I0725 14:34:26.300386 113725 calibrated_clock.go:74] CalibratedClock(Monotonic): ready I0725 14:34:26.300491 113725 calibrated_clock.go:74] CalibratedClock(Realtime): ready D0725 14:34:36.300719 113725 sampler.go:191] Time: Adjusting syscall overhead down to 875 D0725 14:34:41.300799 113725 sampler.go:191] Time: Adjusting syscall overhead down to 875 D0725 14:34:55.300863 113725 sampler.go:191] Time: Adjusting syscall overhead down to 766 D0725 14:34:56.300718 113725 sampler.go:191] Time: Adjusting syscall overhead down to 671 D0725 14:34:56.300841 113725 sampler.go:191] Time: Adjusting syscall overhead down to 766 I0725 14:35:10.696935 113725 watchdog.go:295] Watchdog starting loop, tasks: 6, discount: 0s I0725 14:35:12.218376 119894 main.go:230] *************************** I0725 14:35:12.218451 119894 main.go:231] Args: [/syzkaller/managers/ci-gvisor-systrap-1-race-cover/current/image -root /syzkaller/managers/ci-gvisor-systrap-1-race-cover/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=systrap -file-access=shared -overlay2=none -network=sandbox -gso=false -net-raw -watchdog-action=panic -TESTONLY-unsafe-nonroot exec -user=0:0 -cap CAP_CHOWN -cap CAP_DAC_OVERRIDE -cap CAP_DAC_READ_SEARCH -cap CAP_FOWNER -cap CAP_FSETID -cap CAP_KILL -cap CAP_SETGID -cap CAP_SETUID -cap CAP_SETPCAP -cap CAP_LINUX_IMMUTABLE -cap CAP_NET_BIND_SERVICE -cap CAP_NET_BROADCAST -cap CAP_NET_ADMIN -cap CAP_NET_RAW -cap CAP_IPC_LOCK -cap CAP_IPC_OWNER -cap CAP_SYS_MODULE -cap CAP_SYS_RAWIO -cap CAP_SYS_CHROOT -cap CAP_SYS_PTRACE -cap CAP_SYS_PACCT -cap CAP_SYS_ADMIN -cap CAP_SYS_BOOT -cap CAP_SYS_NICE -cap CAP_SYS_RESOURCE -cap CAP_SYS_TIME -cap CAP_SYS_TTY_CONFIG -cap CAP_MKNOD -cap CAP_LEASE -cap CAP_AUDIT_WRITE -cap CAP_AUDIT_CONTROL -cap CAP_SETFCAP -cap CAP_MAC_OVERRIDE -cap CAP_MAC_ADMIN -cap CAP_SYSLOG -cap CAP_WAKE_ALARM -cap CAP_BLOCK_SUSPEND -cap CAP_AUDIT_READ ci-gvisor-systrap-1-race-cover-0 /syz-executor208988156] I0725 14:35:12.218589 119894 main.go:232] Version 0.0.0 I0725 14:35:12.218622 119894 main.go:233] GOOS: linux I0725 14:35:12.218652 119894 main.go:234] GOARCH: amd64 I0725 14:35:12.218674 119894 main.go:235] PID: 119894 I0725 14:35:12.218706 119894 main.go:236] UID: 0, GID: 0 I0725 14:35:12.218728 119894 main.go:237] Configuration: I0725 14:35:12.218755 119894 main.go:238] RootDir: /syzkaller/managers/ci-gvisor-systrap-1-race-cover/workdir/gvisor_root I0725 14:35:12.218788 119894 main.go:239] Platform: systrap I0725 14:35:12.218834 119894 main.go:240] FileAccess: shared I0725 14:35:12.218902 119894 main.go:241] Directfs: true I0725 14:35:12.218962 119894 main.go:242] Overlay: none I0725 14:35:12.218988 119894 main.go:243] Network: sandbox, logging: false I0725 14:35:12.219025 119894 main.go:244] Strace: false, max size: 1024, syscalls: I0725 14:35:12.219048 119894 main.go:245] IOURING: false I0725 14:35:12.219085 119894 main.go:246] Debug: true I0725 14:35:12.219112 119894 main.go:247] Systemd: false I0725 14:35:12.219133 119894 main.go:248] *************************** W0725 14:35:12.219170 119894 main.go:253] Block the TERM signal. This is only safe in tests! D0725 14:35:12.219347 119894 state_file.go:78] Load container, rootDir: "/syzkaller/managers/ci-gvisor-systrap-1-race-cover/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-systrap-1-race-cover-0}, opts: {Exact:false SkipCheck:false TryLock:false RootContainer:false} D0725 14:35:12.224114 119894 container.go:653] Signal container, cid: ci-gvisor-systrap-1-race-cover-0, signal: signal 0 (0) D0725 14:35:12.224218 119894 sandbox.go:1177] Signal sandbox "ci-gvisor-systrap-1-race-cover-0" D0725 14:35:12.224248 119894 sandbox.go:603] Connecting to sandbox "ci-gvisor-systrap-1-race-cover-0" D0725 14:35:12.224568 119894 urpc.go:568] urpc: successfully marshalled 112 bytes. D0725 14:35:12.224768 113725 urpc.go:611] urpc: unmarshal success. D0725 14:35:12.225294 113725 controller.go:619] containerManager.Signal: cid: ci-gvisor-systrap-1-race-cover-0, PID: 0, signal: 0, mode: Process D0725 14:35:12.225582 113725 urpc.go:568] urpc: successfully marshalled 37 bytes. D0725 14:35:12.225696 119894 urpc.go:611] urpc: unmarshal success. D0725 14:35:12.225788 119894 exec.go:129] Exec arguments: /syz-executor208988156 D0725 14:35:12.225860 119894 exec.go:130] Exec capabilities: &{PermittedCaps:274877906943 InheritableCaps:274877906943 EffectiveCaps:274877906943 BoundingCaps:274877906943 AmbientCaps:0} D0725 14:35:12.225934 119894 container.go:572] Execute in container, cid: ci-gvisor-systrap-1-race-cover-0, args: /syz-executor208988156 D0725 14:35:12.225967 119894 sandbox.go:552] Executing new process in container "ci-gvisor-systrap-1-race-cover-0" in sandbox "ci-gvisor-systrap-1-race-cover-0" D0725 14:35:12.226001 119894 sandbox.go:603] Connecting to sandbox "ci-gvisor-systrap-1-race-cover-0" D0725 14:35:12.226468 119894 urpc.go:568] urpc: successfully marshalled 467 bytes. D0725 14:35:12.226683 113725 urpc.go:611] urpc: unmarshal success. D0725 14:35:12.227432 113725 controller.go:368] containerManager.ExecuteAsync, cid: ci-gvisor-systrap-1-race-cover-0, args: /syz-executor208988156 I0725 14:35:12.228285 113725 kernel.go:844] EXEC: [/syz-executor208988156] D0725 14:35:12.233593 113725 syscalls.go:262] Allocating stack with size of 8388608 bytes D0725 14:35:12.235646 113725 loader.go:1125] updated processes: map[{ci-gvisor-systrap-1-race-cover-0 0}:0xc000a1a8d0 {ci-gvisor-systrap-1-race-cover-0 7}:0xc000e43710] D0725 14:35:12.235839 113725 urpc.go:568] urpc: successfully marshalled 36 bytes. D0725 14:35:12.235929 119894 urpc.go:611] urpc: unmarshal success. D0725 14:35:12.236007 119894 container.go:641] Wait on process 7 in container, cid: ci-gvisor-systrap-1-race-cover-0 D0725 14:35:12.236060 119894 sandbox.go:1131] Waiting for PID 7 in sandbox "ci-gvisor-systrap-1-race-cover-0" D0725 14:35:12.236086 119894 sandbox.go:603] Connecting to sandbox "ci-gvisor-systrap-1-race-cover-0" D0725 14:35:12.236236 119894 urpc.go:568] urpc: successfully marshalled 94 bytes. D0725 14:35:12.236440 113725 urpc.go:611] urpc: unmarshal success. D0725 14:35:12.236592 113725 controller.go:558] containerManager.Wait, cid: ci-gvisor-systrap-1-race-cover-0, pid: 7 D0725 14:35:12.244832 113725 usertrap_amd64.go:212] [ 7: 7] Found the pattern at ip 55b83a842e33:sysno 218 D0725 14:35:12.245050 113725 usertrap_amd64.go:106] [ 7: 7] Map a usertrap vma at 61000 D0725 14:35:12.245633 113725 usertrap_amd64.go:122] [ 7: 7] Allocate a new trap: 0xc000272330 1 D0725 14:35:12.245855 113725 usertrap_amd64.go:225] [ 7: 7] Apply the binary patch addr 55b83a842e33 trap addr 61050 ([184 218 0 0 0 15 5] -> [255 36 37 80 16 6 0]) D0725 14:35:12.248204 113725 usertrap_amd64.go:212] [ 7: 7] Found the pattern at ip 55b83a842ec6:sysno 334 D0725 14:35:12.248331 113725 usertrap_amd64.go:122] [ 7: 7] Allocate a new trap: 0xc000272330 2 D0725 14:35:12.248599 113725 usertrap_amd64.go:225] [ 7: 7] Apply the binary patch addr 55b83a842ec6 trap addr 610a0 ([184 78 1 0 0 15 5] -> [255 36 37 160 16 6 0]) I0725 14:35:12.248989 113725 compat.go:120] Unsupported syscall rseq(0x55b83a8c0ca0,0x20,0x0,0x53053053,0x0,0x55b83a88cb08). It is likely that you can safely ignore this message and that this is not the cause of any error. Please, refer to https://gvisor.dev/c/linux/amd64/rseq for more information. D0725 14:35:12.251960 113725 usertrap_amd64.go:212] [ 7: 7] Found the pattern at ip 55b83a852bc9:sysno 318 D0725 14:35:12.252077 113725 usertrap_amd64.go:122] [ 7: 7] Allocate a new trap: 0xc000272330 3 D0725 14:35:12.252263 113725 usertrap_amd64.go:225] [ 7: 7] Apply the binary patch addr 55b83a852bc9 trap addr 610f0 ([184 62 1 0 0 15 5] -> [255 36 37 240 16 6 0]) D0725 14:35:12.255443 113725 usertrap_amd64.go:212] [ 7: 7] Found the pattern at ip 55b83a840970:sysno 12 D0725 14:35:12.255534 113725 usertrap_amd64.go:122] [ 7: 7] Allocate a new trap: 0xc000272330 4 D0725 14:35:12.255724 113725 usertrap_amd64.go:225] [ 7: 7] Apply the binary patch addr 55b83a840970 trap addr 61140 ([184 12 0 0 0 15 5] -> [255 36 37 64 17 6 0]) D0725 14:35:12.260100 113725 usertrap_amd64.go:212] [ 7: 7] Found the pattern at ip 55b83a840bf0:sysno 10 D0725 14:35:12.260158 113725 usertrap_amd64.go:122] [ 7: 7] Allocate a new trap: 0xc000272330 5 D0725 14:35:12.260282 113725 usertrap_amd64.go:225] [ 7: 7] Apply the binary patch addr 55b83a840bf0 trap addr 61190 ([184 10 0 0 0 15 5] -> [255 36 37 144 17 6 0]) D0725 14:35:12.262140 113725 usertrap_amd64.go:212] [ 7: 7] Found the pattern at ip 55b83a83ebfc:sysno 56 D0725 14:35:12.262223 113725 usertrap_amd64.go:122] [ 7: 7] Allocate a new trap: 0xc000272330 6 D0725 14:35:12.262393 113725 usertrap_amd64.go:225] [ 7: 7] Apply the binary patch addr 55b83a83ebfc trap addr 611e0 ([184 56 0 0 0 15 5] -> [255 36 37 224 17 6 0]) D0725 14:35:12.295793 113725 usertrap_amd64.go:212] [ 7: 7] Found the pattern at ip 55b83a83e66c:sysno 61 D0725 14:35:12.295931 113725 usertrap_amd64.go:122] [ 7: 7] Allocate a new trap: 0xc000272330 7 D0725 14:35:12.297183 113725 usertrap_amd64.go:225] [ 7: 7] Apply the binary patch addr 55b83a83e66c trap addr 61230 ([184 61 0 0 0 15 5] -> [255 36 37 48 18 6 0]) D0725 14:35:12.299376 113725 usertrap_amd64.go:212] [ 8: 8] Found the pattern at ip 55b83a83ec36:sysno 273 D0725 14:35:12.299656 113725 usertrap_amd64.go:122] [ 8: 8] Allocate a new trap: 0xc000048d20 7 D0725 14:35:12.301204 113725 usertrap_amd64.go:225] [ 8: 8] Apply the binary patch addr 55b83a83ec36 trap addr 61230 ([184 17 1 0 0 15 5] -> [255 36 37 48 18 6 0]) D0725 14:35:12.301761 113725 usertrap_amd64.go:212] [ 7: 7] Found the pattern at ip 55b83a87a46c:sysno 230 D0725 14:35:12.301844 113725 usertrap_amd64.go:122] [ 7: 7] Allocate a new trap: 0xc000272330 8 D0725 14:35:12.301997 113725 usertrap_amd64.go:225] [ 7: 7] Apply the binary patch addr 55b83a87a46c trap addr 61280 ([184 230 0 0 0 15 5] -> [255 36 37 128 18 6 0]) D0725 14:35:12.310816 113725 usertrap_amd64.go:212] [ 8: 8] Found the pattern at ip 55b83a841dd6:sysno 157 D0725 