595236.237024] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [15595236.237025] RBP: 000000c00013fc40 R08: 000000c002b7ed30 R09: 0000000000000000 [15595236.237025] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [15595236.237026] R13: 000000c0004be060 R14: 000000c000006ea0 R15: 00000000000ec019 [15595236.237027] FS: 0000000001ec0910 GS: 0000000000000000 [15595236.237654] CPU: 31 PID: 968698 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15595236.239023] potentially unexpected fatal signal 5. [15595236.239029] CPU: 90 PID: 967119 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15595236.239031] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15595236.239036] RIP: 0033:0x7fffffffe062 [15595236.239040] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15595236.239041] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [15595236.239043] RAX: 00000000000202bc RBX: 0000000000000000 RCX: 00007fffffffe05a [15595236.239044] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [15595236.239045] RBP: 000000c00013fc40 R08: 000000c000630790 R09: 0000000000000000 [15595236.239046] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [15595236.239047] R13: 000000c0004be060 R14: 000000c000006ea0 R15: 00000000000ec019 [15595236.239048] FS: 0000000001ec0910 GS: 0000000000000000 [15595236.242862] CPU: 28 PID: 968694 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15595236.248093] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15595236.248098] RIP: 0033:0x7fffffffe062 [15595236.248101] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15595236.248102] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [15595236.248103] RAX: 00000000000202b8 RBX: 0000000000000000 RCX: 00007fffffffe05a [15595236.248104] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [15595236.248105] RBP: 000000c00013fc40 R08: 000000c0007325b0 R09: 0000000000000000 [15595236.248105] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [15595236.248106] R13: 000000c0004be060 R14: 000000c000006ea0 R15: 00000000000ec019 [15595236.248108] FS: 0000000001ec0910 GS: 0000000000000000 [15595236.251941] potentially unexpected fatal signal 5. [15595236.251945] CPU: 0 PID: 983069 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15595236.251946] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15595236.251950] RIP: 0033:0x7fffffffe062 [15595236.251952] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15595236.251954] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [15595236.251956] RAX: 00000000000202ba RBX: 0000000000000000 RCX: 00007fffffffe05a [15595236.251957] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [15595236.251958] RBP: 000000c00013fc40 R08: 000000c0052dbe10 R09: 0000000000000000 [15595236.251959] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [15595236.251960] R13: 000000c0004be060 R14: 000000c000006ea0 R15: 00000000000ec019 [15595236.251961] FS: 0000000001ec0910 GS: 0000000000000000 [15595236.261539] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15595236.261543] RIP: 0033:0x7fffffffe062 [15595236.261546] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15595236.261548] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [15595236.261549] RAX: 00000000000202b7 RBX: 0000000000000000 RCX: 00007fffffffe05a [15595236.261550] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [15595236.261551] RBP: 000000c00013fc40 R08: 000000c000630f10 R09: 0000000000000000 [15595236.261552] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [15595236.261553] R13: 000000c0004be060 R14: 000000c000006ea0 R15: 00000000000ec019 [15595236.261554] FS: 0000000001ec0910 GS: 0000000000000000 [15595236.320972] potentially unexpected fatal signal 5. [15595236.338214] potentially unexpected fatal signal 5. [15595236.340513] CPU: 4 PID: 25450 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15595236.346133] CPU: 53 PID: 968780 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15595236.346136] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15595236.346142] RIP: 0033:0x7fffffffe062 [15595236.346146] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15595236.346148] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [15595236.346149] RAX: 00000000000202bb RBX: 0000000000000000 RCX: 00007fffffffe05a [15595236.346150] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [15595236.346151] RBP: 000000c00013fc40 R08: 000000c0001cf690 R09: 0000000000000000 [15595236.346151] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [15595236.346152] R13: 000000c0004be060 R14: 000000c000006ea0 R15: 00000000000ec019 [15595236.346152] FS: 0000000001ec0910 GS: 0000000000000000 [15595236.996590] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15595237.007652] RIP: 0033:0x7fffffffe062 [15595237.012988] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15595237.033558] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [15595237.040547] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15595237.049538] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15595237.058398] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [15595237.067296] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [15595237.076235] R13: 000000c0004be060 R14: 000000c000006ea0 R15: 00000000000ec019 [15595237.085142] FS: 0000000001ec0910 GS: 0000000000000000 [15595917.043788] potentially unexpected fatal signal 5. [15595917.049002] CPU: 22 PID: 185787 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15595917.060987] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15595917.070610] RIP: 0033:0x7fffffffe062 [15595917.074628] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15595917.095225] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [15595917.102221] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15595917.111106] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15595917.120035] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [15595917.128937] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [15595917.137881] R13: 000000c000562150 R14: 000000c000182680 R15: 000000000002ce71 [15595917.146776] FS: 000000c000580090 GS: 0000000000000000 [15595921.019684] potentially unexpected fatal signal 5. [15595921.019708] potentially unexpected fatal signal 5. [15595921.019903] potentially unexpected fatal signal 5. [15595921.019909] CPU: 17 PID: 186128 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15595921.019911] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15595921.019917] RIP: 0033:0x7fffffffe062 [15595921.019921] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15595921.019924] potentially unexpected fatal signal 5. [15595921.019926] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15595921.019930] CPU: 21 PID: 186127 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15595921.019933] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15595921.019936] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15595921.019942] RIP: 0033:0x7fffffffe062 [15595921.019944] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15595921.019947] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15595921.019950] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [15595921.019952] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15595921.019954] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [15595921.019958] R13: 000000c0005dc800 R14: 000000c000582680 R15: 000000000002d134 [15595921.019960] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15595921.019962] FS: 000000c000132890 GS: 0000000000000000 [15595921.019964] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15595921.019966] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [15595921.019967] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [15595921.019968] R13: 000000c0005dc800 R14: 000000c000582680 R15: 000000000002d134 [15595921.019969] FS: 000000c000132890 GS: 0000000000000000 [15595921.024903] CPU: 91 PID: 186126 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15595921.024908] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15595921.030116] CPU: 14 PID: 186125 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15595921.030118] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15595921.030122] RIP: 0033:0x7fffffffe062 [15595921.030125] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15595921.030126] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15595921.030128] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15595921.030128] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15595921.030129] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [15595921.030129] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [15595921.030130] R13: 000000c0005dc800 R14: 000000c000582680 R15: 000000000002d134 [15595921.030131] FS: 000000c000132890 GS: 0000000000000000 [15595921.037813] potentially unexpected fatal signal 5. [15595921.047391] RIP: 0033:0x7fffffffe062 [15595921.047396] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15595921.047400] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15595921.057040] CPU: 71 PID: 184939 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15595921.057043] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15595921.057050] RIP: 0033:0x7fffffffe062 [15595921.057054] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15595921.057056] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15595921.057059] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15595921.057060] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15595921.057061] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [15595921.057063] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [15595921.057064] R13: 000000c0005dc800 R14: 000000c000582680 R15: 000000000002d134 [15595921.057065] FS: 000000c000132890 GS: 0000000000000000 [15595921.519653] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15595921.528611] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15595921.537546] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [15595921.546448] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [15595921.555378] R13: 000000c0005dc800 R14: 000000c000582680 R15: 000000000002d134 [15595921.564294] FS: 000000c000132890 GS: 0000000000000000 [15596757.649066] exe[108749] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a658d38a39 cs:33 sp:7fd3f1f7b858 ax:0 si:55a658d92070 di:ffffffffff600000 [15596757.785405] exe[110860] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a658d38a39 cs:33 sp:7fd3f1f7b858 ax:0 si:55a658d92070 di:ffffffffff600000 [15596757.900354] exe[139266] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a658d38a39 cs:33 sp:7fd3f1f7b858 ax:0 si:55a658d92070 di:ffffffffff600000 [15597165.519389] exe[190578] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5634b30f3a39 cs:33 sp:7f0d56545858 ax:0 si:5634b314d062 di:ffffffffff600000 [15597832.459802] potentially unexpected fatal signal 5. [15597832.465020] CPU: 77 PID: 262763 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15597832.477092] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15597832.486771] RIP: 0033:0x7fffffffe062 [15597832.490804] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15597832.511391] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [15597832.517036] RAX: 0000000000041665 RBX: 0000000000000000 RCX: 00007fffffffe05a [15597832.524616] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [15597832.532183] RBP: 000000c00013fc40 R08: 000000c00030a3d0 R09: 0000000000000000 [15597832.541103] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [15597832.550023] R13: 000000c0005b6060 R14: 000000c0001b3860 R15: 000000000003ed3b [15597832.558924] FS: 0000000001ec0910 GS: 0000000000000000 [15598381.051449] potentially unexpected fatal signal 5. [15598381.056663] CPU: 71 PID: 244491 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15598381.068628] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15598381.078254] RIP: 0033:0x7fffffffe062 [15598381.082261] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15598381.102858] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15598381.108495] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15598381.116042] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15598381.123585] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [15598381.131134] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [15598381.138680] R13: 000000c00065c800 R14: 000000c000154820 R15: 0000000000032147 [15598381.146233] FS: 000000c000180090 GS: 0000000000000000 [15598382.870109] potentially unexpected fatal signal 5. [15598382.875368] CPU: 30 PID: 287328 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15598382.887353] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15598382.896990] RIP: 0033:0x7fffffffe062 [15598382.900959] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15598382.920208] RSP: 002b:000000c00016fbf0 EFLAGS: 00000297 [15598382.926983] potentially unexpected fatal signal 5. [15598382.927224] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15598382.932454] CPU: 23 PID: 278410 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15598382.939961] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15598382.939963] RBP: 000000c00016fc90 R08: 0000000000000000 R09: 0000000000000000 [15598382.939964] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00016fc78 [15598382.939964] R13: 000000c000461000 R14: 000000c00017e4e0 R15: 0000000000032235 [15598382.939965] FS: 000000c000180090 GS: 0000000000000000 [15598382.994673] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15598383.005695] RIP: 0033:0x7fffffffe062 [15598383.011021] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15598383.031545] RSP: 002b:000000c00016fbf0 EFLAGS: 00000297 [15598383.038521] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15598383.047442] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15598383.056336] RBP: 000000c00016fc90 R08: 0000000000000000 R09: 0000000000000000 [15598383.065229] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00016fc78 [15598383.074169] R13: 000000c000461000 R14: 000000c00017e4e0 R15: 0000000000032235 [15598383.083051] FS: 000000c000180090 GS: 0000000000000000 [15598516.353938] potentially unexpected fatal signal 5. [15598516.359161] CPU: 14 PID: 295151 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15598516.371139] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15598516.381037] RIP: 0033:0x7fffffffe062 [15598516.385053] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15598516.404286] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [15598516.411292] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15598516.418867] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15598516.427793] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [15598516.436733] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [15598516.445737] R13: 000000c00052c0c0 R14: 000000c00047d520 R15: 0000000000044227 [15598516.454658] FS: 000000c000132490 GS: 0000000000000000 [15598530.169577] potentially unexpected fatal signal 5. [15598530.174824] CPU: 90 PID: 180026 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15598530.186838] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15598530.196520] RIP: 0033:0x7fffffffe062 [15598530.200598] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15598530.221151] RSP: 002b:000000c000025a90 EFLAGS: 00000297 [15598530.228184] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15598530.237129] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15598530.246080] RBP: 000000c000025b20 R08: 0000000000000000 R09: 0000000000000000 [15598530.255005] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0000259b0 [15598530.263911] R13: 000000c00013a800 R14: 000000c0001b4820 R15: 0000000000023bc2 [15598530.272866] FS: 00007f50fdf896c0 GS: 0000000000000000 [15598530.727411] potentially unexpected fatal signal 5. [15598530.732651] CPU: 7 PID: 297174 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15598530.744547] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15598530.754216] RIP: 0033:0x7fffffffe062 [15598530.758211] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15598530.777497] RSP: 002b:000000c000025a90 EFLAGS: 00000297 [15598530.783176] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15598530.790757] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15598530.799693] RBP: 000000c000025b20 R08: 0000000000000000 R09: 0000000000000000 [15598530.807268] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0000259b0 [15598530.814850] R13: 000000c00013a800 R14: 000000c0001b4820 R15: 0000000000023bc2 [15598530.823769] FS: 00007f50fdf896c0 GS: 0000000000000000 [15599547.836543] potentially unexpected fatal signal 5. [15599547.841782] CPU: 13 PID: 352172 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15599547.853798] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15599547.863445] RIP: 0033:0x7fffffffe062 [15599547.867427] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15599547.886611] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [15599547.892254] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15599547.901174] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15599547.910322] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [15599547.917887] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [15599547.926792] R13: 000000c000574150 R14: 000000c00047b6c0 R15: 000000000004d6b1 [15599547.935704] FS: 000000c000132890 GS: 0000000000000000 [15599828.059911] exe[357718] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56142c154a39 cs:33 sp:7ee543314858 ax:0 si:56142c1ae062 di:ffffffffff600000 [15599828.142039] exe[340280] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56142c154a39 cs:33 sp:7ee543314858 ax:0 si:56142c1ae062 di:ffffffffff600000 [15599828.209424] exe[344868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56142c154a39 cs:33 sp:7ee543314858 ax:0 si:56142c1ae062 di:ffffffffff600000 [15601102.660439] potentially unexpected fatal signal 5. [15601102.665655] CPU: 68 PID: 414221 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15601102.677707] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15601102.687348] RIP: 0033:0x7fffffffe062 [15601102.691356] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15601102.711922] RSP: 002b:000000c000593ba0 EFLAGS: 00000297 [15601102.719351] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15601102.728285] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15601102.737300] RBP: 000000c000593c40 R08: 0000000000000000 R09: 0000000000000000 [15601102.746222] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000593c28 [15601102.755154] R13: 000000c0001e6510 R14: 000000c000580680 R15: 0000000000064a88 [15601102.764081] FS: 0000000001ec0910 GS: 0000000000000000 [15601124.080620] potentially unexpected fatal signal 5. [15601124.085857] CPU: 30 PID: 414747 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15601124.087841] potentially unexpected fatal signal 5. [15601124.097847] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15601124.103023] CPU: 74 PID: 414384 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15601124.103026] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15601124.105054] potentially unexpected fatal signal 5. [15601124.105058] CPU: 3 PID: 414387 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15601124.105060] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15601124.105067] RIP: 0033:0x7fffffffe062 [15601124.105071] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15601124.105072] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [15601124.105074] RAX: 0000000000065596 RBX: 0000000000000000 RCX: 00007fffffffe05a [15601124.105076] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [15601124.105077] RBP: 000000c000193c40 R08: 000000c000898b50 R09: 0000000000000000 [15601124.105078] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c28 [15601124.105079] R13: 000000c0004d0060 R14: 000000c00047e820 R15: 0000000000064ffa [15601124.105080] FS: 000000c000132490 GS: 0000000000000000 [15601124.112662] RIP: 0033:0x7fffffffe062 [15601124.124700] RIP: 0033:0x7fffffffe062 [15601124.124705] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15601124.124706] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [15601124.124708] RAX: 0000000000065592 RBX: 0000000000000000 RCX: 00007fffffffe05a [15601124.124709] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [15601124.124710] RBP: 000000c000193c40 R08: 000000c000798100 R09: 0000000000000000 [15601124.124712] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c28 [15601124.124713] R13: 000000c0004d0060 R14: 000000c00047e820 R15: 0000000000064ffa [15601124.124714] FS: 000000c000132490 GS: 0000000000000000 [15601124.332746] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15601124.351988] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [15601124.358991] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15601124.367914] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15601124.376966] RBP: 000000c000193c40 R08: 0000000000000000 R09: 0000000000000000 [15601124.385893] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c28 [15601124.394802] R13: 000000c0004d0060 R14: 000000c00047e820 R15: 0000000000064ffa [15601124.403735] FS: 000000c000132490 GS: 0000000000000000 [15601435.310589] potentially unexpected fatal signal 5. [15601435.315809] CPU: 82 PID: 434228 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15601435.327782] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15601435.337403] RIP: 0033:0x7fffffffe062 [15601435.341359] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15601435.360529] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [15601435.366195] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15601435.373782] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15601435.382707] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [15601435.391634] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [15601435.400520] R13: 000000c0005b0150 R14: 000000c0003fb520 R15: 0000000000069ad0 [15601435.409978] FS: 000000c000472090 GS: 0000000000000000 [15601480.683340] potentially unexpected fatal signal 5. [15601480.688553] CPU: 9 PID: 436859 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15601480.700462] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15601480.710083] RIP: 0033:0x7fffffffe062 [15601480.710116] potentially unexpected fatal signal 5. [15601480.714043] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15601480.714045] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [15601480.714051] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15601480.719266] CPU: 48 PID: 436860 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15601480.738406] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15601480.738407] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [15601480.738408] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [15601480.738408] R13: 000000c0005a4060 R14: 000000c000007ba0 R15: 000000000006a5ac [15601480.738409] FS: 000000c000132890 GS: 0000000000000000 [15601480.771227] potentially unexpected fatal signal 5. [15601480.778659] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15601480.778665] RIP: 0033:0x7fffffffe062 [15601480.778668] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15601480.778670] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [15601480.778672] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15601480.778673] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15601480.778673] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [15601480.778679] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [15601480.787585] CPU: 68 PID: 436102 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15601480.787587] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15601480.787592] RIP: 0033:0x7fffffffe062 [15601480.787595] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15601480.787596] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [15601480.787598] RAX: 000000000006aa7f RBX: 0000000000000000 RCX: 00007fffffffe05a [15601480.787598] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [15601480.787602] RBP: 000000c00018fc40 R08: 000000c0008204c0 R09: 0000000000000000 [15601480.796488] R13: 000000c0005a4060 R14: 000000c000007ba0 R15: 000000000006a5ac [15601480.796490] FS: 000000c000132890 GS: 0000000000000000 [15601480.980059] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [15601480.989027] R13: 000000c0005a4060 R14: 000000c000007ba0 R15: 000000000006a5ac [15601480.997949] FS: 000000c000132890 GS: 0000000000000000 [15601503.163173] potentially unexpected fatal signal 5. [15601503.168399] CPU: 89 PID: 438071 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15601503.180396] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15601503.180964] potentially unexpected fatal signal 5. [15601503.190044] RIP: 0033:0x7fffffffe062 [15601503.195245] CPU: 12 PID: 438041 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15601503.195249] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15601503.199233] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15601503.199235] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [15601503.199237] RAX: 000000000006b2be RBX: 0000000000000000 RCX: 00007fffffffe05a [15601503.199237] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [15601503.199239] RBP: 000000c000193c40 R08: 000000c000601000 R09: 0000000000000000 [15601503.199239] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c28 [15601503.199240] R13: 000000c0005b8060 R14: 000000c00015cea0 R15: 000000000006a91f [15601503.199240] FS: 0000000001ec0910 GS: 0000000000000000 [15601503.301864] RIP: 0033:0x7fffffffe062 [15601503.307251] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15601503.327816] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [15601503.334854] RAX: 000000000006b2bf RBX: 0000000000000000 RCX: 00007fffffffe05a [15601503.343743] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [15601503.352658] RBP: 000000c000193c40 R08: 000000c0002f25b0 R09: 0000000000000000 [15601503.361600] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c28 [15601503.370515] R13: 000000c0005b8060 R14: 000000c00015cea0 R15: 000000000006a91f [15601503.379455] FS: 0000000001ec0910 GS: 0000000000000000 [15601525.851111] potentially unexpected fatal signal 5. [15601525.856341] CPU: 95 PID: 439640 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15601525.868104] potentially unexpected fatal signal 5. [15601525.868321] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15601525.873497] CPU: 37 PID: 440702 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15601525.883089] RIP: 0033:0x7fffffffe062 [15601525.883093] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15601525.883094] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [15601525.883095] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15601525.883096] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15601525.883096] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [15601525.883097] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [15601525.883097] R13: 000000c000512270 R14: 000000c00050c340 R15: 000000000006b0fd [15601525.883098] FS: 0000000001ec0910 GS: 0000000000000000 [15601525.972865] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15601525.983944] RIP: 0033:0x7fffffffe062 [15601525.989280] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15601526.009856] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [15601526.016866] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15601526.025834] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15601526.034759] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [15601526.043748] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [15601526.052647] R13: 000000c000512270 R14: 000000c00050c340 R15: 000000000006b0fd [15601526.061594] FS: 0000000001ec0910 GS: 0000000000000000 [15601537.596571] potentially unexpected fatal signal 5. [15601537.601260] potentially unexpected fatal signal 5. [15601537.601795] CPU: 55 PID: 436973 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15601537.606990] CPU: 50 PID: 436950 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15601537.606992] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15601537.606997] RIP: 0033:0x7fffffffe062 [15601537.607000] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15601537.607001] RSP: 002b:000000c0005e1a90 EFLAGS: 00000297 [15601537.607002] RAX: 000000000006bca5 RBX: 0000000000000000 RCX: 00007fffffffe05a [15601537.607003] RDX: 0000000000000000 RSI: 000000c0005e2000 RDI: 0000000000012f00 [15601537.607004] RBP: 000000c0005e1b20 R08: 000000c0008381f0 R09: 0000000000000000 [15601537.607004] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0005e19b0 [15601537.607005] R13: 000000c00013b000 R14: 000000c0001a0d00 R15: 000000000006a056 [15601537.607009] FS: 00007f3820f866c0 GS: 0000000000000000 [15601537.618978] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15601537.618984] RIP: 0033:0x7fffffffe062 [15601537.618988] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15601537.618989] RSP: 002b:000000c0005e1a90 EFLAGS: 00000297 [15601537.618991] RAX: 000000000006bca6 RBX: 0000000000000000 RCX: 00007fffffffe05a [15601537.618991] RDX: 0000000000000000 RSI: 000000c0005e2000 RDI: 0000000000012f00 [15601537.618991] RBP: 000000c0005e1b20 R08: 000000c0004a4e20 R09: 0000000000000000 [15601537.618992] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005e19b0 [15601537.618992] R13: 000000c00013b000 R14: 000000c0001a0d00 R15: 000000000006a056 [15601537.618993] FS: 00007f3820f866c0 GS: 0000000000000000 [15601548.547209] potentially unexpected fatal signal 5. [15601548.552432] CPU: 49 PID: 442219 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15601548.559861] potentially unexpected fatal signal 5. [15601548.564314] potentially unexpected fatal signal 5. [15601548.564328] CPU: 52 PID: 442220 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15601548.564344] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15601548.564351] RIP: 0033:0x7fffffffe062 [15601548.564355] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15601548.564357] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [15601548.564360] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15601548.564362] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15601548.564363] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [15601548.564365] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [15601548.564366] R13: 000000c0003e0480 R14: 000000c000007d40 R15: 000000000006b7cf [15601548.564368] FS: 000000c000275090 GS: 0000000000000000 [15601548.564421] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15601548.567570] potentially unexpected fatal signal 5. [15601548.567575] CPU: 0 PID: 441075 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15601548.567576] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15601548.567580] RIP: 0033:0x7fffffffe062 [15601548.567583] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15601548.567584] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [15601548.567586] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15601548.567587] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15601548.567588] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [15601548.567589] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [15601548.567589] R13: 000000c0003e0480 R14: 000000c000007d40 R15: 000000000006b7cf [15601548.567591] FS: 000000c000275090 GS: 0000000000000000 [15601548.569613] CPU: 30 PID: 441311 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15601548.574805] RIP: 0033:0x7fffffffe062 [15601548.574809] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15601548.574811] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [15601548.574812] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15601548.574813] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15601548.574814] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [15601548.574814] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [15601548.574815] R13: 000000c0003e0480 R14: 000000c000007d40 R15: 000000000006b7cf [15601548.574816] FS: 000000c000275090 GS: 0000000000000000 [15601548.883104] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15601548.894160] RIP: 0033:0x7fffffffe062 [15601548.899518] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15601548.920079] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [15601548.927112] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15601548.936047] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15601548.944934] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [15601548.953868] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [15601548.962770] R13: 000000c0003e0480 R14: 000000c000007d40 R15: 000000000006b7cf [15601548.971701] FS: 000000c000275090 GS: 0000000000000000 [15601571.458266] potentially unexpected fatal signal 5. [15601571.463506] CPU: 42 PID: 443428 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15601571.475528] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15601571.485158] RIP: 0033:0x7fffffffe062 [15601571.489144] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15601571.508336] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [15601571.515374] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15601571.524265] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15601571.533213] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [15601571.542127] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [15601571.551068] R13: 000000c0005aa150 R14: 000000c00047aea0 R15: 000000000006bc9e [15601571.559982] FS: 000000c000180090 GS: 0000000000000000 [15601616.852347] potentially unexpected fatal signal 5. [15601616.857552] CPU: 16 PID: 443999 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15601616.869524] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15601616.879128] RIP: 0033:0x7fffffffe062 [15601616.883082] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15601616.902277] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [15601616.907906] RAX: 000000000006cd53 RBX: 0000000000000000 RCX: 00007fffffffe05a [15601616.915507] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [15601616.923066] RBP: 000000c000193c40 R08: 000000c0005782e0 R09: 0000000000000000 [15601616.932005] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c28 [15601616.940946] R13: 000000c000594060 R14: 000000c00015cea0 R15: 000000000006c651 [15601616.949866] FS: 000000c000180090 GS: 0000000000000000 [15601684.528651] potentially unexpected fatal signal 5. [15601684.531859] potentially unexpected fatal signal 5. [15601684.533884] CPU: 61 PID: 448611 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15601684.539084] CPU: 40 PID: 449990 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15601684.539086] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15601684.539090] RIP: 0033:0x7fffffffe062 [15601684.539092] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15601684.539093] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [15601684.539099] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15601684.539100] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15601684.539100] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [15601684.539101] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [15601684.539102] R13: 000000c000489ec0 R14: 000000c0001b29c0 R15: 000000000006d39c [15601684.539103] FS: 000000c000132890 GS: 0000000000000000 [15601684.657314] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15601684.668335] RIP: 0033:0x7fffffffe062 [15601684.673681] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15601684.694230] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [15601684.701234] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15601684.710153] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15601684.719075] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [15601684.727974] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [15601684.736914] R13: 000000c000489ec0 R14: 000000c0001b29c0 R15: 000000000006d39c [15601684.745858] FS: 000000c000132890 GS: 0000000000000000 [15602038.226871] potentially unexpected fatal signal 5. [15602038.232076] CPU: 93 PID: 474534 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15602038.244079] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15602038.253744] RIP: 0033:0x7fffffffe062 [15602038.257769] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15602038.276998] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [15602038.283975] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15602038.292930] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15602038.301874] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [15602038.310797] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [15602038.319756] R13: 000000c000560150 R14: 000000c00017b1e0 R15: 000000000007305d [15602038.328677] FS: 000000c000132490 GS: 0000000000000000 [15602352.489811] potentially unexpected fatal signal 5. [15602352.495029] CPU: 52 PID: 499107 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15602352.507052] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15602352.516708] RIP: 0033:0x7fffffffe062 [15602352.520696] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15602352.541293] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [15602352.548284] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15602352.557189] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15602352.566140] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [15602352.575082] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [15602352.584005] R13: 000000c0005a4240 R14: 000000c000502b60 R15: 0000000000079284 [15602352.592927] FS: 000000c00050c090 GS: 0000000000000000 [15602521.870989] potentially unexpected fatal signal 5. [15602521.876211] CPU: 65 PID: 513906 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15602521.888200] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15602521.897845] RIP: 0033:0x7fffffffe062 [15602521.901920] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15602521.905758] potentially unexpected fatal signal 5. [15602521.921144] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15602521.926406] CPU: 28 PID: 513905 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15602521.926409] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15602521.926414] RIP: 0033:0x7fffffffe062 [15602521.926418] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15602521.932040] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15602521.932041] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15602521.932042] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [15602521.932043] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [15602521.932043] R13: 000000c000588800 R14: 000000c000459860 R15: 000000000004c3fa [15602521.932044] FS: 0000000002196330 GS: 0000000000000000 [15602521.957700] potentially unexpected fatal signal 5. [15602521.959037] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15602521.978216] CPU: 15 PID: 363123 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15602521.978218] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15602521.978221] RIP: 0033:0x7fffffffe062 [15602521.978224] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15602521.978225] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15602521.978226] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15602521.978227] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15602521.978228] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [15602521.978229] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [15602521.978230] R13: 000000c000588800 R14: 000000c000459860 R15: 000000000004c3fa [15602521.978230] FS: 0000000002196330 GS: 0000000000000000 [15602522.134948] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15602522.142518] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15602522.150093] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [15602522.159018] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [15602522.167926] R13: 000000c000588800 R14: 000000c000459860 R15: 000000000004c3fa [15602522.175511] FS: 0000000002196330 GS: 0000000000000000 [15602526.528110] potentially unexpected fatal signal 5. [15602526.530663] potentially unexpected fatal signal 5. [15602526.531554] potentially unexpected fatal signal 5. [15602526.531561] CPU: 22 PID: 511980 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15602526.531563] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15602526.531570] RIP: 0033:0x7fffffffe062 [15602526.531574] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15602526.531575] RSP: 002b:000000c0006cfa90 EFLAGS: 00000297 [15602526.531578] RAX: 000000000007d9fa RBX: 0000000000000000 RCX: 00007fffffffe05a [15602526.531579] RDX: 0000000000000000 RSI: 000000c0006d0000 RDI: 0000000000012f00 [15602526.531579] RBP: 000000c0006cfb20 R08: 000000c00081e880 R09: 0000000000000000 [15602526.531580] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0006cf9b0 [15602526.531581] R13: 000000c00013a800 R14: 000000c0004f4b60 R15: 000000000007c5c6 [15602526.531582] FS: 00007fce108896c0 GS: 0000000000000000 [15602526.531731] potentially unexpected fatal signal 5. [15602526.531738] CPU: 14 PID: 511966 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15602526.531741] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15602526.531747] RIP: 0033:0x7fffffffe062 [15602526.531751] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15602526.531752] RSP: 002b:000000c0006cfa90 EFLAGS: 00000297 [15602526.531755] RAX: 000000000007d9f9 RBX: 0000000000000000 RCX: 00007fffffffe05a [15602526.531757] RDX: 0000000000000000 RSI: 000000c0006d0000 RDI: 0000000000012f00 [15602526.531758] RBP: 000000c0006cfb20 R08: 000000c00081e4c0 R09: 0000000000000000 [15602526.531759] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0006cf9b0 [15602526.531760] R13: 000000c00013a800 R14: 000000c0004f4b60 R15: 000000000007c5c6 [15602526.531762] FS: 00007fce108896c0 GS: 0000000000000000 [15602526.533354] CPU: 54 PID: 509433 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15602526.533949] potentially unexpected fatal signal 5. [15602526.533954] CPU: 41 PID: 511985 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15602526.533956] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15602526.533960] RIP: 0033:0x7fffffffe062 [15602526.533964] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15602526.533965] RSP: 002b:000000c0006cfa90 EFLAGS: 00000297 [15602526.533967] RAX: 000000000007d9fb RBX: 0000000000000000 RCX: 00007fffffffe05a [15602526.533968] RDX: 0000000000000000 RSI: 000000c0006d0000 RDI: 0000000000012f00 [15602526.533969] RBP: 000000c0006cfb20 R08: 000000c000416970 R09: 0000000000000000 [15602526.533970] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0006cf9b0 [15602526.533972] R13: 000000c00013a800 R14: 000000c0004f4b60 R15: 000000000007c5c6 [15602526.533974] FS: 00007fce108896c0 GS: 0000000000000000 [15602526.538523] CPU: 0 PID: 511989 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15602526.538525] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15602526.538530] RIP: 0033:0x7fffffffe062 [15602526.538533] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15602526.538534] RSP: 002b:000000c0006cfa90 EFLAGS: 00000297 [15602526.538536] RAX: 000000000007d9fc RBX: 0000000000000000 RCX: 00007fffffffe05a [15602526.538537] RDX: 0000000000000000 RSI: 000000c0006d0000 RDI: 0000000000012f00 [15602526.538538] RBP: 000000c0006cfb20 R08: 000000c00081ea60 R09: 0000000000000000 [15602526.538542] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0006cf9b0 [15602526.543729] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15602526.543735] RIP: 0033:0x7fffffffe062 [15602526.543738] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15602526.543740] RSP: 002b:000000c0006cfa90 EFLAGS: 00000297 [15602526.543742] RAX: 000000000007d9f8 RBX: 0000000000000000 RCX: 00007fffffffe05a [15602526.543743] RDX: 0000000000000000 RSI: 000000c0006d0000 RDI: 0000000000012f00 [15602526.543743] RBP: 000000c0006cfb20 R08: 000000c0002961f0 R09: 0000000000000000 [15602526.543743] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0006cf9b0 [15602526.543744] R13: 000000c00013a800 R14: 000000c0004f4b60 R15: 000000000007c5c6 [15602526.543745] FS: 00007fce108896c0 GS: 0000000000000000 [15602527.080570] R13: 000000c00013a800 R14: 000000c0004f4b60 R15: 000000000007c5c6 [15602527.089499] FS: 00007fce108896c0 GS: 0000000000000000 [15602531.285497] potentially unexpected fatal signal 5. [15602531.290718] CPU: 85 PID: 515157 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15602531.302696] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15602531.312344] RIP: 0033:0x7fffffffe062 [15602531.316337] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15602531.335529] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [15602531.341160] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15602531.348703] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15602531.357651] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [15602531.366576] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [15602531.375464] R13: 000000c00055a800 R14: 000000c0005949c0 R15: 000000000004c612 [15602531.383011] FS: 000000c000132890 GS: 0000000000000000 [15603014.875552] potentially unexpected fatal signal 5. [15603014.875672] potentially unexpected fatal signal 5. [15603014.876762] potentially unexpected fatal signal 5. [15603014.876767] CPU: 65 PID: 561049 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15603014.876769] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15603014.876774] RIP: 0033:0x7fffffffe062 [15603014.876778] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15603014.876779] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [15603014.876782] RAX: 0000000000089854 RBX: 0000000000000000 RCX: 00007fffffffe05a [15603014.876783] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [15603014.876784] RBP: 000000c00018fc40 R08: 000000c0004e6100 R09: 0000000000000000 [15603014.876785] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [15603014.876786] R13: 000000c00057e150 R14: 000000c00047f1e0 R15: 0000000000088206 [15603014.876787] FS: 000000c000180090 GS: 0000000000000000 [15603014.880795] CPU: 95 PID: 557589 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15603014.881750] potentially unexpected fatal signal 5. [15603014.881755] CPU: 73 PID: 561056 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15603014.881757] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15603014.881762] RIP: 0033:0x7fffffffe062 [15603014.881764] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15603014.881766] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [15603014.881768] RAX: 0000000000089855 RBX: 0000000000000000 RCX: 00007fffffffe05a [15603014.881768] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [15603014.881769] RBP: 000000c00018fc40 R08: 000000c0004e61f0 R09: 0000000000000000 [15603014.881770] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [15603014.881771] R13: 000000c00057e150 R14: 000000c00047f1e0 R15: 0000000000088206 [15603014.881772] FS: 000000c000180090 GS: 0000000000000000 [15603014.886039] CPU: 55 PID: 561028 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15603014.886041] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15603014.886048] RIP: 0033:0x7fffffffe062 [15603014.886051] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15603014.886053] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [15603014.886055] RAX: 0000000000089853 RBX: 0000000000000000 RCX: 00007fffffffe05a [15603014.886059] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [15603014.892624] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15603014.892629] RIP: 0033:0x7fffffffe062 [15603014.892632] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15603014.892634] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [15603014.892636] RAX: 0000000000089852 RBX: 0000000000000000 RCX: 00007fffffffe05a [15603014.892637] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [15603014.892638] RBP: 000000c00018fc40 R08: 000000c0006081f0 R09: 0000000000000000 [15603014.892639] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [15603014.892639] R13: 000000c00057e150 R14: 000000c00047f1e0 R15: 0000000000088206 [15603014.892640] FS: 000000c000180090 GS: 0000000000000000 [15603015.291262] RBP: 000000c00018fc40 R08: 000000c0003863d0 R09: 0000000000000000 [15603015.300218] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [15603015.309126] R13: 000000c00057e150 R14: 000000c00047f1e0 R15: 0000000000088206 [15603015.318050] FS: 000000c000180090 GS: 0000000000000000 [15603556.854639] potentially unexpected fatal signal 5. [15603556.859859] CPU: 9 PID: 614825 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15603556.871881] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15603556.881532] RIP: 0033:0x7fffffffe062 [15603556.885570] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15603556.904753] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [15603556.911754] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15603556.920656] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15603556.929570] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [15603556.938486] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [15603556.947399] R13: 000000c000570150 R14: 000000c0001ad1e0 R15: 0000000000095c20 [15603556.956316] FS: 000000c000132890 GS: 0000000000000000 [15603747.887717] exe[629167] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cd8e1ea1b7 cs:33 sp:7ebd8f29bee8 ax:27300000 si:55cd8e258273 di:ffffffffff600000 [15603759.822680] exe[623750] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5620b31081b7 cs:33 sp:7fdef61d0ee8 ax:27300000 si:5620b3176273 di:ffffffffff600000 [15603797.151318] exe[548952] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5645f6b3a1b7 cs:33 sp:7f16a0ccbee8 ax:27300000 si:5645f6ba8273 di:ffffffffff600000 [15603841.287175] exe[357776] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564b600771b7 cs:33 sp:7ef9172e7ee8 ax:27300000 si:564b600e5273 di:ffffffffff600000 [15603980.366560] exe[629703] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fdf4f851b7 cs:33 sp:7ed0e6455ee8 ax:27300000 si:55fdf4ff3273 di:ffffffffff600000 [15604075.447132] exe[645646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ab3656d1b7 cs:33 sp:7f4f1b960ee8 ax:27300000 si:55ab365db273 di:ffffffffff600000 [15604148.358762] exe[627724] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557b33e51b7 cs:33 sp:7f7248d0fee8 ax:27300000 si:5557b3453273 di:ffffffffff600000 [15604230.808421] exe[665415] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55aa46f011b7 cs:33 sp:7f077dfbfee8 ax:27300000 si:55aa46f6f273 di:ffffffffff600000 [15604257.883767] exe[586843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559ce2dcc1b7 cs:33 sp:7efcbdb5cee8 ax:27300000 si:559ce2e3a273 di:ffffffffff600000 [15604420.490475] exe[403719] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5619dd70e1b7 cs:33 sp:7fb89208fee8 ax:27300000 si:5619dd77c273 di:ffffffffff600000 [15604648.797078] exe[683287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d451431b7 cs:33 sp:7ed0fba4aee8 ax:27300000 si:563d451b1273 di:ffffffffff600000 [15604701.537132] potentially unexpected fatal signal 5. [15604701.542347] CPU: 46 PID: 687736 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15604701.554382] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15604701.564013] RIP: 0033:0x7fffffffe062 [15604701.567994] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15604701.587214] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [15604701.592831] RAX: 00000000000a90d9 RBX: 0000000000000000 RCX: 00007fffffffe05a [15604701.600498] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [15604701.608058] RBP: 000000c00018fc40 R08: 000000c00083e010 R09: 0000000000000000 [15604701.615607] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [15604701.623163] R13: 000000c0003de570 R14: 000000c0001a9380 R15: 00000000000a775e [15604701.630712] FS: 0000000001ec0910 GS: 0000000000000000 [15605147.097505] potentially unexpected fatal signal 5. [15605147.102720] CPU: 72 PID: 713324 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15605147.114376] potentially unexpected fatal signal 5. [15605147.114837] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15605147.120070] CPU: 19 PID: 718023 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15605147.131065] RIP: 0033:0x7fffffffe062 [15605147.131070] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15605147.131071] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [15605147.131073] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15605147.131074] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15605147.131074] RBP: 000000c000193c40 R08: 0000000000000000 R09: 0000000000000000 [15605147.131075] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c28 [15605147.131076] R13: 000000c0005fc060 R14: 000000c0001596c0 R15: 00000000000ad516 [15605147.131077] FS: 000000c000275090 GS: 0000000000000000 [15605147.220623] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15605147.231686] RIP: 0033:0x7fffffffe062 [15605147.237033] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15605147.257582] RSP: 002b:000000c000193ba0 EFLAGS: 00000297 [15605147.264566] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15605147.273510] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15605147.282448] RBP: 000000c000193c40 R08: 0000000000000000 R09: 0000000000000000 [15605147.291353] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c28 [15605147.300289] R13: 000000c0005fc060 R14: 000000c0001596c0 R15: 00000000000ad516 [15605147.309187] FS: 000000c000275090 GS: 0000000000000000 [15606134.148802] potentially unexpected fatal signal 5. [15606134.154025] CPU: 5 PID: 783845 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15606134.165918] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15606134.175562] RIP: 0033:0x7fffffffe062 [15606134.179635] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15606134.200210] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15606134.207218] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15606134.216154] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15606134.225074] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [15606134.234012] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [15606134.242923] R13: 000000c0006be800 R14: 000000c000497040 R15: 000000000007dcfc [15606134.251853] FS: 000000c000132890 GS: 0000000000000000 [15606134.401536] potentially unexpected fatal signal 5. [15606134.408026] CPU: 58 PID: 783848 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15606134.419992] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15606134.429615] RIP: 0033:0x7fffffffe062 [15606134.433584] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15606134.452750] RSP: 002b:000000c00051bbf0 EFLAGS: 00000297 [15606134.458362] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15606134.467291] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15606134.474863] RBP: 000000c00051bc90 R08: 0000000000000000 R09: 0000000000000000 [15606134.482421] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00051bc78 [15606134.491332] R13: 000000c0005f6800 R14: 000000c000166680 R15: 000000000007dcfd [15606134.498872] FS: 000000c000132890 GS: 0000000000000000 [15606134.514790] potentially unexpected fatal signal 5. [15606134.520495] CPU: 8 PID: 783839 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15606134.532366] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15606134.541976] RIP: 0033:0x7fffffffe062 [15606134.547325] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15606134.556982] potentially unexpected fatal signal 5. [15606134.567872] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15606134.573054] CPU: 4 PID: 783851 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15606134.573056] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15606134.573062] RIP: 0033:0x7fffffffe062 [15606134.573066] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15606134.580050] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15606134.580051] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15606134.580051] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [15606134.580052] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [15606134.580053] R13: 000000c0006be800 R14: 000000c000497040 R15: 000000000007dcfc [15606134.580054] FS: 000000c000132890 GS: 0000000000000000 [15606134.675343] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15606134.680994] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15606134.689920] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15606134.698854] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [15606134.707764] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [15606134.716667] R13: 000000c0006be800 R14: 000000c000497040 R15: 000000000007dcfc [15606134.725574] FS: 000000c000132890 GS: 0000000000000000 [15606143.653076] potentially unexpected fatal signal 5. [15606143.658299] CPU: 60 PID: 784686 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15606143.670300] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15606143.679932] RIP: 0033:0x7fffffffe062 [15606143.683924] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15606143.703105] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [15606143.708764] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15606143.717701] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15606143.726625] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [15606143.735563] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [15606143.744498] R13: 000000c0004f4800 R14: 000000c00015e1a0 R15: 000000000007e24a [15606143.753460] FS: 000000c000132890 GS: 0000000000000000 [15606158.848790] potentially unexpected fatal signal 5. [15606158.854013] CPU: 90 PID: 786601 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15606158.856710] potentially unexpected fatal signal 5. [15606158.865989] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15606158.871213] CPU: 26 PID: 522959 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15606158.871215] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15606158.871220] RIP: 0033:0x7fffffffe062 [15606158.871223] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15606158.877115] potentially unexpected fatal signal 5. [15606158.877120] CPU: 36 PID: 786606 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15606158.877121] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15606158.877125] RIP: 0033:0x7fffffffe062 [15606158.877129] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15606158.877130] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15606158.877141] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15606158.877141] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15606158.877142] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [15606158.877143] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [15606158.877143] R13: 000000c000026800 R14: 000000c0004b69c0 R15: 000000000007ea3b [15606158.877144] FS: 000000c000132490 GS: 0000000000000000 [15606158.880844] RIP: 0033:0x7fffffffe062 [15606158.880847] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15606158.880848] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15606158.880850] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15606158.880851] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15606158.880852] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [15606158.880852] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [15606158.880853] R13: 000000c000026800 R14: 000000c0004b69c0 R15: 000000000007ea3b [15606158.880854] FS: 000000c000132490 GS: 0000000000000000 [15606159.125799] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15606159.132844] RAX: 00000000000c00b2 RBX: 0000000000000000 RCX: 00007fffffffe05a [15606159.141747] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [15606159.150669] RBP: 000000c00013fc90 R08: 000000c000cc8c40 R09: 0000000000000000 [15606159.159604] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [15606159.168521] R13: 000000c000026800 R14: 000000c0004b69c0 R15: 000000000007ea3b [15606159.177448] FS: 000000c000132490 GS: 0000000000000000 [15606790.331826] exe[835970] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55afda1f6a39 cs:33 sp:7f4674715858 ax:0 si:55afda250062 di:ffffffffff600000 [15606790.478256] exe[833282] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55afda1f6a39 cs:33 sp:7f4674715858 ax:0 si:55afda250062 di:ffffffffff600000 [15606790.600612] exe[835951] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55afda1f6a39 cs:33 sp:7f4674715858 ax:0 si:55afda250062 di:ffffffffff600000 [15607216.940525] potentially unexpected fatal signal 5. [15607216.945744] CPU: 13 PID: 862618 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15607216.957734] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15607216.967358] RIP: 0033:0x7fffffffe062 [15607216.971383] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15607216.990575] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [15607216.997592] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15607217.006471] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15607217.014038] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [15607217.022950] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [15607217.031867] R13: 000000c000032c30 R14: 000000c0004ceb60 R15: 00000000000d1e48 [15607217.040770] FS: 0000000001ec0970 GS: 0000000000000000 [15607512.638883] potentially unexpected fatal signal 11. [15607512.644180] CPU: 68 PID: 856156 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15607512.656148] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15607512.665775] RIP: 0033:0x557939cc2a00 [15607512.669745] Code: 75 d8 4c 89 e7 e8 f0 67 fd ff 48 8b 80 88 00 00 00 48 c7 00 00 00 00 00 48 c7 40 08 00 00 00 00 eb b8 0f 1f 84 00 00 00 00 00 <48> 83 05 58 0d c6 00 04 48 8b 05 d9 18 c6 00 66 0f ef c0 48 c7 05 [15607512.688966] RSP: 002b:00007fe5d4893440 EFLAGS: 00010246 [15607512.695963] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000557939cc2d8d [15607512.704860] RDX: 0000000000000000 RSI: 0000000000000018 RDI: 000055793a925760 [15607512.712378] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [15607512.719911] R10: 000055793a925750 R11: 0000000000000246 R12: 0000000000000000 [15607512.727465] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [15607512.736382] FS: 000055793a925480 GS: 0000000000000000 [15607556.994594] exe[877636] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640c70551b7 cs:33 sp:7fed8dbfeee8 ax:27300000 si:5640c70c3273 di:ffffffffff600000 [15608214.419055] exe[926699] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d61639a1b7 cs:33 sp:7f04ecfe0ee8 ax:27300000 si:55d616408273 di:ffffffffff600000 [15608351.944116] potentially unexpected fatal signal 5. [15608351.949351] CPU: 95 PID: 933657 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15608351.961381] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15608351.966704] potentially unexpected fatal signal 5. [15608351.971026] RIP: 0033:0x7fffffffe062 [15608351.976220] CPU: 20 PID: 933658 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15608351.976222] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15608351.976228] RIP: 0033:0x7fffffffe062 [15608351.976231] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15608351.976232] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15608351.980227] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15608351.980229] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15608351.980231] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15608351.980231] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15608351.980232] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [15608351.980233] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [15608351.980233] R13: 000000c00047c800 R14: 000000c00049b860 R15: 00000000000bf9c6 [15608351.980235] FS: 0000000002196330 GS: 0000000000000000 [15608351.996780] potentially unexpected fatal signal 5. [15608352.003220] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15608352.003221] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15608352.003222] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [15608352.003223] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [15608352.003224] R13: 000000c00047c800 R14: 000000c00049b860 R15: 00000000000bf9c6 [15608352.003225] FS: 0000000002196330 GS: 0000000000000000 [15608352.004231] potentially unexpected fatal signal 5. [15608352.007212] CPU: 69 PID: 824694 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15608352.007546] potentially unexpected fatal signal 5. [15608352.007551] CPU: 56 PID: 933654 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15608352.007553] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15608352.007559] RIP: 0033:0x7fffffffe062 [15608352.007563] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15608352.007564] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15608352.007567] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15608352.007567] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15608352.007568] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [15608352.007569] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [15608352.007570] R13: 000000c00047c800 R14: 000000c00049b860 R15: 00000000000bf9c6 [15608352.007571] FS: 0000000002196330 GS: 0000000000000000 [15608352.026406] CPU: 23 PID: 933656 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15608352.026410] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15608352.033385] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15608352.033390] RIP: 0033:0x7fffffffe062 [15608352.033393] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15608352.033394] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15608352.033396] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15608352.033396] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15608352.033397] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [15608352.033398] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [15608352.033399] R13: 000000c00047c800 R14: 000000c00049b860 R15: 00000000000bf9c6 [15608352.033399] FS: 0000000002196330 GS: 0000000000000000 [15608352.399669] RIP: 0033:0x7fffffffe062 [15608352.405064] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15608352.425594] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15608352.432605] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15608352.441532] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15608352.449078] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [15608352.458009] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [15608352.466942] R13: 000000c00047c800 R14: 000000c00049b860 R15: 00000000000bf9c6 [15608352.475889] FS: 0000000002196330 GS: 0000000000000000 [15608385.139086] potentially unexpected fatal signal 5. [15608385.144312] CPU: 34 PID: 935794 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15608385.156326] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15608385.165973] RIP: 0033:0x7fffffffe062 [15608385.169984] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15608385.190594] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [15608385.197619] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15608385.206549] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15608385.215496] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [15608385.224417] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [15608385.233517] R13: 000000c00086a800 R14: 000000c000602680 R15: 00000000000e46f6 [15608385.242416] FS: 000000c000600490 GS: 0000000000000000 [15608390.095640] potentially unexpected fatal signal 5. [15608390.100848] CPU: 6 PID: 937799 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15608390.112791] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15608390.122461] RIP: 0033:0x7fffffffe062 [15608390.126499] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15608390.147091] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [15608390.154096] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15608390.163023] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15608390.171955] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [15608390.180972] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c78 [15608390.189815] R13: 000000c0004fa800 R14: 000000c00015cea0 R15: 00000000000e496f [15608390.198724] FS: 000000c000180090 GS: 0000000000000000 [15608902.445434] potentially unexpected fatal signal 5. [15608902.450641] CPU: 62 PID: 966943 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15608902.462633] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15608902.465255] potentially unexpected fatal signal 5. [15608902.472548] RIP: 0033:0x7fffffffe062 [15608902.477756] CPU: 74 PID: 804725 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15608902.477758] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15608902.477762] RIP: 0033:0x7fffffffe062 [15608902.477767] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15608902.481737] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15608902.481739] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [15608902.481741] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15608902.481742] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15608902.481743] RBP: 000000c00018dc90 R08: 0000000000000000 R09: 0000000000000000 [15608902.481743] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018dc78 [15608902.481744] R13: 000000c000380800 R14: 000000c0005011e0 R15: 00000000000c0366 [15608902.481745] FS: 000000c000132890 GS: 0000000000000000 [15608902.481768] potentially unexpected fatal signal 5. [15608902.481774] CPU: 49 PID: 939710 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15608902.481776] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15608902.481782] RIP: 0033:0x7fffffffe062 [15608902.481796] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15608902.493810] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [15608902.493813] RAX: 