14:35:12.310897 113725 usertrap_amd64.go:122] [ 8: 8] Allocate a new trap: 0xc000048d20 8 D0725 14:35:12.311073 113725 usertrap_amd64.go:225] [ 8: 8] Apply the binary patch addr 55b83a841dd6 trap addr 61280 ([184 157 0 0 0 15 5] -> [255 36 37 128 18 6 0]) D0725 14:35:12.314101 113725 usertrap_amd64.go:212] [ 8: 8] Found the pattern at ip 55b83a8682d0:sysno 109 D0725 14:35:12.314156 113725 usertrap_amd64.go:122] [ 8: 8] Allocate a new trap: 0xc000048d20 9 D0725 14:35:12.314293 113725 usertrap_amd64.go:225] [ 8: 8] Apply the binary patch addr 55b83a8682d0 trap addr 612d0 ([184 109 0 0 0 15 5] -> [255 36 37 208 18 6 0]) D0725 14:35:12.317732 113725 usertrap_amd64.go:212] [ 8: 8] Found the pattern at ip 55b83a83fbda:sysno 257 D0725 14:35:12.317814 113725 usertrap_amd64.go:122] [ 8: 8] Allocate a new trap: 0xc000048d20 10 D0725 14:35:12.317927 113725 usertrap_amd64.go:225] [ 8: 8] Apply the binary patch addr 55b83a83fbda trap addr 61320 ([184 1 1 0 0 15 5] -> [255 36 37 32 19 6 0]) D0725 14:35:12.325327 113725 usertrap_amd64.go:212] [ 8: 8] Found the pattern at ip 55b83a83fd69:sysno 1 D0725 14:35:12.325414 113725 usertrap_amd64.go:122] [ 8: 8] Allocate a new trap: 0xc000048d20 11 D0725 14:35:12.325605 113725 usertrap_amd64.go:225] [ 8: 8] Apply the binary patch addr 55b83a83fd69 trap addr 61370 ([184 1 0 0 0 15 5] -> [255 36 37 112 19 6 0]) D0725 14:35:12.326361 113725 usertrap_amd64.go:212] [ 8: 8] Found the pattern at ip 55b83a83fe39:sysno 3 D0725 14:35:12.326438 113725 usertrap_amd64.go:122] [ 8: 8] Allocate a new trap: 0xc000048d20 12 D0725 14:35:12.326620 113725 usertrap_amd64.go:225] [ 8: 8] Apply the binary patch addr 55b83a83fe39 trap addr 613c0 ([184 3 0 0 0 15 5] -> [255 36 37 192 19 6 0]) executing program D0725 14:35:12.394475 113725 task_signals.go:470] [ 9: 9] Notified of signal 56 D0725 14:35:12.397676 113725 task_signals.go:204] [ 9: 9] Signal 9, PID: 9, TID: 0, fault addr: 0x38: terminating thread group D0725 14:35:12.397878 113725 task_exit.go:204] [ 9: 9] Transitioning from exit state TaskExitNone to TaskExitInitiated D0725 14:35:12.403510 113725 task_exit.go:204] [ 8: 8] Transitioning from exit state TaskExitNone to TaskExitInitiated D0725 14:35:12.407583 113725 task_exit.go:204] [ 9: 9] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0725 14:35:12.412762 113725 task_signals.go:470] [ 1: 1] Notified of signal 17 D0725 14:35:12.412902 113725 task_exit.go:204] [ 8: 8] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0725 14:35:12.413025 113725 task_signals.go:443] [ 7: 7] Discarding ignored signal 17 D0725 14:35:12.413071 113725 task_signals.go:179] [ 1: 1] Restarting syscall 202: interrupted by signal 17 D0725 14:35:12.413118 113725 task_signals.go:220] [ 1: 1] Signal 17: delivering to handler D0725 14:35:12.414109 113725 task_exit.go:204] [ 8: 8] Transitioning from exit state TaskExitZombie to TaskExitDead D0725 14:35:12.428311 113725 usertrap_amd64.go:212] [ 10: 10] Found the pattern at ip 55b83a83ec36:sysno 273 D0725 14:35:12.428528 113725 usertrap_amd64.go:122] [ 10: 10] Allocate a new trap: 0xc0002885a0 9 D0725 14:35:12.429850 113725 usertrap_amd64.go:225] [ 10: 10] Apply the binary patch addr 55b83a83ec36 trap addr 612d0 ([184 17 1 0 0 15 5] -> [255 36 37 208 18 6 0]) D0725 14:35:12.436867 113725 usertrap_amd64.go:212] [ 10: 10] Found the pattern at ip 55b83a841dd6:sysno 157 D0725 14:35:12.436968 113725 usertrap_amd64.go:122] [ 10: 10] Allocate a new trap: 0xc0002885a0 10 D0725 14:35:12.437146 113725 usertrap_amd64.go:225] [ 10: 10] Apply the binary patch addr 55b83a841dd6 trap addr 61320 ([184 157 0 0 0 15 5] -> [255 36 37 32 19 6 0]) D0725 14:35:12.440500 113725 usertrap_amd64.go:212] [ 10: 10] Found the pattern at ip 55b83a8682d0:sysno 109 D0725 14:35:12.440557 113725 usertrap_amd64.go:122] [ 10: 10] Allocate a new trap: 0xc0002885a0 11 D0725 14:35:12.440711 113725 usertrap_amd64.go:225] [ 10: 10] Apply the binary patch addr 55b83a8682d0 trap addr 61370 ([184 109 0 0 0 15 5] -> [255 36 37 112 19 6 0]) D0725 14:35:12.444393 113725 usertrap_amd64.go:212] [ 10: 10] Found the pattern at ip 55b83a83fbda:sysno 257 D0725 14:35:12.444506 113725 usertrap_amd64.go:122] [ 10: 10] Allocate a new trap: 0xc0002885a0 12 D0725 14:35:12.444738 113725 usertrap_amd64.go:225] [ 10: 10] Apply the binary patch addr 55b83a83fbda trap addr 613c0 ([184 1 1 0 0 15 5] -> [255 36 37 192 19 6 0]) D0725 14:35:12.449525 113725 usertrap_amd64.go:212] [ 10: 10] Found the pattern at ip 55b83a83fd69:sysno 1 D0725 14:35:12.449606 113725 usertrap_amd64.go:122] [ 10: 10] Allocate a new trap: 0xc0002885a0 13 D0725 14:35:12.449818 113725 usertrap_amd64.go:225] [ 10: 10] Apply the binary patch addr 55b83a83fd69 trap addr 61410 ([184 1 0 0 0 15 5] -> [255 36 37 16 20 6 0]) D0725 14:35:12.450634 113725 usertrap_amd64.go:212] [ 10: 10] Found the pattern at ip 55b83a83fe39:sysno 3 D0725 14:35:12.450778 113725 usertrap_amd64.go:122] [ 10: 10] Allocate a new trap: 0xc0002885a0 14 D0725 14:35:12.450922 113725 usertrap_amd64.go:225] [ 10: 10] Apply the binary patch addr 55b83a83fe39 trap addr 61460 ([184 3 0 0 0 15 5] -> [255 36 37 96 20 6 0]) executing program D0725 14:35:12.523652 113725 task_signals.go:470] [ 11: 11] Notified of signal 56 D0725 14:35:12.524101 113725 task_signals.go:204] [ 11: 11] Signal 11, PID: 11, TID: 0, fault addr: 0x38: terminating thread group D0725 14:35:12.524278 113725 task_exit.go:204] [ 11: 11] Transitioning from exit state TaskExitNone to TaskExitInitiated D0725 14:35:12.530745 113725 task_exit.go:204] [ 10: 10] Transitioning from exit state TaskExitNone to TaskExitInitiated D0725 14:35:12.531170 113725 task_exit.go:204] [ 11: 11] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0725 14:35:12.539909 113725 task_signals.go:470] [ 1: 1] Notified of signal 17 D0725 14:35:12.540073 113725 task_exit.go:204] [ 10: 10] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0725 14:35:12.540220 113725 task_signals.go:443] [ 7: 7] Discarding ignored signal 17 D0725 14:35:12.540375 113725 task_signals.go:179] [ 1: 1] Restarting syscall 202: interrupted by signal 17 D0725 14:35:12.540422 113725 task_exit.go:204] [ 10: 10] Transitioning from exit state TaskExitZombie to TaskExitDead D0725 14:35:12.540469 113725 task_signals.go:220] [ 1: 1] Signal 17: delivering to handler D0725 14:35:12.550377 113725 usertrap_amd64.go:212] [ 12: 12] Found the pattern at ip 55b83a83ec36:sysno 273 D0725 14:35:12.550512 113725 usertrap_amd64.go:122] [ 12: 12] Allocate a new trap: 0xc0004770e0 9 D0725 14:35:12.551810 113725 usertrap_amd64.go:225] [ 12: 12] Apply the binary patch addr 55b83a83ec36 trap addr 612d0 ([184 17 1 0 0 15 5] -> [255 36 37 208 18 6 0]) D0725 14:35:12.558180 113725 usertrap_amd64.go:212] [ 12: 12] Found the pattern at ip 55b83a841dd6:sysno 157 D0725 14:35:12.558257 113725 usertrap_amd64.go:122] [ 12: 12] Allocate a new trap: 0xc0004770e0 10 D0725 14:35:12.558447 113725 usertrap_amd64.go:225] [ 12: 12] Apply the binary patch addr 55b83a841dd6 trap addr 61320 ([184 157 0 0 0 15 5] -> [255 36 37 32 19 6 0]) D0725 14:35:12.561943 113725 usertrap_amd64.go:212] [ 12: 12] Found the pattern at ip 55b83a8682d0:sysno 109 D0725 14:35:12.562053 113725 usertrap_amd64.go:122] [ 12: 12] Allocate a new trap: 0xc0004770e0 11 D0725 14:35:12.562212 113725 usertrap_amd64.go:225] [ 12: 12] Apply the binary patch addr 55b83a8682d0 trap addr 61370 ([184 109 0 0 0 15 5] -> [255 36 37 112 19 6 0]) D0725 14:35:12.566527 113725 usertrap_amd64.go:212] [ 12: 12] Found the pattern at ip 55b83a83fbda:sysno 257 D0725 14:35:12.566615 113725 usertrap_amd64.go:122] [ 12: 12] Allocate a new trap: 0xc0004770e0 12 D0725 14:35:12.566791 113725 usertrap_amd64.go:225] [ 12: 12] Apply the binary patch addr 55b83a83fbda trap addr 613c0 ([184 1 1 0 0 15 5] -> [255 36 37 192 19 6 0]) D0725 14:35:12.570801 113725 usertrap_amd64.go:212] [ 12: 12] Found the pattern at ip 55b83a83fd69:sysno 1 D0725 14:35:12.570866 113725 usertrap_amd64.go:122] [ 12: 12] Allocate a new trap: 0xc0004770e0 13 D0725 14:35:12.570989 113725 usertrap_amd64.go:225] [ 12: 12] Apply the binary patch addr 55b83a83fd69 trap addr 61410 ([184 1 0 0 0 15 5] -> [255 36 37 16 20 6 0]) D0725 14:35:12.571571 113725 usertrap_amd64.go:212] [ 12: 12] Found the pattern at ip 55b83a83fe39:sysno 3 D0725 14:35:12.571675 113725 usertrap_amd64.go:122] [ 12: 12] Allocate a new trap: 0xc0004770e0 14 D0725 14:35:12.571812 113725 usertrap_amd64.go:225] [ 12: 12] Apply the binary patch addr 55b83a83fe39 trap addr 61460 ([184 3 0 0 0 15 5] -> [255 36 37 96 20 6 0]) executing program D0725 14:35:12.641504 113725 task_signals.go:470] [ 13: 13] Notified of signal 56 D0725 14:35:12.649115 113725 task_signals.go:204] [ 13: 13] Signal 13, PID: 13, TID: 0, fault addr: 0x38: terminating thread group D0725 14:35:12.649401 113725 task_exit.go:204] [ 13: 13] Transitioning from exit state TaskExitNone to TaskExitInitiated D0725 14:35:12.652058 113725 task_exit.go:204] [ 12: 12] Transitioning from exit state TaskExitNone to TaskExitInitiated D0725 14:35:12.659885 113725 task_exit.go:204] [ 13: 13] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0725 14:35:12.662786 113725 task_signals.go:470] [ 1: 1] Notified of signal 17 D0725 14:35:12.662937 113725 task_exit.go:204] [ 12: 12] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0725 14:35:12.663095 113725 task_signals.go:443] [ 7: 7] Discarding ignored signal 17 D0725 14:35:12.663456 113725 task_signals.go:179] [ 1: 1] Restarting syscall 202: interrupted by signal 17 D0725 14:35:12.663516 113725 task_signals.go:220] [ 1: 1] Signal 17: delivering to handler D0725 14:35:12.664550 113725 task_exit.go:204] [ 12: 12] Transitioning from exit state TaskExitZombie to TaskExitDead D0725 14:35:12.675009 113725 usertrap_amd64.go:212] [ 14: 14] Found the pattern at ip 55b83a83ec36:sysno 273 D0725 14:35:12.675242 113725 usertrap_amd64.go:122] [ 14: 14] Allocate a new trap: 0xc000048d50 9 D0725 14:35:12.676835 113725 usertrap_amd64.go:225] [ 14: 14] Apply the binary patch addr 55b83a83ec36 trap addr 612d0 ([184 17 1 0 0 15 5] -> [255 36 37 208 18 6 0]) D0725 14:35:12.685268 113725 usertrap_amd64.go:212] [ 14: 14] Found the pattern at ip 55b83a841dd6:sysno 157 D0725 14:35:12.685346 113725 usertrap_amd64.go:122] [ 14: 14] Allocate a new trap: 0xc000048d50 10 D0725 14:35:12.685481 113725 usertrap_amd64.go:225] [ 14: 14] Apply the binary patch addr 55b83a841dd6 trap addr 61320 ([184 157 0 0 0 15 5] -> [255 36 37 32 19 6 0]) D0725 14:35:12.696750 113725 usertrap_amd64.go:212] [ 14: 14] Found the pattern at ip 55b83a8682d0:sysno 109 D0725 14:35:12.696847 113725 usertrap_amd64.go:122] [ 14: 14] Allocate a new trap: 0xc000048d50 11 D0725 14:35:12.697002 113725 usertrap_amd64.go:225] [ 14: 14] Apply the binary patch addr 55b83a8682d0 trap addr 61370 ([184 109 0 0 0 15 5] -> [255 36 37 112 19 6 0]) D0725 14:35:12.700863 113725 usertrap_amd64.go:212] [ 14: 14] Found the pattern at ip 55b83a83fbda:sysno 257 D0725 14:35:12.700948 113725 usertrap_amd64.go:122] [ 14: 14] Allocate a new trap: 0xc000048d50 12 D0725 14:35:12.701061 113725 usertrap_amd64.go:225] [ 14: 14] Apply the binary patch addr 55b83a83fbda trap addr 613c0 ([184 1 1 0 0 15 5] -> [255 36 37 192 19 6 0]) D0725 14:35:12.706091 113725 usertrap_amd64.go:212] [ 14: 14] Found the pattern at ip 55b83a83fd69:sysno 1 D0725 14:35:12.706159 113725 usertrap_amd64.go:122] [ 14: 14] Allocate a new trap: 0xc000048d50 13 D0725 14:35:12.706305 113725 usertrap_amd64.go:225] [ 14: 14] Apply the binary patch addr 55b83a83fd69 trap addr 61410 ([184 1 0 0 0 15 5] -> [255 36 37 16 20 6 0]) D0725 14:35:12.706924 113725 usertrap_amd64.go:212] [ 14: 14] Found the pattern at ip 55b83a83fe39:sysno 3 D0725 14:35:12.707024 113725 usertrap_amd64.go:122] [ 14: 14] Allocate a new trap: 0xc000048d50 14 D0725 14:35:12.707165 113725 usertrap_amd64.go:225] [ 14: 14] Apply the binary patch addr 55b83a83fe39 trap addr 61460 ([184 3 0 0 0 15 5] -> [255 36 37 96 20 6 0]) executing program D0725 14:35:12.794886 113725 task_signals.go:470] [ 15: 15] Notified of signal 56 D0725 14:35:12.795926 113725 task_signals.go:204] [ 15: 15] Signal 15, PID: 15, TID: 0, fault addr: 0x38: terminating thread group D0725 14:35:12.796185 113725 task_exit.go:204] [ 15: 15] Transitioning from exit state TaskExitNone to TaskExitInitiated D0725 14:35:12.805035 113725 task_exit.go:204] [ 15: 15] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0725 14:35:12.806264 113725 task_exit.go:204] [ 14: 14] Transitioning from exit state TaskExitNone to TaskExitInitiated D0725 14:35:12.820170 113725 task_signals.go:470] [ 1: 1] Notified of signal 17 D0725 14:35:12.820351 113725 task_exit.go:204] [ 14: 14] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0725 14:35:12.820538 113725 task_signals.go:443] [ 7: 7] Discarding ignored signal 17 D0725 14:35:12.821063 113725 task_signals.go:179] [ 1: 1] Restarting syscall 202: interrupted by signal 17 D0725 14:35:12.821234 113725 task_signals.go:220] [ 1: 1] Signal 17: delivering to handler D0725 14:35:12.821151 113725 task_exit.go:204] [ 14: 14] Transitioning from exit state TaskExitZombie to TaskExitDead D0725 14:35:12.832998 113725 usertrap_amd64.go:212] [ 16: 16] Found the pattern at ip 55b83a83ec36:sysno 273 D0725 14:35:12.833218 113725 usertrap_amd64.go:122] [ 16: 16] Allocate a new trap: 0xc0000491a0 9 D0725 14:35:12.834770 113725 usertrap_amd64.go:225] [ 16: 16] Apply the binary patch addr 55b83a83ec36 trap addr 612d0 ([184 17 1 0 0 15 5] -> [255 36 37 208 18 6 0]) D0725 14:35:12.842602 113725 usertrap_amd64.go:212] [ 16: 16] Found the pattern at ip 55b83a841dd6:sysno 157 D0725 14:35:12.842708 113725 usertrap_amd64.go:122] [ 16: 16] Allocate a new trap: 0xc0000491a0 10 D0725 14:35:12.842891 113725 usertrap_amd64.go:225] [ 16: 16] Apply the binary patch addr 55b83a841dd6 trap addr 61320 ([184 157 0 0 0 15 5] -> [255 36 37 32 19 6 0]) D0725 14:35:12.846328 113725 usertrap_amd64.go:212] [ 16: 16] Found the pattern at ip 55b83a8682d0:sysno 109 D0725 14:35:12.846421 113725 usertrap_amd64.go:122] [ 16: 16] Allocate a new trap: 0xc0000491a0 11 D0725 14:35:12.846581 113725 usertrap_amd64.go:225] [ 16: 16] Apply the binary patch addr 55b83a8682d0 trap addr 61370 ([184 109 0 0 0 15 5] -> [255 36 37 112 19 6 0]) D0725 14:35:12.850018 113725 usertrap_amd64.go:212] [ 16: 16] Found the pattern at ip 55b83a83fbda:sysno 257 D0725 14:35:12.850074 113725 usertrap_amd64.go:122] [ 16: 16] Allocate a new trap: 0xc0000491a0 12 D0725 14:35:12.850198 113725 usertrap_amd64.go:225] [ 16: 16] Apply the binary patch addr 55b83a83fbda trap addr 613c0 ([184 1 1 0 0 15 5] -> [255 36 37 192 19 6 0]) D0725 14:35:12.854627 113725 usertrap_amd64.go:212] [ 16: 16] Found the pattern at ip 55b83a83fd69:sysno 1 D0725 14:35:12.854731 113725 usertrap_amd64.go:122] [ 16: 16] Allocate a new trap: 0xc0000491a0 13 D0725 14:35:12.854985 113725 usertrap_amd64.go:225] [ 16: 16] Apply the binary patch addr 55b83a83fd69 trap addr 61410 ([184 1 0 0 0 15 5] -> [255 36 37 16 20 6 0]) D0725 14:35:12.855807 113725 usertrap_amd64.go:212] [ 16: 16] Found the pattern at ip 55b83a83fe39:sysno 3 D0725 14:35:12.855877 113725 usertrap_amd64.go:122] [ 16: 16] Allocate a new trap: 0xc0000491a0 14 D0725 14:35:12.856050 113725 usertrap_amd64.go:225] [ 16: 16] Apply the binary patch addr 55b83a83fe39 trap addr 61460 ([184 3 0 0 0 15 5] -> [255 36 37 96 20 6 0]) executing program D0725 14:35:12.936706 113725 task_signals.go:470] [ 17: 17] Notified of signal 56 D0725 14:35:12.939850 113725 task_signals.go:204] [ 17: 17] Signal 17, PID: 17, TID: 0, fault addr: 0x38: terminating thread group D0725 14:35:12.940028 113725 task_exit.go:204] [ 17: 17] Transitioning from exit state TaskExitNone to TaskExitInitiated D0725 14:35:12.945448 113725 task_exit.go:204] [ 16: 16] Transitioning from exit state TaskExitNone to TaskExitInitiated D0725 14:35:12.949555 113725 task_exit.go:204] [ 17: 17] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0725 14:35:12.956230 113725 task_signals.go:470] [ 1: 1] Notified of signal 17 D0725 14:35:12.956388 113725 task_exit.go:204] [ 16: 16] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0725 14:35:12.956513 113725 task_signals.go:443] [ 7: 7] Discarding ignored signal 17 D0725 14:35:12.956687 113725 task_signals.go:179] [ 1: 1] Restarting syscall 202: interrupted by signal 17 D0725 14:35:12.956797 113725 task_signals.go:220] [ 1: 1] Signal 17: delivering to handler D0725 14:35:12.957132 113725 task_exit.go:204] [ 16: 16] Transitioning from exit state TaskExitZombie to TaskExitDead D0725 14:35:12.972823 113725 usertrap_amd64.go:212] [ 18: 18] Found the pattern at ip 55b83a83ec36:sysno 273 D0725 14:35:12.973003 113725 usertrap_amd64.go:122] [ 18: 18] Allocate a new trap: 0xc000b76000 9 D0725 14:35:12.974246 113725 usertrap_amd64.go:225] [ 18: 18] Apply the binary patch addr 55b83a83ec36 trap addr 612d0 ([184 17 1 0 0 15 5] -> [255 36 37 208 18 6 0]) D0725 14:35:12.981450 113725 usertrap_amd64.go:212] [ 18: 18] Found the pattern at ip 55b83a841dd6:sysno 157 D0725 14:35:12.981533 113725 usertrap_amd64.go:122] [ 18: 18] Allocate a new trap: 0xc000b76000 10 D0725 14:35:12.981743 113725 usertrap_amd64.go:225] [ 18: 18] Apply the binary patch addr 55b83a841dd6 trap addr 61320 ([184 157 0 0 0 15 5] -> [255 36 37 32 19 6 0]) D0725 14:35:12.985284 113725 usertrap_amd64.go:212] [ 18: 18] Found the pattern at ip 55b83a8682d0:sysno 109 D0725 14:35:12.985367 113725 usertrap_amd64.go:122] [ 18: 18] Allocate a new trap: 0xc000b76000 11 D0725 14:35:12.985515 113725 usertrap_amd64.go:225] [ 18: 18] Apply the binary patch addr 55b83a8682d0 trap addr 61370 ([184 109 0 0 0 15 5] -> [255 36 37 112 19 6 0]) D0725 14:35:12.989722 113725 usertrap_amd64.go:212] [ 18: 18] Found the pattern at ip 55b83a83fbda:sysno 257 D0725 14:35:12.989799 113725 usertrap_amd64.go:122] [ 18: 18] Allocate a new trap: 0xc000b76000 12 D0725 14:35:12.989956 113725 usertrap_amd64.go:225] [ 18: 18] Apply the binary patch addr 55b83a83fbda trap addr 613c0 ([184 1 1 0 0 15 5] -> [255 36 37 192 19 6 0]) D0725 14:35:12.994193 113725 usertrap_amd64.go:212] [ 18: 18] Found the pattern at ip 55b83a83fd69:sysno 1 D0725 14:35:12.994263 113725 usertrap_amd64.go:122] [ 18: 18] Allocate a new trap: 0xc000b76000 13 D0725 14:35:12.994409 113725 usertrap_amd64.go:225] [ 18: 18] Apply the binary patch addr 55b83a83fd69 trap addr 61410 ([184 1 0 0 0 15 5] -> [255 36 37 16 20 6 0]) D0725 14:35:12.994913 113725 usertrap_amd64.go:212] [ 18: 18] Found the pattern at ip 55b83a83fe39:sysno 3 D0725 14:35:12.994961 113725 usertrap_amd64.go:122] [ 18: 18] Allocate a new trap: 0xc000b76000 14 D0725 14:35:12.995121 113725 usertrap_amd64.go:225] [ 18: 18] Apply the binary patch addr 55b83a83fe39 trap addr 61460 ([184 3 0 0 0 15 5] -> [255 36 37 96 20 6 0]) executing program D0725 14:35:13.073756 113725 task_signals.go:470] [ 19: 19] Notified of signal 56 D0725 14:35:13.080152 113725 task_signals.go:204] [ 19: 19] Signal 19, PID: 19, TID: 0, fault addr: 0x38: terminating thread group D0725 14:35:13.080439 113725 task_exit.go:204] [ 19: 19] Transitioning from exit state TaskExitNone to TaskExitInitiated D0725 14:35:13.081583 113725 task_exit.go:204] [ 18: 18] Transitioning from exit state TaskExitNone to TaskExitInitiated D0725 14:35:13.091285 113725 task_exit.go:204] [ 19: 19] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0725 14:35:13.093180 113725 task_signals.go:470] [ 1: 1] Notified of signal 17 D0725 14:35:13.093281 113725 task_exit.go:204] [ 18: 18] Transitioning from exit state TaskExitInitiated to TaskExitZombie D0725 14:35:13.093362 113725 task_signals.go:443] [ 7: 7] Discarding ignored signal 17 D0725 14:35:13.093461 113725 task_signals.go:179] [ 1: 1] Restarting syscall 202: interrupted by signal 17 D0725 14:35:13.093536 113725 task_signals.go:220] [ 1: 1] Signal 17: delivering to handler D0725 14:35:13.094737 113725 task_exit.go:204] [ 18: 18] Transitioning from exit state TaskExitZombie to TaskExitDead D0725 14:35:13.112215 113725 usertrap_amd64.go:212] [ 20: 20] Found the pattern at ip 