00000000000ec138 RBX: 0000000000000000 RCX: 00007fffffffe05a [15608902.493814] RDX: 0000000000000000 RSI: 000000c00018e000 RDI: 0000000000012f00 [15608902.493815] RBP: 000000c00018dc90 R08: 000000c0058f33c0 R09: 0000000000000000 [15608902.493816] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018dc78 [15608902.493817] R13: 000000c000380800 R14: 000000c0005011e0 R15: 00000000000c0366 [15608902.493818] FS: 000000c000132890 GS: 0000000000000000 [15608902.557085] potentially unexpected fatal signal 5. [15608902.560520] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [15608902.568098] CPU: 83 PID: 925894 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15608902.568100] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15608902.568105] RIP: 0033:0x7fffffffe062 [15608902.568108] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15608902.568109] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [15608902.568111] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15608902.568112] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15608902.568113] RBP: 000000c00018dc90 R08: 0000000000000000 R09: 0000000000000000 [15608902.568114] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018dc78 [15608902.568115] R13: 000000c000380800 R14: 000000c0005011e0 R15: 00000000000c0366 [15608902.568116] FS: 000000c000132890 GS: 0000000000000000 [15608902.586017] potentially unexpected fatal signal 5. [15608902.592074] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15608902.592074] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15608902.592075] RBP: 000000c00018dc90 R08: 0000000000000000 R09: 0000000000000000 [15608902.592076] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018dc78 [15608902.592076] R13: 000000c000380800 R14: 000000c0005011e0 R15: 00000000000c0366 [15608902.592078] FS: 000000c000132890 GS: 0000000000000000 [15608902.625882] potentially unexpected fatal signal 5. [15608902.626031] CPU: 31 PID: 901166 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15608902.630002] CPU: 85 PID: 966960 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15608902.630004] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15608902.630008] RIP: 0033:0x7fffffffe062 [15608902.630010] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15608902.630012] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [15608902.630014] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15608902.630014] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15608902.630015] RBP: 000000c00018dc90 R08: 0000000000000000 R09: 0000000000000000 [15608902.630016] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018dc78 [15608902.630017] R13: 000000c000380800 R14: 000000c0005011e0 R15: 00000000000c0366 [15608902.630018] FS: 000000c000132890 GS: 0000000000000000 [15608902.680433] potentially unexpected fatal signal 5. [15608902.681992] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15608902.689571] CPU: 44 PID: 939724 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15608902.689572] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15608902.689577] RIP: 0033:0x7fffffffe062 [15608902.689580] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15608902.689581] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [15608902.689582] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15608902.689583] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15608902.689584] RBP: 000000c00018dc90 R08: 0000000000000000 R09: 0000000000000000 [15608902.689584] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018dc78 [15608902.689585] R13: 000000c000380800 R14: 000000c0005011e0 R15: 00000000000c0366 [15608902.689586] FS: 000000c000132890 GS: 0000000000000000 [15608902.723425] potentially unexpected fatal signal 5. [15608902.728427] RIP: 0033:0x7fffffffe062 [15608902.728431] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15608902.728435] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [15608902.738087] CPU: 34 PID: 803642 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15608902.738089] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15608902.738092] RIP: 0033:0x7fffffffe062 [15608902.738095] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15608902.738096] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [15608902.738098] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15608902.738098] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15608902.738100] RBP: 000000c00018dc90 R08: 0000000000000000 R09: 0000000000000000 [15608902.738101] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018dc78 [15608902.738102] R13: 000000c000380800 R14: 000000c0005011e0 R15: 00000000000c0366 [15608902.738102] FS: 000000c000132890 GS: 0000000000000000 [15608902.759048] potentially unexpected fatal signal 5. [15608902.768352] CPU: 42 PID: 966949 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15608902.768354] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15608902.768360] RIP: 0033:0x7fffffffe062 [15608902.769391] potentially unexpected fatal signal 5. [15608902.769399] CPU: 70 PID: 966954 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15608902.769400] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15608902.769406] RIP: 0033:0x7fffffffe062 [15608902.769410] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15608902.769411] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [15608902.769413] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15608902.769414] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15608902.769415] RBP: 000000c00018dc90 R08: 0000000000000000 R09: 0000000000000000 [15608902.769417] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018dc78 [15608902.769418] R13: 000000c000380800 R14: 000000c0005011e0 R15: 00000000000c0366 [15608902.769419] FS: 000000c000132890 GS: 0000000000000000 [15608902.775938] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15608902.775939] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15608902.775940] RBP: 000000c00018dc90 R08: 0000000000000000 R09: 0000000000000000 [15608902.775940] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018dc78 [15608902.775941] R13: 000000c000380800 R14: 000000c0005011e0 R15: 00000000000c0366 [15608902.775942] FS: 000000c000132890 GS: 0000000000000000 [15608902.784439] potentially unexpected fatal signal 5. [15608902.791055] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15608902.791057] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [15608902.791059] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15608902.791059] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15608902.791060] RBP: 000000c00018dc90 R08: 0000000000000000 R09: 0000000000000000 [15608902.791061] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018dc78 [15608902.791061] R13: 000000c000380800 R14: 000000c0005011e0 R15: 00000000000c0366 [15608902.791066] FS: 000000c000132890 GS: 0000000000000000 [15608902.798627] CPU: 16 PID: 927699 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15608902.798629] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15608902.798635] RIP: 0033:0x7fffffffe062 [15608902.798638] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15608902.798639] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [15608902.798641] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15608902.798642] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15608902.798642] RBP: 000000c00018dc90 R08: 0000000000000000 R09: 0000000000000000 [15608902.798643] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018dc78 [15608902.798643] R13: 000000c000380800 R14: 000000c0005011e0 R15: 00000000000c0366 [15608902.798644] FS: 000000c000132890 GS: 0000000000000000 [15608902.829655] potentially unexpected fatal signal 5. [15608903.586977] CPU: 47 PID: 966969 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15608903.600348] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15608903.611378] RIP: 0033:0x7fffffffe062 [15608903.616746] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15608903.637287] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [15608903.644285] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15608903.653236] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15608903.662239] RBP: 000000c00018dc90 R08: 0000000000000000 R09: 0000000000000000 [15608903.671171] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018dc78 [15608903.680085] R13: 000000c000380800 R14: 000000c0005011e0 R15: 00000000000c0366 [15608903.689020] FS: 000000c000132890 GS: 0000000000000000 [15608905.196287] potentially unexpected fatal signal 5. [15608905.199141] potentially unexpected fatal signal 5. [15608905.201438] CPU: 92 PID: 921603 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15608905.201689] potentially unexpected fatal signal 5. [15608905.201693] CPU: 83 PID: 920927 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15608905.201694] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15608905.201699] RIP: 0033:0x7fffffffe062 [15608905.201702] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15608905.201703] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [15608905.201705] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15608905.201706] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15608905.201707] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [15608905.201708] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [15608905.201708] R13: 000000c000680180 R14: 000000c0004f9ba0 R15: 00000000000e0a8b [15608905.201710] FS: 000000c000180090 GS: 0000000000000000 [15608905.208001] CPU: 44 PID: 921601 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15608905.208004] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15608905.208009] RIP: 0033:0x7fffffffe062 [15608905.208013] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15608905.208015] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [15608905.208016] RAX: 00000000000ec3dc RBX: 0000000000000000 RCX: 00007fffffffe05a [15608905.208017] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [15608905.208019] RBP: 000000c00013fc40 R08: 000000c00090a790 R09: 0000000000000000 [15608905.208020] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [15608905.208021] R13: 000000c000680180 R14: 000000c0004f9ba0 R15: 00000000000e0a8b [15608905.208023] FS: 000000c000180090 GS: 0000000000000000 [15608905.423692] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15608905.433370] RIP: 0033:0x7fffffffe062 [15608905.438699] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15608905.459270] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [15608905.466315] RAX: 00000000000ec3dd RBX: 0000000000000000 RCX: 00007fffffffe05a [15608905.475243] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [15608905.484205] RBP: 000000c00013fc40 R08: 000000c00063ad30 R09: 0000000000000000 [15608905.493130] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [15608905.502064] R13: 000000c000680180 R14: 000000c0004f9ba0 R15: 00000000000e0a8b [15608905.510991] FS: 000000c000180090 GS: 0000000000000000 [15608909.056016] potentially unexpected fatal signal 5. [15608909.061244] CPU: 58 PID: 968571 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15608909.073412] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15608909.083054] RIP: 0033:0x7fffffffe062 [15608909.087066] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15608909.107622] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [15608909.114621] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15608909.123535] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15608909.131135] potentially unexpected fatal signal 5. [15608909.132458] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [15608909.139032] CPU: 34 PID: 968569 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15608909.139036] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15608909.147938] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [15608909.147939] R13: 000000c0005cc800 R14: 000000c00015cb60 R15: 00000000000c0370 [15608909.147940] FS: 000000c000132890 GS: 0000000000000000 [15608909.197140] RIP: 0033:0x7fffffffe062 [15608909.201141] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15608909.221673] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [15608909.228682] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15608909.237624] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15608909.246554] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [15608909.255481] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [15608909.264426] R13: 000000c0005cc800 R14: 000000c00015cb60 R15: 00000000000c0370 [15608909.273333] FS: 000000c000132890 GS: 0000000000000000 [15609512.258160] potentially unexpected fatal signal 5. [15609512.263387] CPU: 31 PID: 36845 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15609512.275321] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15609512.285011] RIP: 0033:0x7fffffffe062 [15609512.290404] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15609512.310934] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15609512.317995] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15609512.326869] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15609512.335767] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [15609512.344712] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [15609512.353625] R13: 000000c000562800 R14: 000000c0005029c0 R15: 00000000000f4050 [15609512.362507] FS: 000000c000181890 GS: 0000000000000000 [15609512.384023] potentially unexpected fatal signal 5. [15609512.390514] CPU: 89 PID: 36847 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15609512.403798] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15609512.414789] RIP: 0033:0x7fffffffe062 [15609512.420159] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15609512.440709] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15609512.447740] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15609512.456676] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15609512.465601] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [15609512.474537] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [15609512.483456] R13: 000000c000562800 R14: 000000c0005029c0 R15: 00000000000f4050 [15609512.492388] FS: 000000c000181890 GS: 0000000000000000 [15609988.472083] potentially unexpected fatal signal 5. [15609988.475206] potentially unexpected fatal signal 5. [15609988.477345] CPU: 49 PID: 111328 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15609988.478536] potentially unexpected fatal signal 11. [15609988.478541] CPU: 15 PID: 111228 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15609988.478542] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15609988.478548] RIP: 0033:0x5625533038b9 [15609988.478551] Code: 40 0f 94 c5 89 ef e8 56 08 00 00 48 89 c3 45 84 e4 74 66 e8 89 04 00 00 41 89 c4 85 c0 0f 84 4e 01 00 00 49 c7 c5 b0 ff ff ff <64> 45 8b 75 00 48 89 da 89 ee bf 02 00 00 00 e8 93 09 00 00 45 85 [15609988.478552] RSP: 002b:00007f569833f440 EFLAGS: 00010206 [15609988.478554] RAX: 00000000000001a6 RBX: 0000000000000000 RCX: 0000562553303d53 [15609988.478555] RDX: 00000000000001a6 RSI: 0000000000000000 RDI: 0000000001200011 [15609988.478556] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [15609988.478557] R10: 0000562553f66750 R11: 0000000000000246 R12: 00000000000001a6 [15609988.478558] R13: ffffffffffffffb0 R14: 0000000000000001 R15: 0000000000000000 [15609988.478559] FS: 0000562553f66480 GS: 0000000000000000 [15609988.482581] CPU: 52 PID: 110490 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15609988.482585] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15609988.494627] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15609988.494633] RIP: 0033:0x7fffffffe062 [15609988.494636] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15609988.494638] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [15609988.494640] RAX: 0000563f8f06b000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15609988.494640] RDX: 0000000000000001 RSI: 00000000000b9000 RDI: 0000563f8f06b000 [15609988.494641] RBP: 000000c00018fc40 R08: 0000000000000009 R09: 000000000c72b000 [15609988.494642] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00018fc28 [15609988.494642] R13: 000000c0005de150 R14: 000000c0001a24e0 R15: 000000000000ff5a [15609988.494643] FS: 000000c000132c90 GS: 0000000000000000 [15609988.557375] potentially unexpected fatal signal 11. [15609988.562408] RIP: 0033:0x7fffffffe062 [15609988.562413] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15609988.570019] CPU: 45 PID: 58261 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15609988.570022] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15609988.570026] RIP: 0033:0x55906d0695ce [15609988.570029] Code: ff 0f 1f 00 8d 47 01 eb 16 0f 1f 00 48 83 c0 01 8b b4 85 5c 08 00 00 85 f6 0f 85 fd 00 00 00 89 c7 83 f8 04 75 e6 48 8b 4d 60 <48> 8b 41 08 48 83 e0 f8 48 39 85 88 08 00 00 0f 82 4a 02 00 00 48 [15609988.570030] RSP: 002b:00007f4275b302f0 EFLAGS: 00010246 [15609988.570032] RAX: 0000000000000004 RBX: 0000000000008040 RCX: 000055906dcee7d0 [15609988.570033] RDX: 000055906d18fe20 RSI: 0000000000000000 RDI: 0000000000000004 [15609988.570036] RBP: 000055906d18f660 R08: 0000000034fe7790 R09: 0000000000000216 [15609988.578963] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [15609988.586529] R10: 0000000000001000 R11: 0000000000000802 R12: 0000000000008030 [15609988.594079] RAX: 0000555ae657d000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15609988.594080] RDX: 0000000000000001 RSI: 0000000000021000 RDI: 0000555ae657d000 [15609988.594081] RBP: 000000c00018fc40 R08: 0000000000000009 R09: 000000000ce30000 [15609988.594082] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00018fc28 [15609988.594083] R13: 000000c0005de150 R14: 000000c0001a24e0 R15: 000000000000ff5a [15609988.594083] FS: 000000c000132c90 GS: 0000000000000000 [15609988.882032] R13: 0000000000000076 R14: 000055906d18f6c0 R15: 0000000000000000 [15609988.890966] FS: 000055906dced480 GS: 0000000000000000 [15610622.974369] exe[168478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5dc8ad5d1 cs:33 sp:7f70121e94c8 ax:8 si:1 di:7f70121e95c0 [15610623.042697] exe[168478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5dc8ad5d1 cs:33 sp:7f70121e94c8 ax:8 si:1 di:7f70121e95c0 [15610623.097456] exe[168369] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5dc8ad5d1 cs:33 sp:7f70121e94c8 ax:8 si:1 di:7f70121e95c0 [15610845.114159] potentially unexpected fatal signal 5. [15610845.119386] CPU: 41 PID: 180094 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15610845.131382] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15610845.141043] RIP: 0033:0x7fffffffe062 [15610845.145070] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15610845.164296] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [15610845.171352] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15610845.180288] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15610845.189189] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [15610845.198113] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193c78 [15610845.207061] R13: 000000c000312800 R14: 000000c00044eea0 R15: 000000000002bcd5 [15610845.216005] FS: 000000c000180090 GS: 0000000000000000 [15611417.748631] exe[198918] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a34ba04a39 cs:33 sp:7ecde0447858 ax:0 si:55a34ba5e062 di:ffffffffff600000 [15611419.334882] exe[205358] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55df9e567a39 cs:33 sp:7f02853b9858 ax:0 si:55df9e5c1062 di:ffffffffff600000 [15611431.821711] exe[169803] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a5dc8f3a39 cs:33 sp:7f70121e9858 ax:0 si:55a5dc94d062 di:ffffffffff600000 [15611438.053569] exe[207226] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555f2c276a39 cs:33 sp:7f7ecaaeb858 ax:0 si:555f2c2d0062 di:ffffffffff600000 [15611658.986590] exe[193113] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632498bba39 cs:33 sp:7f5bfe98b858 ax:0 si:563249915062 di:ffffffffff600000 [15611662.629003] exe[221588] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556393daaa39 cs:33 sp:7f0595797858 ax:0 si:556393e04062 di:ffffffffff600000 [15611742.258694] exe[160379] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563988c5ba39 cs:33 sp:7ea8cd1fe858 ax:0 si:563988cb5062 di:ffffffffff600000 [15612066.908763] potentially unexpected fatal signal 5. [15612066.913981] CPU: 3 PID: 239241 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15612066.925864] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15612066.935537] RIP: 0033:0x7fffffffe062 [15612066.939533] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15612066.958781] RSP: 002b:000000c000595bf0 EFLAGS: 00000297 [15612066.965850] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15612066.974747] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15612066.983659] RBP: 000000c000595c90 R08: 0000000000000000 R09: 0000000000000000 [15612066.991260] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000595c78 [15612067.000222] R13: 000000c000576800 R14: 000000c0004461a0 R15: 000000000003a4e4 [15612067.009190] FS: 000000c000482090 GS: 0000000000000000 [15613411.931218] exe[284118] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556393daaa39 cs:33 sp:7f0595797858 ax:0 si:556393e04097 di:ffffffffff600000 [15613419.448081] exe[208255] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5632498bba39 cs:33 sp:7f5bfe98b858 ax:0 si:563249915097 di:ffffffffff600000 [15613522.176052] exe[223907] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556ec17bfa39 cs:33 sp:7ed18bab2858 ax:0 si:556ec1819097 di:ffffffffff600000 [15613735.918972] potentially unexpected fatal signal 5. [15613735.924180] CPU: 12 PID: 299169 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15613735.936183] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15613735.945792] RIP: 0033:0x7fffffffe062 [15613735.949769] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15613735.968924] RSP: 002b:000000c0005a3bf0 EFLAGS: 00000297 [15613735.974533] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15613735.982077] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15613735.989599] RBP: 000000c0005a3c90 R08: 0000000000000000 R09: 0000000000000000 [15613735.997114] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0005a3c78 [15613736.004641] R13: 000000c0001f4800 R14: 000000c000511860 R15: 000000000001d655 [15613736.012160] FS: 000000c000600090 GS: 0000000000000000 [15613736.589497] potentially unexpected fatal signal 5. [15613736.594809] CPU: 88 PID: 299158 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15613736.606815] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15613736.616491] RIP: 0033:0x7fffffffe062 [15613736.620503] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15613736.641074] RSP: 002b:000000c0005a3bf0 EFLAGS: 00000297 [15613736.648070] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15613736.655606] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15613736.664534] RBP: 000000c0005a3c90 R08: 0000000000000000 R09: 0000000000000000 [15613736.672074] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005a3c78 [15613736.680966] R13: 000000c0001f4800 R14: 000000c000511860 R15: 000000000001d655 [15613736.688497] FS: 000000c000600090 GS: 0000000000000000 [15613736.935075] potentially unexpected fatal signal 5. [15613736.940325] CPU: 37 PID: 299170 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15613736.952326] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15613736.961979] RIP: 0033:0x7fffffffe062 [15613736.965956] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15613736.985172] RSP: 002b:000000c0005a3bf0 EFLAGS: 00000297 [15613736.992298] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15613737.001161] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15613737.010081] RBP: 000000c0005a3c90 R08: 0000000000000000 R09: 0000000000000000 [15613737.019022] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0005a3c78 [15613737.027939] R13: 000000c0001f4800 R14: 000000c000511860 R15: 000000000001d655 [15613737.035501] FS: 000000c000600090 GS: 0000000000000000 [15613821.729408] potentially unexpected fatal signal 5. [15613821.734650] CPU: 91 PID: 313208 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15613821.746662] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15613821.756415] RIP: 0033:0x7fffffffe062 [15613821.760420] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15613821.779692] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [15613821.786716] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15613821.795666] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15613821.804599] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [15613821.813530] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [15613821.822455] R13: 000000c0007e4800 R14: 000000c0001aa9c0 R15: 0000000000049749 [15613821.829991] FS: 000000c000132490 GS: 0000000000000000 [15613876.696232] potentially unexpected fatal signal 5. [15613876.701492] CPU: 48 PID: 317029 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15613876.702925] potentially unexpected fatal signal 5. [15613876.713507] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15613876.718682] CPU: 6 PID: 316754 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15613876.718684] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15613876.718690] RIP: 0033:0x7fffffffe062 [15613876.718693] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15613876.718694] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [15613876.728348] RIP: 0033:0x7fffffffe062 [15613876.728354] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15613876.728355] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [15613876.728357] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15613876.728358] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15613876.728358] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [15613876.728359] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [15613876.728359] R13: 000000c0001f8800 R14: 000000c0005004e0 R15: 000000000004d4d4 [15613876.728360] FS: 000000c000180890 GS: 0000000000000000 [15613876.862309] RAX: 000000000004d91c RBX: 0000000000000000 RCX: 00007fffffffe05a [15613876.869900] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [15613876.878878] RBP: 000000c00018fc90 R08: 000000c000a102e0 R09: 0000000000000000 [15613876.887918] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [15613876.896841] R13: 000000c0001f8800 R14: 000000c0005004e0 R15: 000000000004d4d4 [15613876.905801] FS: 000000c000180890 GS: 0000000000000000 [15613989.538420] exe[312484] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640d3f2fa39 cs:33 sp:7ed8996a3858 ax:0 si:5640d3f89070 di:ffffffffff600000 [15613989.635086] exe[315605] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640d3f2fa39 cs:33 sp:7ed8996a3858 ax:0 si:5640d3f89070 di:ffffffffff600000 [15613989.720730] exe[312708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640d3f2fa39 cs:33 sp:7ed8996a3858 ax:0 si:5640d3f89070 di:ffffffffff600000 [15613989.805609] exe[315149] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5640d3f2fa39 cs:33 sp:7ed8996a3858 ax:0 si:5640d3f89070 di:ffffffffff600000 [15614243.169026] potentially unexpected fatal signal 5. [15614243.174263] CPU: 89 PID: 335072 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15614243.186255] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15614243.195928] RIP: 0033:0x7fffffffe062 [15614243.199964] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15614243.220577] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [15614243.227546] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15614243.236483] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15614243.245502] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [15614243.254439] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [15614243.263376] R13: 000000c0002fa800 R14: 000000c000498680 R15: 000000000004d4d1 [15614243.272307] FS: 0000000002196390 GS: 0000000000000000 [15614306.610607] exe[337927] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d1d02f7a39 cs:33 sp:7f0fcd7fe858 ax:0 si:55d1d0351097 di:ffffffffff600000 [15614484.206326] potentially unexpected fatal signal 5. [15614484.211545] CPU: 91 PID: 346373 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15614484.223528] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15614484.233183] RIP: 0033:0x7fffffffe062 [15614484.237199] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15614484.257780] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [15614484.264799] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15614484.273715] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15614484.282637] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [15614484.291571] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [15614484.300500] R13: 000000c0004fc800 R14: 000000c0004c5860 R15: 0000000000054789 [15614484.309420] FS: 000000c000132c90 GS: 0000000000000000 [15615268.988939] exe[380972] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5627e13f7a39 cs:33 sp:7fb1929fe858 ax:0 si:5627e1451097 di:ffffffffff600000 [15616128.666258] exe[412534] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bc4f578a39 cs:33 sp:7fd8a6ffe858 ax:0 si:55bc4f5d2097 di:ffffffffff600000 [15616255.890954] potentially unexpected fatal signal 5. [15616255.896191] CPU: 22 PID: 432594 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15616255.908197] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15616255.917843] RIP: 0033:0x7fffffffe062 [15616255.921849] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15616255.941058] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15616255.948061] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15616255.956979] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15616255.965928] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [15616255.974869] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [15616255.983775] R13: 000000c0005ff000 R14: 000000c0004989c0 R15: 0000000000069883 [15616255.992706] FS: 0000000002196330 GS: 0000000000000000 [15617005.717050] exe[387154] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563fd9745a39 cs:33 sp:7f0d04866858 ax:0 si:563fd979f070 di:ffffffffff600000 [15617005.844155] exe[436493] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563fd9745a39 cs:33 sp:7f0d04866858 ax:0 si:563fd979f070 di:ffffffffff600000 [15617005.986526] exe[308360] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563fd9745a39 cs:33 sp:7f0d04866858 ax:0 si:563fd979f070 di:ffffffffff600000 [15617006.087247] exe[324809] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555ea056fa39 cs:33 sp:7fa53aef5858 ax:0 si:555ea05c9070 di:ffffffffff600000 [15617006.102071] exe[437925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563fd9745a39 cs:33 sp:7f0d04866858 ax:0 si:563fd979f070 di:ffffffffff600000 [15617006.207247] exe[437917] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555ea056fa39 cs:33 sp:7fa53aef5858 ax:0 si:555ea05c9070 di:ffffffffff600000 [15617008.397878] exe[431683] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555ea056fa39 cs:33 sp:7fa53aef5858 ax:0 si:555ea05c9070 di:ffffffffff600000 [15617098.282988] exe[467192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bc4f578a39 cs:33 sp:7fd8a6ffe858 ax:0 si:55bc4f5d2062 di:ffffffffff600000 [15617363.541109] potentially unexpected fatal signal 5. [15617363.546330] CPU: 84 PID: 487113 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15617363.558308] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15617363.567985] RIP: 0033:0x7fffffffe062 [15617363.572015] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15617363.592588] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [15617363.599568] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15617363.607127] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15617363.614714] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [15617363.623639] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [15617363.632595] R13: 000000c000584240 R14: 000000c0005116c0 R15: 000000000004a38b [15617363.641507] FS: 000000c000180090 GS: 0000000000000000 [15618676.017390] exe[501744] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623a2431a39 cs:33 sp:7eaadc7fe858 ax:0 si:5623a248b062 di:ffffffffff600000 [15618676.070054] exe[547865] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623a2431a39 cs:33 sp:7eaadc7fe858 ax:0 si:5623a248b062 di:ffffffffff600000 [15618676.137029] exe[550664] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623a2431a39 cs:33 sp:7eaadc7fe858 ax:0 si:5623a248b062 di:ffffffffff600000 [15618676.184516] exe[509901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5623a2431a39 cs:33 sp:7eaadc7fe858 ax:0 si:5623a248b062 di:ffffffffff600000 [15619394.643494] exe[576205] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a0ac2e3a39 cs:33 sp:7ee20d7d1858 ax:0 si:55a0ac33d097 di:ffffffffff600000 [15620872.483198] potentially unexpected fatal signal 5. [15620872.488447] CPU: 33 PID: 571853 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15620872.500494] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15620872.510112] RIP: 0033:0x7fffffffe062 [15620872.514069] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15620872.533302] RSP: 002b:000000c00050fbf0 EFLAGS: 00000297 [15620872.538955] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15620872.547930] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15620872.556853] RBP: 000000c00050fc90 R08: 0000000000000000 R09: 0000000000000000 [15620872.565763] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00050fc78 [15620872.574679] R13: 000000c000574800 R14: 000000c0004c69c0 R15: 0000000000074c79 [15620872.583615] FS: 000000c000502090 GS: 0000000000000000 [15620872.631304] potentially unexpected fatal signal 5. [15620872.637453] CPU: 37 PID: 639607 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15620872.649472] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15620872.660437] RIP: 0033:0x7fffffffe062 [15620872.665810] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15620872.686385] RSP: 002b:000000c00050fbf0 EFLAGS: 00000297 [15620872.693402] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15620872.702318] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15620872.711224] RBP: 000000c00050fc90 R08: 0000000000000000 R09: 0000000000000000 [15620872.720156] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00050fc78 [15620872.729053] R13: 000000c000574800 R14: 000000c0004c69c0 R15: 0000000000074c79 [15620872.737962] FS: 000000c000502090 GS: 0000000000000000 [15620967.740572] potentially unexpected fatal signal 5. [15620967.745814] CPU: 17 PID: 488684 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15620967.749128] potentially unexpected fatal signal 5. [15620967.753829] potentially unexpected fatal signal 5. [15620967.753834] CPU: 65 PID: 488680 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15620967.753836] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15620967.753844] RIP: 0033:0x7fffffffe062 [15620967.753848] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15620967.753850] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [15620967.753853] RAX: 000000000009e546 RBX: 0000000000000000 RCX: 00007fffffffe05a [15620967.753854] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [15620967.753855] RBP: 000000c00018fc40 R08: 000000c00043c6a0 R09: 0000000000000000 [15620967.753856] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc28 [15620967.753856] R13: 000000c00057c150 R14: 000000c0004e5ba0 R15: 0000000000077034 [15620967.753858] FS: 000000c000500090 GS: 0000000000000000 [15620967.757791] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15620967.763008] CPU: 8 PID: 487777 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15620967.763010] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15620967.763017] RIP: 0033:0x7fffffffe062 [15620967.763020] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15620967.763021] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [15620967.763026] RAX: 000000000009e547 RBX: 0000000000000000 RCX: 00007fffffffe05a [15620967.764435] potentially unexpected fatal signal 5. [15620967.764440] CPU: 70 PID: 487548 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15620967.764442] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15620967.764448] RIP: 0033:0x7fffffffe062 [15620967.764450] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15620967.764452] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [15620967.764454] RAX: 000000000009e541 RBX: 0000000000000000 RCX: 00007fffffffe05a [15620967.764454] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [15620967.764455] RBP: 000000c00018fc40 R08: 000000c0000142e0 R09: 0000000000000000 [15620967.764456] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [15620967.764457] R13: 000000c00057c150 R14: 000000c0004e5ba0 R15: 0000000000077034 [15620967.764458] FS: 000000c000500090 GS: 0000000000000000 [15620967.768242] RIP: 0033:0x7fffffffe062 [15620967.768245] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15620967.768246] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [15620967.768248] RAX: 000000000009e544 RBX: 0000000000000000 RCX: 00007fffffffe05a [15620967.768249] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [15620967.768250] RBP: 000000c00018fc40 R08: 000000c00037ab50 R09: 0000000000000000 [15620967.768250] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [15620967.768251] R13: 000000c00057c150 R14: 000000c0004e5ba0 R15: 0000000000077034 [15620967.768252] FS: 000000c000500090 GS: 0000000000000000 [15620968.127537] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [15620968.135117] RBP: 000000c00018fc40 R08: 000000c0007546a0 R09: 0000000000000000 [15620968.144012] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [15620968.152919] R13: 000000c00057c150 R14: 000000c0004e5ba0 R15: 0000000000077034 [15620968.161825] FS: 000000c000500090 GS: 0000000000000000 [15622109.501125] potentially unexpected fatal signal 5. [15622109.506368] CPU: 47 PID: 717249 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15622109.518358] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15622109.528075] RIP: 0033:0x7fffffffe062 [15622109.532042] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15622109.551245] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15622109.556929] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15622109.565872] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15622109.574787] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [15622109.582344] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [15622109.591242] R13: 000000c0005da800 R14: 000000c000172820 R15: 0000000000085da0 [15622109.600162] FS: 000000c000132490 GS: 0000000000000000 [15622568.154058] exe[728367] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5628b9e98a39 cs:33 sp:7ec761225858 ax:0 si:5628b9ef2070 di:ffffffffff600000 [15623167.924236] exe[731847] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5580649f7a39 cs:33 sp:7ef49a6e9858 ax:0 si:558064a51062 di:ffffffffff600000 [15623167.960552] exe[673556] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5580649f7a39 cs:33 sp:7ef49a6e9858 ax:0 si:558064a51062 di:ffffffffff600000 [15623168.004962] exe[686711] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5580649f7a39 cs:33 sp:7ef49a6e9858 ax:0 si:558064a51062 di:ffffffffff600000 [15623803.385342] exe[750239] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b8e8dea39 cs:33 sp:7f957773a858 ax:0 si:562b8e938062 di:ffffffffff600000 [15623803.475970] exe[698172] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b8e8dea39 cs:33 sp:7f957773a858 ax:0 si:562b8e938062 di:ffffffffff600000 [15623803.550265] exe[713192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b8e8dea39 cs:33 sp:7f957773a858 ax:0 si:562b8e938062 di:ffffffffff600000 [15623803.631775] exe[670583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b8e8dea39 cs:33 sp:7f957773a858 ax:0 si:562b8e938062 di:ffffffffff600000 [15624484.022907] potentially unexpected fatal signal 5. [15624484.028122] CPU: 76 PID: 818786 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15624484.040110] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15624484.049737] RIP: 0033:0x7fffffffe062 [15624484.053729] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15624484.072895] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15624484.078521] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15624484.086053] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15624484.087275] potentially unexpected fatal signal 5. [15624484.093584] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [15624484.098782] CPU: 63 PID: 811141 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15624484.098784] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15624484.098790] RIP: 0033:0x7fffffffe062 [15624484.098795] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15624484.106310] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [15624484.106311] R13: 000000c0007a0000 R14: 000000c00021a1a0 R15: 000000000009c3b5 [15624484.106312] FS: 000000c000132490 GS: 0000000000000000 [15624484.139311] potentially unexpected fatal signal 5. [15624484.151118] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15624484.160009] CPU: 56 PID: 818778 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15624484.160011] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15624484.160017] RIP: 0033:0x7fffffffe062 [15624484.160020] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15624484.160021] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15624484.160024] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15624484.160025] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15624484.160025] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [15624484.160026] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [15624484.160027] R13: 000000c0007a0000 R14: 000000c00021a1a0 R15: 000000000009c3b5 [15624484.160028] FS: 000000c000132490 GS: 0000000000000000 [15624484.283570] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15624484.292460] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15624484.300004] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [15624484.308924] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [15624484.317848] R13: 000000c0007a0000 R14: 000000c00021a1a0 R15: 000000000009c3b5 [15624484.326755] FS: 000000c000132490 GS: 0000000000000000 [15624537.996887] exe[794948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55672f1f4a39 cs:33 sp:7fbcecb07858 ax:0 si:55672f24e070 di:ffffffffff600000 [15624586.244445] potentially unexpected fatal signal 5. [15624586.249684] CPU: 24 PID: 827938 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15624586.261713] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15624586.271365] RIP: 0033:0x7fffffffe062 [15624586.275398] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15624586.294606] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [15624586.301601] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15624586.309136] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15624586.318042] RBP: 000000c00018fc40 R08: 0000000000000000 R09: 0000000000000000 [15624586.326969] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc28 [15624586.335856] R13: 000000c000568150 R14: 000000c0004a9380 R15: 000000000009ef8f [15624586.343403] FS: 0000000001ec0970 GS: 0000000000000000 [15624613.589538] exe[832798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55709ae74a39 cs:33 sp:7ea548eba858 ax:0 si:55709aece062 di:ffffffffff600000 [15629333.668899] potentially unexpected fatal signal 5. [15629333.674149] CPU: 85 PID: 926987 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15629333.686172] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15629333.695798] RIP: 0033:0x7fffffffe062 [15629333.699801] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15629333.718969] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15629333.724606] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15629333.731763] potentially unexpected fatal signal 5. [15629333.732146] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15629333.737351] CPU: 40 PID: 7252 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15629333.737353] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15629333.737357] RIP: 0033:0x7fffffffe062 [15629333.737360] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15629333.737361] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15629333.737363] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15629333.737363] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15629333.737364] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [15629333.737365] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [15629333.737365] R13: 000000c00051a800 R14: 000000c00059e680 R15: 00000000000db839 [15629333.737366] FS: 000000c000181490 GS: 0000000000000000 [15629333.739632] potentially unexpected fatal signal 5. [15629333.741440] potentially unexpected fatal signal 5. [15629333.741444] CPU: 42 PID: 908710 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15629333.741446] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15629333.741448] RIP: 0033:0x7fffffffe062 [15629333.741452] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15629333.741459] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15629333.741475] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15629333.741476] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15629333.741477] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [15629333.741477] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [15629333.741478] R13: 000000c00051a800 R14: 000000c00059e680 R15: 00000000000db839 [15629333.741479] FS: 000000c000181490 GS: 0000000000000000 [15629333.746296] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [15629333.746298] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [15629333.746299] R13: 000000c00051a800 R14: 000000c00059e680 R15: 00000000000db839 [15629333.746301] FS: 000000c000181490 GS: 0000000000000000 [15629333.822055] potentially unexpected fatal signal 5. [15629333.829500] CPU: 60 PID: 903169 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15629333.829502] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15629333.829508] RIP: 0033:0x7fffffffe062 [15629333.829512] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15629333.829513] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15629333.829515] RAX: 000000000001ad89 RBX: 0000000000000000 RCX: 00007fffffffe05a [15629333.829516] RDX: 0000000000000000 RSI: 000000c000140000 RDI: 0000000000012f00 [15629333.829520] RBP: 000000c00013fc90 R08: 000000c004cce790 R09: 0000000000000000 [15629333.838444] CPU: 32 PID: 917433 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15629333.838446] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15629333.838449] RIP: 0033:0x7fffffffe062 [15629333.838451] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15629333.838452] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15629333.838454] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15629333.838454] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15629333.838455] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [15629333.838455] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc78 [15629333.838456] R13: 000000c00051a800 R14: 000000c00059e680 R15: 00000000000db839 [15629333.838456] FS: 000000c000181490 GS: 0000000000000000 [15629334.149166] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [15629334.156722] R13: 000000c00057c800 R14: 000000c000502680 R15: 00000000000db83e [15629334.164274] FS: 000000c000132890 GS: 0000000000000000 [15629418.117174] potentially unexpected fatal signal 5. [15629418.117319] potentially unexpected fatal signal 5. [15629418.119170] potentially unexpected fatal signal 5. [15629418.119175] CPU: 54 PID: 114123 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15629418.119177] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15629418.119183] RIP: 0033:0x7fffffffe062 [15629418.119186] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15629418.119188] RSP: 002b:000000c000269a90 EFLAGS: 00000297 [15629418.119190] RAX: 000000000001c5e5 RBX: 0000000000000000 RCX: 00007fffffffe05a [15629418.119191] RDX: 0000000000000000 RSI: 000000c00026a000 RDI: 0000000000012f00 [15629418.119191] RBP: 000000c000269b20 R08: 000000c0003282e0 R09: 0000000000000000 [15629418.119192] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0002699b0 [15629418.119193] R13: 000000c000181800 R14: 000000c000494820 R15: 000000000001bd97 [15629418.119194] FS: 00007f0c09ffb6c0 GS: 0000000000000000 [15629418.119717] potentially unexpected fatal signal 5. [15629418.119721] CPU: 54 PID: 114199 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15629418.119722] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15629418.119725] RIP: 0033:0x7fffffffe062 [15629418.119729] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15629418.119730] RSP: 002b:000000c000269a90 EFLAGS: 00000297 [15629418.119731] RAX: 000000000001c5e8 RBX: 0000000000000000 RCX: 00007fffffffe05a [15629418.119732] RDX: 0000000000000000 RSI: 000000c00026a000 RDI: 0000000000012f00 [15629418.119734] RBP: 000000c000269b20 R08: 000000c0007981f0 R09: 0000000000000000 [15629418.119734] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0002699b0 [15629418.119735] R13: 000000c000181800 R14: 000000c000494820 R15: 000000000001bd97 [15629418.119736] FS: 00007f0c09ffb6c0 GS: 0000000000000000 [15629418.122386] CPU: 44 PID: 114209 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15629418.122388] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15629418.122393] RIP: 0033:0x7fffffffe062 [15629418.122396] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15629418.122397] RSP: 002b:000000c000269a90 EFLAGS: 00000297 [15629418.122399] RAX: 000000000001c5eb RBX: 0000000000000000 RCX: 00007fffffffe05a [15629418.122400] RDX: 0000000000000000 RSI: 000000c00026a000 RDI: 0000000000012f00 [15629418.122400] RBP: 000000c000269b20 R08: 000000c000328970 R09: 0000000000000000 [15629418.122401] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0002699b0 [15629418.122401] R13: 000000c000181800 R14: 000000c000494820 R15: 000000000001bd97 [15629418.122402] FS: 00007f0c09ffb6c0 GS: 0000000000000000 [15629418.124132] potentially unexpected fatal signal 5. [15629418.127634] CPU: 85 PID: 114217 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15629418.127635] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15629418.127640] RIP: 0033:0x7fffffffe062 [15629418.127642] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15629418.127643] RSP: 002b:000000c000269a90 EFLAGS: 00000297 [15629418.127645] RAX: 000000000001c5e7 RBX: 0000000000000000 RCX: 00007fffffffe05a [15629418.127646] RDX: 0000000000000000 RSI: 000000c00026a000 RDI: 0000000000012f00 [15629418.127650] RBP: 000000c000269b20 R08: 000000c000240a60 R09: 0000000000000000 [15629418.130835] potentially unexpected fatal signal 5. [15629418.130840] CPU: 6 PID: 114225 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15629418.130842] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15629418.130846] RIP: 0033:0x7fffffffe062 [15629418.130851] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15629418.130852] RSP: 002b:000000c000269a90 EFLAGS: 00000297 [15629418.130855] RAX: 000000000001c5ea RBX: 0000000000000000 RCX: 00007fffffffe05a [15629418.130856] RDX: 0000000000000000 RSI: 000000c00026a000 RDI: 0000000000012f00 [15629418.130857] RBP: 000000c000269b20 R08: 000000c000240b50 R09: 0000000000000000 [15629418.130858] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0002699b0 [15629418.130858] R13: 000000c000181800 R14: 000000c000494820 R15: 000000000001bd97 [15629418.130859] FS: 00007f0c09ffb6c0 GS: 0000000000000000 [15629418.132902] CPU: 4 PID: 114170 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15629418.132903] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15629418.132906] RIP: 0033:0x7fffffffe062 [15629418.132909] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15629418.132910] RSP: 002b:000000c000269a90 EFLAGS: 00000297 [15629418.132912] RAX: 000000000001c5e9 RBX: 0000000000000000 RCX: 00007fffffffe05a [15629418.132912] RDX: 0000000000000000 RSI: 000000c00026a000 RDI: 0000000000012f00 [15629418.132913] RBP: 000000c000269b20 R08: 000000c00003c4c0 R09: 0000000000000000 [15629418.132914] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0002699b0 [15629418.132914] R13: 000000c000181800 R14: 000000c000494820 R15: 000000000001bd97 [15629418.132915] FS: 00007f0c09ffb6c0 GS: 0000000000000000 [15629418.720571] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0002699b0 [15629418.728166] R13: 000000c000181800 R14: 000000c000494820 R15: 000000000001bd97 [15629418.737064] FS: 00007f0c09ffb6c0 GS: 0000000000000000 [15629562.184941] potentially unexpected fatal signal 5. [15629562.186077] potentially unexpected fatal signal 5. [15629562.186119] potentially unexpected fatal signal 5. [15629562.186125] CPU: 56 PID: 115338 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15629562.186127] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15629562.186140] RIP: 0033:0x7fffffffe062 [15629562.186144] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15629562.186145] RSP: 002b:000000c0001cda90 EFLAGS: 00000297 [15629562.186148] RAX: 000000000001e678 RBX: 0000000000000000 RCX: 00007fffffffe05a [15629562.186149] RDX: 0000000000000000 RSI: 000000c0001ce000 RDI: 0000000000012f00 [15629562.186149] RBP: 000000c0001cdb20 R08: 000000c000204d30 R09: 0000000000000000 [15629562.186150] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0001cd9b0 [15629562.186152] R13: 000000c000274800 R14: 000000c0001b4b60 R15: 000000000001944c [15629562.186154] FS: 00007f85b1ffb6c0 GS: 0000000000000000 [15629562.186180] potentially unexpected fatal signal 5. [15629562.186186] CPU: 55 PID: 115288 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15629562.186188] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15629562.186195] RIP: 0033:0x7fffffffe062 [15629562.186198] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15629562.186199] RSP: 002b:000000c0001cda90 EFLAGS: 00000297 [15629562.186201] RAX: 000000000001e679 RBX: 0000000000000000 RCX: 00007fffffffe05a [15629562.186203] RDX: 0000000000000000 RSI: 000000c0001ce000 RDI: 0000000000012f00 [15629562.186204] RBP: 000000c0001cdb20 R08: 000000c0003902e0 R09: 0000000000000000 [15629562.186205] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0001cd9b0 [15629562.186206] R13: 000000c000274800 R14: 000000c0001b4b60 R15: 000000000001944c [15629562.186208] FS: 00007f85b1ffb6c0 GS: 0000000000000000 [15629562.188095] potentially unexpected fatal signal 5. [15629562.188100] CPU: 20 PID: 115334 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15629562.188102] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15629562.188107] RIP: 0033:0x7fffffffe062 [15629562.188110] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15629562.188112] RSP: 002b:000000c0001cda90 EFLAGS: 00000297 [15629562.188114] RAX: 000000000001e676 RBX: 0000000000000000 RCX: 00007fffffffe05a [15629562.188115] RDX: 0000000000000000 RSI: 000000c0001ce000 RDI: 0000000000012f00 [15629562.188116] RBP: 000000c0001cdb20 R08: 000000c000aa4010 R09: 0000000000000000 [15629562.188117] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0001cd9b0 [15629562.188117] R13: 000000c000274800 R14: 000000c0001b4b60 R15: 000000000001944c [15629562.188119] FS: 00007f85b1ffb6c0 GS: 0000000000000000 [15629562.188781] potentially unexpected fatal signal 5. [15629562.188785] CPU: 87 PID: 115313 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15629562.188787] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15629562.188791] RIP: 0033:0x7fffffffe062 [15629562.188794] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15629562.188795] RSP: 002b:000000c0001cda90 EFLAGS: 00000297 [15629562.188797] RAX: 000000000001e675 RBX: 0000000000000000 RCX: 00007fffffffe05a [15629562.188798] RDX: 0000000000000000 RSI: 000000c0001ce000 RDI: 0000000000012f00 [15629562.188798] RBP: 000000c0001cdb20 R08: 000000c0001ba970 R09: 0000000000000000 [15629562.188799] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0001cd9b0 [15629562.188800] R13: 000000c000274800 R14: 000000c0001b4b60 R15: 000000000001944c [15629562.188800] FS: 00007f85b1ffb6c0 GS: 0000000000000000 [15629562.190182] CPU: 91 PID: 103533 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15629562.195467] CPU: 37 PID: 115346 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15629562.195469] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15629562.195473] RIP: 0033:0x7fffffffe062 [15629562.195477] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15629562.195479] RSP: 002b:000000c0001cda90 EFLAGS: 00000297 [15629562.195481] RAX: 000000000001e677 RBX: 0000000000000000 RCX: 00007fffffffe05a [15629562.195481] RDX: 0000000000000000 RSI: 000000c0001ce000 RDI: 0000000000012f00 [15629562.195482] RBP: 000000c0001cdb20 R08: 000000c0003906a0 R09: 0000000000000000 [15629562.195483] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0001cd9b0 [15629562.195484] R13: 000000c000274800 R14: 000000c0001b4b60 R15: 000000000001944c [15629562.195485] FS: 00007f85b1ffb6c0 GS: 0000000000000000 [15629562.727312] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15629562.736975] RIP: 0033:0x7fffffffe062 [15629562.742346] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15629562.762892] RSP: 002b:000000c0001cda90 EFLAGS: 00000297 [15629562.768549] RAX: 000000000001e674 RBX: 0000000000000000 RCX: 00007fffffffe05a [15629562.777488] RDX: 0000000000000000 RSI: 000000c0001ce000 RDI: 0000000000012f00 [15629562.786425] RBP: 000000c0001cdb20 R08: 000000c0001ba010 R09: 0000000000000000 [15629562.795340] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0001cd9b0 [15629562.804356] R13: 000000c000274800 R14: 000000c0001b4b60 R15: 000000000001944c [15629562.813294] FS: 00007f85b1ffb6c0 GS: 0000000000000000 [15631708.818947] potentially unexpected fatal signal 5. [15631708.824172] CPU: 54 PID: 33009 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15631708.836073] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15631708.845748] RIP: 0033:0x7fffffffe062 [15631708.849748] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15631708.868935] RSP: 002b:000000c000193bf0 EFLAGS: 00000297 [15631708.875924] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15631708.883491] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15631708.891815] potentially unexpected fatal signal 5. [15631708.892405] RBP: 000000c000193c90 R08: 0000000000000000 R09: 0000000000000000 [15631708.897609] CPU: 45 PID: 233354 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15631708.897611] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15631708.897616] RIP: 0033:0x7fffffffe062 [15631708.897619] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15631708.897621] RSP: 002b:000000c000511bf0 EFLAGS: 00000297 [15631708.897622] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15631708.897623] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15631708.897624] RBP: 000000c000511c90 R08: 0000000000000000 R09: 0000000000000000 [15631708.897625] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000511c78 [15631708.897628] R13: 000000c00069c800 R14: 000000c0005fe1a0 R15: 00000000000063fd [15631708.906522] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193c78 [15631708.906524] R13: 000000c0005f0800 R14: 000000c0004464e0 R15: 00000000000063fb [15631708.906525] FS: 000000c000132c90 GS: 0000000000000000 [15631709.030596] FS: 000000c000180090 GS: 0000000000000000 [15631735.590219] exe[211133] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5638b84c81b7 cs:33 sp:7f7e796fdee8 ax:27300000 si:5638b8536273 di:ffffffffff600000 [15631735.765307] exe[211347] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5638b84c81b7 cs:33 sp:7f7e796fdee8 ax:27300000 si:5638b8536273 di:ffffffffff600000 [15631735.944354] exe[226631] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5638b84c81b7 cs:33 sp:7f7e796fdee8 ax:27300000 si:5638b8536273 di:ffffffffff600000 [15632386.170753] exe[154751] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb41863a39 cs:33 sp:7f562d257858 ax:0 si:55bb418bd070 di:ffffffffff600000 [15632386.235448] exe[154729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb41863a39 cs:33 sp:7f562d257858 ax:0 si:55bb418bd070 di:ffffffffff600000 [15632386.288335] exe[154727] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb41863a39 cs:33 sp:7f562d257858 ax:0 si:55bb418bd070 di:ffffffffff600000 [15632386.352280] exe[154305] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bb41863a39 cs:33 sp:7f562d257858 ax:0 si:55bb418bd070 di:ffffffffff600000 [15632945.701881] potentially unexpected fatal signal 5. [15632945.707097] CPU: 8 PID: 264546 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15632945.718992] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15632945.728705] RIP: 0033:0x7fffffffe062 [15632945.732682] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15632945.752777] RSP: 002b:000000c00018dbf0 EFLAGS: 00000297 [15632945.759785] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15632945.768696] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15632945.776234] RBP: 000000c00018dc90 R08: 0000000000000000 R09: 0000000000000000 [15632945.785151] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018dc78 [15632945.794111] R13: 000000c00056e800 R14: 000000c0001ad520 R15: 000000000001b180 [15632945.803036] FS: 0000000002196390 GS: 0000000000000000 [15633475.513319] exe[309000] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a75a503a39 cs:33 sp:7fa613543858 ax:0 si:55a75a55d062 di:ffffffffff600000 [15634891.463493] potentially unexpected fatal signal 5. [15634891.468779] CPU: 57 PID: 239647 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15634891.480783] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15634891.490475] RIP: 0033:0x7fffffffe062 [15634891.494530] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15634891.515091] RSP: 002b:000000c00013fbf0 EFLAGS: 00000297 [15634891.520810] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15634891.528397] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15634891.535980] RBP: 000000c00013fc90 R08: 0000000000000000 R09: 0000000000000000 [15634891.543549] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc78 [15634891.551101] R13: 000000c00026a800 R14: 000000c0004c6820 R15: 000000000003994c [15634891.558681] FS: 000000c000132890 GS: 0000000000000000 [15634924.706575] potentially unexpected fatal signal 5. [15634924.711841] CPU: 38 PID: 396137 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15634924.723820] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15634924.733470] RIP: 0033:0x7fffffffe062 [15634924.737518] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15634924.756854] RSP: 002b:000000c0001d9bf0 EFLAGS: 00000297 [15634924.763817] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15634924.772787] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15634924.781723] RBP: 000000c0001d9c90 R08: 0000000000000000 R09: 0000000000000000 [15634924.790665] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0001d9c78 [15634924.799597] R13: 000000c0005cc800 R14: 000000c000500680 R15: 0000000000060036 [15634924.808530] FS: 000000c000132490 GS: 0000000000000000 [15635421.027733] potentially unexpected fatal signal 5. [15635421.030600] potentially unexpected fatal signal 5. [15635421.032940] CPU: 2 PID: 429648 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15635421.038162] CPU: 39 PID: 429646 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15635421.038165] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15635421.038170] RIP: 0033:0x7fffffffe062 [15635421.038174] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15635421.050131] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15635421.050137] RIP: 0033:0x7fffffffe062 [15635421.050140] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15635421.050141] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [15635421.050142] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15635421.050143] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15635421.050144] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [15635421.050144] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [15635421.050144] R13: 000000c0006835f0 R14: 000000c0004884e0 R15: 000000000003b19a [15635421.050145] FS: 000000c000132490 GS: 0000000000000000 [15635421.185182] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [15635421.190833] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15635421.199779] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15635421.207321] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [15635421.214865] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013fc28 [15635421.222415] R13: 000000c0006835f0 R14: 000000c0004884e0 R15: 000000000003b19a [15635421.229977] FS: 000000c000132490 GS: 0000000000000000 [15636371.556591] potentially unexpected fatal signal 5. [15636371.561826] CPU: 87 PID: 571581 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15636371.573813] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15636371.583463] RIP: 0033:0x7fffffffe062 [15636371.587448] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15636371.606812] RSP: 002b:000000c0001efaf0 EFLAGS: 00000297 [15636371.613832] RAX: 0000561369b0e000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15636371.622796] RDX: 0000000000000001 RSI: 00000000000f2000 RDI: 0000561369b0e000 [15636371.631741] RBP: 000000c0001efb80 R08: 0000000000000009 R09: 0000000010600000 [15636371.640681] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c0001efa38 [15636371.649628] R13: 000000c00013a800 R14: 000000c0004f7ba0 R15: 000000000008a95a [15636371.658540] FS: 00007f261fb896c0 GS: 0000000000000000 [15636380.073281] potentially unexpected fatal signal 5. [15636380.078514] CPU: 38 PID: 573351 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15636380.090507] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15636380.100162] RIP: 0033:0x7fffffffe062 [15636380.104170] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15636380.124821] RSP: 002b:000000c00013fba0 EFLAGS: 00000297 [15636380.131812] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15636380.140751] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15636380.149670] RBP: 000000c00013fc40 R08: 0000000000000000 R09: 0000000000000000 [15636380.158587] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013fc28 [15636380.167516] R13: 000000c0005d6150 R14: 000000c0005016c0 R15: 0000000000083bc8 [15636380.176422] FS: 000000c000180090 GS: 0000000000000000 [15636718.153695] potentially unexpected fatal signal 5. [15636718.158924] CPU: 56 PID: 566608 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15636718.170913] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15636718.180561] RIP: 0033:0x7fffffffe062 [15636718.184568] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15636718.205136] RSP: 002b:000000c0006c3af0 EFLAGS: 00000297 [15636718.212174] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15636718.221099] RDX: 0000000000000000 RSI: 0000000000200000 RDI: 0000559e7fa00000 [15636718.230023] RBP: 000000c0006c3b80 R08: 0000000000000000 R09: 0000000000000000 [15636718.238954] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0006c3a38 [15636718.247877] R13: 000000c0004ba000 R14: 000000c00051eea0 R15: 000000000008a2f9 [15636718.256782] FS: 00007f78e5ffb6c0 GS: 0000000000000000 [15636881.042521] potentially unexpected fatal signal 5. [15636881.047752] CPU: 34 PID: 635061 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15636881.059748] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15636881.069378] RIP: 0033:0x7fffffffe062 [15636881.073397] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15636881.093999] RSP: 002b:000000c00018fba0 EFLAGS: 00000297 [15636881.100988] RAX: 00007f07ae620000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15636881.109932] RDX: 0000000000000001 RSI: 0000000000002000 RDI: 00007f07ae620000 [15636881.118901] RBP: 000000c00018fc40 R08: 0000000000000009 R09: 00000000057f8000 [15636881.127805] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00018fc28 [15636881.136696] R13: 000000c0005ae060 R14: 000000c000179a00 R15: 000000000009a44f [15636881.145638] FS: 000000c000132c90 GS: 0000000000000000 [15639083.196219] potentially unexpected fatal signal 5. [15639083.201435] CPU: 17 PID: 754165 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15639083.213423] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15639083.223051] RIP: 0033:0x7fffffffe062 [15639083.227061] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15639083.246260] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [15639083.251878] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15639083.259393] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15639083.266954] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [15639083.274487] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fc78 [15639083.282045] R13: 000000c000568800 R14: 000000c00071a340 R15: 000000000006d7d9 [15639083.289578] FS: 0000000002196390 GS: 0000000000000000 [15639083.357032] potentially unexpected fatal signal 5. [15639083.362254] CPU: 17 PID: 754178 Comm: exe Tainted: G L 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [15639083.374241] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [15639083.385226] RIP: 0033:0x7fffffffe062 [15639083.390591] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [15639083.411137] RSP: 002b:000000c00018fbf0 EFLAGS: 00000297 [15639083.418167] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [15639083.427067] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [15639083.435954] RBP: 000000c00018fc90 R08: 0000000000000000 R09: 0000000000000000 [15639083.444899] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fc78 [15639083.453802] R13: 000000c000568800 R14: 000000c00071a340 R15: 000000000006d7d9 [15639083.462715] FS: 0000000002196390 GS: 0000000000000000