55b83a83ec36:sysno 273 D0725 14:35:13.112441 113725 usertrap_amd64.go:122] [ 20: 20] Allocate a new trap: 0xc000846840 9 D0725 14:35:13.114694 113725 usertrap_amd64.go:225] [ 20: 20] Apply the binary patch addr 55b83a83ec36 trap addr 612d0 ([184 17 1 0 0 15 5] -> [255 36 37 208 18 6 0]) D0725 14:35:13.126900 113725 usertrap_amd64.go:212] [ 20: 20] Found the pattern at ip 55b83a841dd6:sysno 157 D0725 14:35:13.127045 113725 usertrap_amd64.go:122] [ 20: 20] Allocate a new trap: 0xc000846840 10 D0725 14:35:13.127229 113725 usertrap_amd64.go:225] [ 20: 20] Apply the binary patch addr 55b83a841dd6 trap addr 61320 ([184 157 0 0 0 15 5] -> [255 36 37 32 19 6 0]) D0725 14:35:13.140730 113725 usertrap_amd64.go:212] [ 20: 20] Found the pattern at ip 55b83a8682d0:sysno 109 D0725 14:35:13.140947 113725 usertrap_amd64.go:122] [ 20: 20] Allocate a new trap: 0xc000846840 11 D0725 14:35:13.142166 113725 usertrap_amd64.go:225] [ 20: 20] Apply the binary patch addr 55b83a8682d0 trap addr 61370 ([184 109 0 0 0 15 5] -> [255 36 37 112 19 6 0]) D0725 14:35:13.149399 113725 usertrap_amd64.go:212] [ 20: 20] Found the pattern at ip 55b83a83fbda:sysno 257 D0725 14:35:13.149466 113725 usertrap_amd64.go:122] [ 20: 20] Allocate a new trap: 0xc000846840 12 D0725 14:35:13.149600 113725 usertrap_amd64.go:225] [ 20: 20] Apply the binary patch addr 55b83a83fbda trap addr 613c0 ([184 1 1 0 0 15 5] -> [255 36 37 192 19 6 0]) D0725 14:35:13.154655 113725 usertrap_amd64.go:212] [ 20: 20] Found the pattern at ip 55b83a83fd69:sysno 1 D0725 14:35:13.154719 113725 usertrap_amd64.go:122] [ 20: 20] Allocate a new trap: 0xc000846840 13 D0725 14:35:13.154856 113725 usertrap_amd64.go:225] [ 20: 20] Apply the binary patch addr 55b83a83fd69 trap addr 61410 ([184 1 0 0 0 15 5] -> [255 36 37 16 20 6 0]) D0725 14:35:13.155495 113725 usertrap_amd64.go:212] [ 20: 20] Found the pattern at ip 55b83a83fe39:sysno 3 D0725 14:35:13.155704 113725 usertrap_amd64.go:122] [ 20: 20] Allocate a new trap: 0xc000846840 14 D0725 14:35:13.155983 113725 usertrap_amd64.go:225] [ 20: 20] Apply the binary patch addr 55b83a83fe39 trap addr 61460 ([184 3 0 0 0 15 5] -> [255 36 37 96 20 6 0]) executing program D0725 14:35:13.244010 113725 task_signals.go:470] [ 21: 21] Notified of signal 56 D0725 14:35:13.244491 113725 task_signals.go:204] [ 21: 21] Signal 21, PID: 21, TID: 0, fault addr: 0x38: terminating thread group D0725 14:35:13.244692 113725 task_exit.go:204] [ 21: 21] Transitioning from exit state TaskExitNone to TaskExitInitiated D0725 14:35:13.252368 113725 task_exit.go:204] [ 21: 21] Transitioning from exit state TaskExitInitiated to TaskExitZombie panic: runtime error: invalid memory address or nil pointer dereference [signal SIGSEGV: segmentation violation code=0x1 addr=0x0 pc=0x1f2b6c6] goroutine 716 [running]: panic({0x322fc0, 0x28ac300}) GOROOT/src/runtime/panic.go:987 +0x3bb fp=0xc000b7e330 sp=0xc000b7e270 pc=0x127993b runtime.panicmem(...) GOROOT/src/runtime/panic.go:260 runtime.sigpanic() GOROOT/src/runtime/signal_unix.go:837 +0x37d fp=0xc000b7e390 sp=0xc000b7e330 pc=0x129281d gvisor.dev/gvisor/pkg/sentry/inet.(*Namespace).Stack(...) pkg/sentry/inet/namespace.go:108 gvisor.dev/gvisor/pkg/sentry/fsimpl/proc.(*filesystem).newTaskNetDir(0xc0002832c0, {0x786da0, 0xc000d76000}, 0xc000ed6000) pkg/sentry/fsimpl/proc/task_net.go:46 +0x166 fp=0xc000b7e5d0 sp=0xc000b7e390 pc=0x1f2b6c6 gvisor.dev/gvisor/pkg/sentry/fsimpl/proc.(*filesystem).newTaskInode(0xc0002832c0, {0x786da0, 0xc000d76000}, 0xc000ed6000, 0xc000724cb0, 0x1, 0x0) pkg/sentry/fsimpl/proc/task.go:73 +0x136d fp=0xc000b7e960 sp=0xc000b7e5d0 pc=0x1f16ced gvisor.dev/gvisor/pkg/sentry/fsimpl/proc.(*tasksInode).Lookup(0xc000e24c00, {0x786da0, 0xc000d76000}, {0xc000da8010, 0x2}) pkg/sentry/fsimpl/proc/tasks.go:130 +0x3e5 fp=0xc000b7ea10 sp=0xc000b7e960 pc=0x1f34165 gvisor.dev/gvisor/pkg/sentry/fsimpl/kernfs.(*Filesystem).revalidateChildLocked(0x313680?, {0x786da0, 0xc000d76000}, 0x2?, 0xc00073ccf0, {0xc000da8010, 0x2}, 0x0) pkg/sentry/fsimpl/kernfs/filesystem.go:131 +0x289 fp=0xc000b7eab8 sp=0xc000b7ea10 pc=0x18d8c69 gvisor.dev/gvisor/pkg/sentry/fsimpl/kernfs.(*Filesystem).stepExistingLocked(0xc00084a900?, {0x786da0, 0xc000d76000}, 0xc00084a900, 0xc00073ccf0) pkg/sentry/fsimpl/kernfs/filesystem.go:75 +0x525 fp=0xc000b7ec08 sp=0xc000b7eab8 pc=0x18d84c5 gvisor.dev/gvisor/pkg/sentry/fsimpl/kernfs.(*Filesystem).walkExistingLocked(0xc000283310?, {0x786da0, 0xc000d76000}, 0xc00084a900) pkg/sentry/fsimpl/kernfs/filesystem.go:163 +0x11b fp=0xc000b7ec70 sp=0xc000b7ec08 pc=0x18d8ffb gvisor.dev/gvisor/pkg/sentry/fsimpl/kernfs.(*Filesystem).OpenAt(0xc0002832c0, {0x786da0, 0xc000d76000}, 0xc00084a900, {0x8002, 0x0, 0x0}) pkg/sentry/fsimpl/kernfs/filesystem.go:486 +0x18d fp=0xc000b7ef88 sp=0xc000b7ec70 pc=0x18dda6d gvisor.dev/gvisor/pkg/sentry/fsimpl/proc.(*filesystem).OpenAt(0xc0002832c0, {0x786da0, 0xc000d76000}, 0xc00084a900?, {0x39c3480?, 0x0?, 0x0?}) :1 +0x85 fp=0xc000b7efe8 sp=0xc000b7ef88 pc=0x1f59005 gvisor.dev/gvisor/pkg/sentry/vfs.(*VirtualFilesystem).OpenAt(0xc0001fea40?, {0x786da0, 0xc000d76000}, 0xc0002c6400?, 0xc000b7f428, 0xc000b7f2f8) pkg/sentry/vfs/vfs.go:460 +0x6bc fp=0xc000b7f250 sp=0xc000b7efe8 pc=0x18260dc gvisor.dev/gvisor/pkg/sentry/syscalls/linux.openat(0xc000d76000, 0x28c81c4?, 0x1?, 0x2, 0x0) pkg/sentry/syscalls/linux/sys_file.go:112 +0x365 fp=0xc000b7f4d8 sp=0xc000b7f250 pc=0x1de0705 gvisor.dev/gvisor/pkg/sentry/syscalls/linux.Openat(0xc000000001?, 0x446b?, {{0xffffff9c}, {0x7ea976b0cbd0}, {0x2}, {0x0}, {0x12}, {0x7ea976b0c906}}) pkg/sentry/syscalls/linux/sys_file.go:91 +0xcb fp=0xc000b7f550 sp=0xc000b7f4d8 pc=0x1de022b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).executeSyscall(0xc000d76000, 0x101, {{0xffffff9c}, {0x7ea976b0cbd0}, {0x2}, {0x0}, {0x12}, {0x7ea976b0c906}}) pkg/sentry/kernel/task_syscall.go:142 +0xabf fp=0xc000b7f968 sp=0xc000b7f550 pc=0x1bc661f gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallInvoke(0xc000d76000, 0x1?, {{0xffffff9c}, {0x7ea976b0cbd0}, {0x2}, {0x0}, {0x12}, {0x7ea976b0c906}}) pkg/sentry/kernel/task_syscall.go:322 +0x8e fp=0xc000b7fa08 sp=0xc000b7f968 pc=0x1bc872e gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscallEnter(0xc000e1a5a0?, 0xc000b7fb37?, {{0xffffff9c}, {0x7ea976b0cbd0}, {0x2}, {0x0}, {0x12}, {0x7ea976b0c906}}) pkg/sentry/kernel/task_syscall.go:282 +0xc5 fp=0xc000b7fa80 sp=0xc000b7fa08 pc=0x1bc8025 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).doSyscall(0xc000d76000) pkg/sentry/kernel/task_syscall.go:257 +0x53b fp=0xc000b7fba8 sp=0xc000b7fa80 pc=0x1bc7b3b gvisor.dev/gvisor/pkg/sentry/kernel.(*runApp).execute(0xc000d76000?, 0xc000d76000) pkg/sentry/kernel/task_run.go:269 +0x22b4 fp=0xc000b7fe68 sp=0xc000b7fba8 pc=0x1bb0534 gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).run(0xc000d76000, 0x14) pkg/sentry/kernel/task_run.go:98 +0x35b fp=0xc000b7ffb0 sp=0xc000b7fe68 pc=0x1bad81b gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start.func1() pkg/sentry/kernel/task_start.go:389 +0x48 fp=0xc000b7ffe0 sp=0xc000b7ffb0 pc=0x1bc3d08 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000b7ffe8 sp=0xc000b7ffe0 pc=0x12b28c1 created by gvisor.dev/gvisor/pkg/sentry/kernel.(*Task).Start pkg/sentry/kernel/task_start.go:389 +0x1da goroutine 1 [semacquire]: runtime.gopark(0xc000a14b40?, 0xc00053c180?, 0x0?, 0x0?, 0xc000b567b0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000e06740 sp=0xc000e06720 pc=0x127cb76 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:387 runtime.semacquire1(0xc000724d60, 0x58?, 0x1, 0x0, 0x1?) GOROOT/src/runtime/sema.go:160 +0x20f fp=0xc000e067a8 sp=0xc000e06740 pc=0x128fa2f sync.runtime_Semacquire(0xc000724d60?) GOROOT/src/runtime/sema.go:62 +0x27 fp=0xc000e067e0 sp=0xc000e067a8 pc=0x12adea7 sync.(*WaitGroup).Wait(0xc000724d58) GOROOT/src/sync/waitgroup.go:116 +0xa5 fp=0xc000e06810 sp=0xc000e067e0 pc=0x12c6305 gvisor.dev/gvisor/pkg/sentry/kernel.(*Kernel).WaitExited(0xc000720700) pkg/sentry/kernel/kernel.go:1162 +0x5d fp=0xc000e06830 sp=0xc000e06810 pc=0x1b5affd gvisor.dev/gvisor/runsc/boot.(*Loader).WaitExit(0xc00031e400) runsc/boot/loader.go:1207 +0x3e fp=0xc000e06850 sp=0xc000e06830 pc=0x23d20be gvisor.dev/gvisor/runsc/cmd.(*Boot).Execute(0xc0001bac60, {0xc0001b4100?, 0x14?}, 0xc0001b2840, {0xc00038ff60, 0x2, 0xc0000061a0?}) runsc/cmd/boot.go:461 +0x2336 fp=0xc000e07060 sp=0xc000e06850 pc=0x2756856 github.com/google/subcommands.(*Commander).Execute(0xc0001b6000, {0x779d78, 0xc0001a6008}, {0xc00038ff60, 0x2, 0x2}) external/com_github_google_subcommands/subcommands.go:200 +0x722 fp=0xc000e07178 sp=0xc000e07060 pc=0x13bc9e2 github.com/google/subcommands.Execute(...) external/com_github_google_subcommands/subcommands.go:481 gvisor.dev/gvisor/runsc/cli.Main() runsc/cli/main.go:260 +0xba70 fp=0xc000e07f68 sp=0xc000e07178 pc=0x27a5e90 main.main() runsc/main.go:31 +0x25 fp=0xc000e07f80 sp=0xc000e07f68 pc=0x27a66a5 runtime.main() GOROOT/src/runtime/proc.go:250 +0x207 fp=0xc000e07fe0 sp=0xc000e07f80 pc=0x127c727 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000e07fe8 sp=0xc000e07fe0 pc=0x12b28c1 goroutine 2 [force gc (idle)]: runtime.gopark(0x2a550e0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0001347b0 sp=0xc000134790 pc=0x127cb76 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:387 runtime.forcegchelper() GOROOT/src/runtime/proc.go:305 +0xb0 fp=0xc0001347e0 sp=0xc0001347b0 pc=0x127c9b0 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0001347e8 sp=0xc0001347e0 pc=0x12b28c1 created by runtime.init.6 GOROOT/src/runtime/proc.go:293 +0x25 goroutine 3 [GC sweep wait]: runtime.gopark(0x1?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000142f80 sp=0xc000142f60 pc=0x127cb76 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:387 runtime.bgsweep(0x0?) GOROOT/src/runtime/mgcsweep.go:319 +0xde fp=0xc000142fc8 sp=0xc000142f80 pc=0x1266fde runtime.gcenable.func1() GOROOT/src/runtime/mgc.go:178 +0x26 fp=0xc000142fe0 sp=0xc000142fc8 pc=0x125c1a6 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000142fe8 sp=0xc000142fe0 pc=0x12b28c1 created by runtime.gcenable GOROOT/src/runtime/mgc.go:178 +0x6b goroutine 4 [GC scavenge wait]: runtime.gopark(0xc00015e000?, 0x75fd38?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000148f70 sp=0xc000148f50 pc=0x127cb76 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:387 runtime.(*scavengerState).park(0x2a543c0) GOROOT/src/runtime/mgcscavenge.go:400 +0x53 fp=0xc000148fa0 sp=0xc000148f70 pc=0x1264ed3 runtime.bgscavenge(0x0?) GOROOT/src/runtime/mgcscavenge.go:633 +0x65 fp=0xc000148fc8 sp=0xc000148fa0 pc=0x12654a5 runtime.gcenable.func2() GOROOT/src/runtime/mgc.go:179 +0x26 fp=0xc000148fe0 sp=0xc000148fc8 pc=0x125c146 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000148fe8 sp=0xc000148fe0 pc=0x12b28c1 created by runtime.gcenable GOROOT/src/runtime/mgc.go:179 +0xaa goroutine 18 [finalizer wait]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000149e28 sp=0xc000149e08 pc=0x127cb76 runtime.runfinq() GOROOT/src/runtime/mfinal.go:193 +0x13d fp=0xc000149fe0 sp=0xc000149e28 pc=0x125b15d runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000149fe8 sp=0xc000149fe0 pc=0x12b28c1 created by runtime.createfing GOROOT/src/runtime/mfinal.go:163 +0x45 goroutine 19 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000175f50 sp=0xc000175f30 pc=0x127cb76 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000175fe0 sp=0xc000175f50 pc=0x125df11 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000175fe8 sp=0xc000175fe0 pc=0x12b28c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 5 [GC worker (idle)]: runtime.gopark(0xc00015e000?, 0x75fd38?, 0x1?, 0x0?, 0x1266f6b?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000174f50 sp=0xc000174f30 pc=0x127cb76 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000174fe0 sp=0xc000174f50 pc=0x125df11 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000174fe8 sp=0xc000174fe0 pc=0x12b28c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 34 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000173f50 sp=0xc000173f30 pc=0x127cb76 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000173fe0 sp=0xc000173f50 pc=0x125df11 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000173fe8 sp=0xc000173fe0 pc=0x12b28c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 6 [GC worker (idle)]: runtime.gopark(0x12505c7?, 0x48?, 0x60?, 0x23?, 0x1?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000172f50 sp=0xc000172f30 pc=0x127cb76 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000172fe0 sp=0xc000172f50 pc=0x125df11 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000172fe8 sp=0xc000172fe0 pc=0x12b28c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 20 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000171f50 sp=0xc000171f30 pc=0x127cb76 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000171fe0 sp=0xc000171f50 pc=0x125df11 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000171fe8 sp=0xc000171fe0 pc=0x12b28c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 35 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000170f50 sp=0xc000170f30 pc=0x127cb76 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000170fe0 sp=0xc000170f50 pc=0x125df11 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000170fe8 sp=0xc000170fe0 pc=0x12b28c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 7 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00016ff50 sp=0xc00016ff30 pc=0x127cb76 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00016ffe0 sp=0xc00016ff50 pc=0x125df11 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00016ffe8 sp=0xc00016ffe0 pc=0x12b28c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 36 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00016ef50 sp=0xc00016ef30 pc=0x127cb76 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00016efe0 sp=0xc00016ef50 pc=0x125df11 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00016efe8 sp=0xc00016efe0 pc=0x12b28c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 21 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00017df50 sp=0xc00017df30 pc=0x127cb76 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00017dfe0 sp=0xc00017df50 pc=0x125df11 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00017dfe8 sp=0xc00017dfe0 pc=0x12b28c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 8 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00017cf50 sp=0xc00017cf30 pc=0x127cb76 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00017cfe0 sp=0xc00017cf50 pc=0x125df11 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00017cfe8 sp=0xc00017cfe0 pc=0x12b28c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 22 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00017bf50 sp=0xc00017bf30 pc=0x127cb76 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00017bfe0 sp=0xc00017bf50 pc=0x125df11 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00017bfe8 sp=0xc00017bfe0 pc=0x12b28c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 37 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00017af50 sp=0xc00017af30 pc=0x127cb76 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00017afe0 sp=0xc00017af50 pc=0x125df11 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00017afe8 sp=0xc00017afe0 pc=0x12b28c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 50 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000179f50 sp=0xc000179f30 pc=0x127cb76 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000179fe0 sp=0xc000179f50 pc=0x125df11 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000179fe8 sp=0xc000179fe0 pc=0x12b28c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 9 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000178f50 sp=0xc000178f30 pc=0x127cb76 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000178fe0 sp=0xc000178f50 pc=0x125df11 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000178fe8 sp=0xc000178fe0 pc=0x12b28c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 38 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000177f50 sp=0xc000177f30 pc=0x127cb76 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000177fe0 sp=0xc000177f50 pc=0x125df11 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000177fe8 sp=0xc000177fe0 pc=0x12b28c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 10 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000176f50 sp=0xc000176f30 pc=0x127cb76 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000176fe0 sp=0xc000176f50 pc=0x125df11 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000176fe8 sp=0xc000176fe0 pc=0x12b28c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 51 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000217f50 sp=0xc000217f30 pc=0x127cb76 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000217fe0 sp=0xc000217f50 pc=0x125df11 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000217fe8 sp=0xc000217fe0 pc=0x12b28c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 52 [GC worker (idle)]: runtime.gopark(0x12505c7?, 0x48?, 0x60?, 0x23?, 0x1?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000216f50 sp=0xc000216f30 pc=0x127cb76 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000216fe0 sp=0xc000216f50 pc=0x125df11 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000216fe8 sp=0xc000216fe0 pc=0x12b28c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 39 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000215f50 sp=0xc000215f30 pc=0x127cb76 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000215fe0 sp=0xc000215f50 pc=0x125df11 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000215fe8 sp=0xc000215fe0 pc=0x12b28c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 11 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000214f50 sp=0xc000214f30 pc=0x127cb76 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000214fe0 sp=0xc000214f50 pc=0x125df11 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000214fe8 sp=0xc000214fe0 pc=0x12b28c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 53 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000213f50 sp=0xc000213f30 pc=0x127cb76 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000213fe0 sp=0xc000213f50 pc=0x125df11 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000213fe8 sp=0xc000213fe0 pc=0x12b28c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 54 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000212f50 sp=0xc000212f30 pc=0x127cb76 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000212fe0 sp=0xc000212f50 pc=0x125df11 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000212fe8 sp=0xc000212fe0 pc=0x12b28c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 40 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000211f50 sp=0xc000211f30 pc=0x127cb76 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000211fe0 sp=0xc000211f50 pc=0x125df11 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000211fe8 sp=0xc000211fe0 pc=0x12b28c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 55 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000210f50 sp=0xc000210f30 pc=0x127cb76 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000210fe0 sp=0xc000210f50 pc=0x125df11 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000210fe8 sp=0xc000210fe0 pc=0x12b28c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 12 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00021ff50 sp=0xc00021ff30 pc=0x127cb76 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00021ffe0 sp=0xc00021ff50 pc=0x125df11 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00021ffe8 sp=0xc00021ffe0 pc=0x12b28c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 56 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00021ef50 sp=0xc00021ef30 pc=0x127cb76 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00021efe0 sp=0xc00021ef50 pc=0x125df11 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00021efe8 sp=0xc00021efe0 pc=0x12b28c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 41 [GC worker (idle)]: runtime.gopark(0xc00015e000?, 0x75fd38?, 0x1?, 0x0?, 0x1266f6b?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00021df50 sp=0xc00021df30 pc=0x127cb76 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00021dfe0 sp=0xc00021df50 pc=0x125df11 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00021dfe8 sp=0xc00021dfe0 pc=0x12b28c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 42 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00021cf50 sp=0xc00021cf30 pc=0x127cb76 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00021cfe0 sp=0xc00021cf50 pc=0x125df11 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00021cfe8 sp=0xc00021cfe0 pc=0x12b28c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 57 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00021bf50 sp=0xc00021bf30 pc=0x127cb76 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00021bfe0 sp=0xc00021bf50 pc=0x125df11 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00021bfe8 sp=0xc00021bfe0 pc=0x12b28c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 43 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00021af50 sp=0xc00021af30 pc=0x127cb76 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00021afe0 sp=0xc00021af50 pc=0x125df11 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00021afe8 sp=0xc00021afe0 pc=0x12b28c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 13 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000219f50 sp=0xc000219f30 pc=0x127cb76 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000219fe0 sp=0xc000219f50 pc=0x125df11 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000219fe8 sp=0xc000219fe0 pc=0x12b28c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 44 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000218f50 sp=0xc000218f30 pc=0x127cb76 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000218fe0 sp=0xc000218f50 pc=0x125df11 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000218fe8 sp=0xc000218fe0 pc=0x12b28c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 14 [GC worker (idle)]: runtime.gopark(0x12505c7?, 0x48?, 0x60?, 0x23?, 0x1?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000227f50 sp=0xc000227f30 pc=0x127cb76 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000227fe0 sp=0xc000227f50 pc=0x125df11 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000227fe8 sp=0xc000227fe0 pc=0x12b28c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 58 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000226f50 sp=0xc000226f30 pc=0x127cb76 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000226fe0 sp=0xc000226f50 pc=0x125df11 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000226fe8 sp=0xc000226fe0 pc=0x12b28c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 15 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000225f50 sp=0xc000225f30 pc=0x127cb76 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000225fe0 sp=0xc000225f50 pc=0x125df11 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000225fe8 sp=0xc000225fe0 pc=0x12b28c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 59 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000224f50 sp=0xc000224f30 pc=0x127cb76 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000224fe0 sp=0xc000224f50 pc=0x125df11 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000224fe8 sp=0xc000224fe0 pc=0x12b28c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 45 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000223f50 sp=0xc000223f30 pc=0x127cb76 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000223fe0 sp=0xc000223f50 pc=0x125df11 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000223fe8 sp=0xc000223fe0 pc=0x12b28c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 16 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000222f50 sp=0xc000222f30 pc=0x127cb76 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000222fe0 sp=0xc000222f50 pc=0x125df11 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000222fe8 sp=0xc000222fe0 pc=0x12b28c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 60 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000221f50 sp=0xc000221f30 pc=0x127cb76 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000221fe0 sp=0xc000221f50 pc=0x125df11 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000221fe8 sp=0xc000221fe0 pc=0x12b28c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 66 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000220f50 sp=0xc000220f30 pc=0x127cb76 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000220fe0 sp=0xc000220f50 pc=0x125df11 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000220fe8 sp=0xc000220fe0 pc=0x12b28c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 46 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00022ff50 sp=0xc00022ff30 pc=0x127cb76 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00022ffe0 sp=0xc00022ff50 pc=0x125df11 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00022ffe8 sp=0xc00022ffe0 pc=0x12b28c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 61 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00022ef50 sp=0xc00022ef30 pc=0x127cb76 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00022efe0 sp=0xc00022ef50 pc=0x125df11 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00022efe8 sp=0xc00022efe0 pc=0x12b28c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 67 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00022df50 sp=0xc00022df30 pc=0x127cb76 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00022dfe0 sp=0xc00022df50 pc=0x125df11 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00022dfe8 sp=0xc00022dfe0 pc=0x12b28c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 47 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00022cf50 sp=0xc00022cf30 pc=0x127cb76 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00022cfe0 sp=0xc00022cf50 pc=0x125df11 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00022cfe8 sp=0xc00022cfe0 pc=0x12b28c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 62 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00022bf50 sp=0xc00022bf30 pc=0x127cb76 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00022bfe0 sp=0xc00022bf50 pc=0x125df11 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00022bfe8 sp=0xc00022bfe0 pc=0x12b28c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 68 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00022af50 sp=0xc00022af30 pc=0x127cb76 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00022afe0 sp=0xc00022af50 pc=0x125df11 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00022afe8 sp=0xc00022afe0 pc=0x12b28c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 63 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000229f50 sp=0xc000229f30 pc=0x127cb76 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000229fe0 sp=0xc000229f50 pc=0x125df11 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000229fe8 sp=0xc000229fe0 pc=0x12b28c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 48 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000228f50 sp=0xc000228f30 pc=0x127cb76 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000228fe0 sp=0xc000228f50 pc=0x125df11 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000228fe8 sp=0xc000228fe0 pc=0x12b28c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 69 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000237f50 sp=0xc000237f30 pc=0x127cb76 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000237fe0 sp=0xc000237f50 pc=0x125df11 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000237fe8 sp=0xc000237fe0 pc=0x12b28c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 64 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000236f50 sp=0xc000236f30 pc=0x127cb76 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000236fe0 sp=0xc000236f50 pc=0x125df11 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000236fe8 sp=0xc000236fe0 pc=0x12b28c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 70 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000235f50 sp=0xc000235f30 pc=0x127cb76 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000235fe0 sp=0xc000235f50 pc=0x125df11 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000235fe8 sp=0xc000235fe0 pc=0x12b28c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 71 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000234f50 sp=0xc000234f30 pc=0x127cb76 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000234fe0 sp=0xc000234f50 pc=0x125df11 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000234fe8 sp=0xc000234fe0 pc=0x12b28c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 72 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000233f50 sp=0xc000233f30 pc=0x127cb76 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000233fe0 sp=0xc000233f50 pc=0x125df11 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000233fe8 sp=0xc000233fe0 pc=0x12b28c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 49 [GC worker (idle)]: runtime.gopark(0xc00015e000?, 0x75fd38?, 0x1?, 0x0?, 0x1266f6b?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000232f50 sp=0xc000232f30 pc=0x127cb76 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000232fe0 sp=0xc000232f50 pc=0x125df11 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000232fe8 sp=0xc000232fe0 pc=0x12b28c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 73 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000231f50 sp=0xc000231f30 pc=0x127cb76 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000231fe0 sp=0xc000231f50 pc=0x125df11 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000231fe8 sp=0xc000231fe0 pc=0x12b28c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 65 [GC worker (idle)]: runtime.gopark(0x12505c7?, 0x48?, 0x60?, 0x23?, 0x1?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000230f50 sp=0xc000230f30 pc=0x127cb76 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000230fe0 sp=0xc000230f50 pc=0x125df11 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000230fe8 sp=0xc000230fe0 pc=0x12b28c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 74 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000545f50 sp=0xc000545f30 pc=0x127cb76 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000545fe0 sp=0xc000545f50 pc=0x125df11 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000545fe8 sp=0xc000545fe0 pc=0x12b28c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 82 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000544f50 sp=0xc000544f30 pc=0x127cb76 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000544fe0 sp=0xc000544f50 pc=0x125df11 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000544fe8 sp=0xc000544fe0 pc=0x12b28c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 75 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000543f50 sp=0xc000543f30 pc=0x127cb76 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000543fe0 sp=0xc000543f50 pc=0x125df11 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000543fe8 sp=0xc000543fe0 pc=0x12b28c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 98 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000542f50 sp=0xc000542f30 pc=0x127cb76 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000542fe0 sp=0xc000542f50 pc=0x125df11 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000542fe8 sp=0xc000542fe0 pc=0x12b28c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 83 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000541f50 sp=0xc000541f30 pc=0x127cb76 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000541fe0 sp=0xc000541f50 pc=0x125df11 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000541fe8 sp=0xc000541fe0 pc=0x12b28c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 76 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000540f50 sp=0xc000540f30 pc=0x127cb76 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000540fe0 sp=0xc000540f50 pc=0x125df11 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000540fe8 sp=0xc000540fe0 pc=0x12b28c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 84 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00053ff50 sp=0xc00053ff30 pc=0x127cb76 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00053ffe0 sp=0xc00053ff50 pc=0x125df11 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00053ffe8 sp=0xc00053ffe0 pc=0x12b28c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 99 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00053ef50 sp=0xc00053ef30 pc=0x127cb76 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00053efe0 sp=0xc00053ef50 pc=0x125df11 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00053efe8 sp=0xc00053efe0 pc=0x12b28c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 85 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000531f50 sp=0xc000531f30 pc=0x127cb76 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000531fe0 sp=0xc000531f50 pc=0x125df11 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000531fe8 sp=0xc000531fe0 pc=0x12b28c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 77 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000530f50 sp=0xc000530f30 pc=0x127cb76 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000530fe0 sp=0xc000530f50 pc=0x125df11 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000530fe8 sp=0xc000530fe0 pc=0x12b28c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 78 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00052ff50 sp=0xc00052ff30 pc=0x127cb76 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00052ffe0 sp=0xc00052ff50 pc=0x125df11 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00052ffe8 sp=0xc00052ffe0 pc=0x12b28c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 100 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00052ef50 sp=0xc00052ef30 pc=0x127cb76 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00052efe0 sp=0xc00052ef50 pc=0x125df11 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00052efe8 sp=0xc00052efe0 pc=0x12b28c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 79 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00052df50 sp=0xc00052df30 pc=0x127cb76 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00052dfe0 sp=0xc00052df50 pc=0x125df11 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00052dfe8 sp=0xc00052dfe0 pc=0x12b28c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 23 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00052cf50 sp=0xc00052cf30 pc=0x127cb76 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00052cfe0 sp=0xc00052cf50 pc=0x125df11 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00052cfe8 sp=0xc00052cfe0 pc=0x12b28c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 101 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00052bf50 sp=0xc00052bf30 pc=0x127cb76 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00052bfe0 sp=0xc00052bf50 pc=0x125df11 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00052bfe8 sp=0xc00052bfe0 pc=0x12b28c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 24 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00052af50 sp=0xc00052af30 pc=0x127cb76 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00052afe0 sp=0xc00052af50 pc=0x125df11 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00052afe8 sp=0xc00052afe0 pc=0x12b28c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 102 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000587f50 sp=0xc000587f30 pc=0x127cb76 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000587fe0 sp=0xc000587f50 pc=0x125df11 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000587fe8 sp=0xc000587fe0 pc=0x12b28c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 80 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000586f50 sp=0xc000586f30 pc=0x127cb76 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000586fe0 sp=0xc000586f50 pc=0x125df11 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000586fe8 sp=0xc000586fe0 pc=0x12b28c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 25 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000585f50 sp=0xc000585f30 pc=0x127cb76 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000585fe0 sp=0xc000585f50 pc=0x125df11 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000585fe8 sp=0xc000585fe0 pc=0x12b28c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 81 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000584f50 sp=0xc000584f30 pc=0x127cb76 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000584fe0 sp=0xc000584f50 pc=0x125df11 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000584fe8 sp=0xc000584fe0 pc=0x12b28c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 26 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000583f50 sp=0xc000583f30 pc=0x127cb76 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000583fe0 sp=0xc000583f50 pc=0x125df11 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000583fe8 sp=0xc000583fe0 pc=0x12b28c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 103 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000582f50 sp=0xc000582f30 pc=0x127cb76 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000582fe0 sp=0xc000582f50 pc=0x125df11 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000582fe8 sp=0xc000582fe0 pc=0x12b28c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 114 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000581f50 sp=0xc000581f30 pc=0x127cb76 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000581fe0 sp=0xc000581f50 pc=0x125df11 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000581fe8 sp=0xc000581fe0 pc=0x12b28c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 27 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000580f50 sp=0xc000580f30 pc=0x127cb76 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000580fe0 sp=0xc000580f50 pc=0x125df11 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000580fe8 sp=0xc000580fe0 pc=0x12b28c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 115 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00023ff50 sp=0xc00023ff30 pc=0x127cb76 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00023ffe0 sp=0xc00023ff50 pc=0x125df11 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00023ffe8 sp=0xc00023ffe0 pc=0x12b28c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 28 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00023ef50 sp=0xc00023ef30 pc=0x127cb76 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00023efe0 sp=0xc00023ef50 pc=0x125df11 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00023efe8 sp=0xc00023efe0 pc=0x12b28c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 104 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00023df50 sp=0xc00023df30 pc=0x127cb76 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00023dfe0 sp=0xc00023df50 pc=0x125df11 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00023dfe8 sp=0xc00023dfe0 pc=0x12b28c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 105 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00023cf50 sp=0xc00023cf30 pc=0x127cb76 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00023cfe0 sp=0xc00023cf50 pc=0x125df11 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00023cfe8 sp=0xc00023cfe0 pc=0x12b28c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 116 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00023bf50 sp=0xc00023bf30 pc=0x127cb76 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00023bfe0 sp=0xc00023bf50 pc=0x125df11 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00023bfe8 sp=0xc00023bfe0 pc=0x12b28c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 117 [GC worker (idle)]: runtime.gopark(0x0?, 0x0?, 0x0?, 0x0?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc00023af50 sp=0xc00023af30 pc=0x127cb76 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc00023afe0 sp=0xc00023af50 pc=0x125df11 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc00023afe8 sp=0xc00023afe0 pc=0x12b28c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 29 [GC worker (idle)]: runtime.gopark(0x39c4960?, 0x1?, 0x58?, 0x5e?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000239f50 sp=0xc000239f30 pc=0x127cb76 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000239fe0 sp=0xc000239f50 pc=0x125df11 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000239fe8 sp=0xc000239fe0 pc=0x12b28c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 118 [GC worker (idle)]: runtime.gopark(0x39c4960?, 0x1?, 0xac?, 0x49?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000238f50 sp=0xc000238f30 pc=0x127cb76 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc000238fe0 sp=0xc000238f50 pc=0x125df11 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc000238fe8 sp=0xc000238fe0 pc=0x12b28c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 106 [GC worker (idle)]: runtime.gopark(0x39c4960?, 0x1?, 0x63?, 0xfe?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004b7f50 sp=0xc0004b7f30 pc=0x127cb76 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004b7fe0 sp=0xc0004b7f50 pc=0x125df11 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004b7fe8 sp=0xc0004b7fe0 pc=0x12b28c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 30 [GC worker (idle)]: runtime.gopark(0x39c65a01f049b?, 0x1?, 0x30?, 0x68?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004b6f50 sp=0xc0004b6f30 pc=0x127cb76 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004b6fe0 sp=0xc0004b6f50 pc=0x125df11 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004b6fe8 sp=0xc0004b6fe0 pc=0x12b28c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 31 [GC worker (idle)]: runtime.gopark(0x39c65a01ebd47?, 0x1?, 0x1b?, 0x5?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004b5f50 sp=0xc0004b5f30 pc=0x127cb76 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004b5fe0 sp=0xc0004b5f50 pc=0x125df11 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004b5fe8 sp=0xc0004b5fe0 pc=0x12b28c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 32 [GC worker (idle)]: runtime.gopark(0x39c658932a3c6?, 0x1?, 0xb8?, 0x38?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004b4f50 sp=0xc0004b4f30 pc=0x127cb76 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004b4fe0 sp=0xc0004b4f50 pc=0x125df11 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004b4fe8 sp=0xc0004b4fe0 pc=0x12b28c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 107 [GC worker (idle)]: runtime.gopark(0x39c658932a47a?, 0x1?, 0xd?, 0x76?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004b3f50 sp=0xc0004b3f30 pc=0x127cb76 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004b3fe0 sp=0xc0004b3f50 pc=0x125df11 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004b3fe8 sp=0xc0004b3fe0 pc=0x12b28c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 33 [GC worker (idle)]: runtime.gopark(0x39c6589329e95?, 0x1?, 0x5f?, 0xad?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004b2f50 sp=0xc0004b2f30 pc=0x127cb76 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004b2fe0 sp=0xc0004b2f50 pc=0x125df11 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004b2fe8 sp=0xc0004b2fe0 pc=0x12b28c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 119 [GC worker (idle)]: runtime.gopark(0x39c4960?, 0x1?, 0xcb?, 0xf6?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004b1f50 sp=0xc0004b1f30 pc=0x127cb76 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004b1fe0 sp=0xc0004b1f50 pc=0x125df11 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004b1fe8 sp=0xc0004b1fe0 pc=0x12b28c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 108 [GC worker (idle)]: runtime.gopark(0x39c4960?, 0x1?, 0x65?, 0x95?, 0x0?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc0004b0f50 sp=0xc0004b0f30 pc=0x127cb76 runtime.gcBgMarkWorker() GOROOT/src/runtime/mgc.go:1275 +0xf1 fp=0xc0004b0fe0 sp=0xc0004b0f50 pc=0x125df11 runtime.goexit() src/runtime/asm_amd64.s:1598 +0x1 fp=0xc0004b0fe8 sp=0xc0004b0fe0 pc=0x12b28c1 created by runtime.gcBgMarkStartWorkers GOROOT/src/runtime/mgc.go:1199 +0x25 goroutine 120 [sync.Cond.Wait]: runtime.gopark(0x12c3dda?, 0x1?, 0x1?, 0x0?, 0x12b5c65?) GOROOT/src/runtime/proc.go:381 +0xd6 fp=0xc000147c90 sp=0xc000147c70 pc=0x127cb76 runtime.goparkunlock(...) GOROOT/src/runtime/proc.go:387 VM DIAGNOSIS: I0725 14:35:13.421034 119985 main.go:230] *************************** I0725 14:35:13.421118 119985 main.go:231] Args: [/syzkaller/managers/ci-gvisor-systrap-1-race-cover/current/image -root /syzkaller/managers/ci-gvisor-systrap-1-race-cover/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=systrap -file-access=shared -overlay2=none -network=sandbox -gso=false -net-raw -watchdog-action=panic -TESTONLY-unsafe-nonroot debug -stacks --ps ci-gvisor-systrap-1-race-cover-0] I0725 14:35:13.421214 119985 main.go:232] Version 0.0.0 I0725 14:35:13.421257 119985 main.go:233] GOOS: linux I0725 14:35:13.421291 119985 main.go:234] GOARCH: amd64 I0725 14:35:13.421343 119985 main.go:235] PID: 119985 I0725 14:35:13.421378 119985 main.go:236] UID: 0, GID: 0 I0725 14:35:13.421424 119985 main.go:237] Configuration: I0725 14:35:13.421474 119985 main.go:238] RootDir: /syzkaller/managers/ci-gvisor-systrap-1-race-cover/workdir/gvisor_root I0725 14:35:13.421514 119985 main.go:239] Platform: systrap I0725 14:35:13.421568 119985 main.go:240] FileAccess: shared I0725 14:35:13.421623 119985 main.go:241] Directfs: true I0725 14:35:13.421665 119985 main.go:242] Overlay: none I0725 14:35:13.421708 119985 main.go:243] Network: sandbox, logging: false I0725 14:35:13.421766 119985 main.go:244] Strace: false, max size: 1024, syscalls: I0725 14:35:13.421837 119985 main.go:245] IOURING: false I0725 14:35:13.421870 119985 main.go:246] Debug: true I0725 14:35:13.421926 119985 main.go:247] Systemd: false I0725 14:35:13.421978 119985 main.go:248] *************************** W0725 14:35:13.422013 119985 main.go:253] Block the TERM signal. This is only safe in tests! D0725 14:35:13.422130 119985 state_file.go:78] Load container, rootDir: "/syzkaller/managers/ci-gvisor-systrap-1-race-cover/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-systrap-1-race-cover-0}, opts: {Exact:false SkipCheck:true TryLock:false RootContainer:false} W0725 14:35:13.422396 119985 util.go:64] FATAL ERROR: loading container "ci-gvisor-systrap-1-race-cover-0": file does not exist loading container "ci-gvisor-systrap-1-race-cover-0": file does not exist W0725 14:35:13.422663 119985 main.go:274] Failure to execute command, err: 1 Error collecting stacks: failed to run ["/syzkaller/managers/ci-gvisor-systrap-1-race-cover/current/image" "-root" "/syzkaller/managers/ci-gvisor-systrap-1-race-cover/workdir/gvisor_root" "-watchdog-action=panic" "-network=none" "-debug" "-debug-log=/dev/stderr" "-platform=systrap" "-file-access=shared" "-overlay2=none" "-network=sandbox" "-gso=false" "-net-raw" "-watchdog-action=panic" "-TESTONLY-unsafe-nonroot" "debug" "-stacks" "--ps" "ci-gvisor-systrap-1-race-cover-0"]: exit status 128 I0725 14:35:13.421034 119985 main.go:230] *************************** I0725 14:35:13.421118 119985 main.go:231] Args: [/syzkaller/managers/ci-gvisor-systrap-1-race-cover/current/image -root /syzkaller/managers/ci-gvisor-systrap-1-race-cover/workdir/gvisor_root -watchdog-action=panic -network=none -debug -debug-log=/dev/stderr -platform=systrap -file-access=shared -overlay2=none -network=sandbox -gso=false -net-raw -watchdog-action=panic -TESTONLY-unsafe-nonroot debug -stacks --ps ci-gvisor-systrap-1-race-cover-0] I0725 14:35:13.421214 119985 main.go:232] Version 0.0.0 I0725 14:35:13.421257 119985 main.go:233] GOOS: linux I0725 14:35:13.421291 119985 main.go:234] GOARCH: amd64 I0725 14:35:13.421343 119985 main.go:235] PID: 119985 I0725 14:35:13.421378 119985 main.go:236] UID: 0, GID: 0 I0725 14:35:13.421424 119985 main.go:237] Configuration: I0725 14:35:13.421474 119985 main.go:238] RootDir: /syzkaller/managers/ci-gvisor-systrap-1-race-cover/workdir/gvisor_root I0725 14:35:13.421514 119985 main.go:239] Platform: systrap I0725 14:35:13.421568 119985 main.go:240] FileAccess: shared I0725 14:35:13.421623 119985 main.go:241] Directfs: true I0725 14:35:13.421665 119985 main.go:242] Overlay: none I0725 14:35:13.421708 119985 main.go:243] Network: sandbox, logging: false I0725 14:35:13.421766 119985 main.go:244] Strace: false, max size: 1024, syscalls: I0725 14:35:13.421837 119985 main.go:245] IOURING: false I0725 14:35:13.421870 119985 main.go:246] Debug: true I0725 14:35:13.421926 119985 main.go:247] Systemd: false I0725 14:35:13.421978 119985 main.go:248] *************************** W0725 14:35:13.422013 119985 main.go:253] Block the TERM signal. This is only safe in tests! D0725 14:35:13.422130 119985 state_file.go:78] Load container, rootDir: "/syzkaller/managers/ci-gvisor-systrap-1-race-cover/workdir/gvisor_root", id: {SandboxID: ContainerID:ci-gvisor-systrap-1-race-cover-0}, opts: {Exact:false SkipCheck:true TryLock:false RootContainer:false} W0725 14:35:13.422396 119985 util.go:64] FATAL ERROR: loading container "ci-gvisor-systrap-1-race-cover-0": file does not exist loading container "ci-gvisor-systrap-1-race-cover-0": file does not exist W0725 14:35:13.422663 119985 main.go:274] Failure to execute command, err: 1 [904764.479317] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [904764.484800] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [904764.493524] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [904764.502310] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [904764.511084] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [904764.519843] R13: 0000000000000014 R14: 000000c0001b3520 R15: 0000000000008137 [904764.528582] FS: 000000c000130490 GS: 0000000000000000 [904773.954958] potentially unexpected fatal signal 5. [904773.959992] CPU: 12 PID: 153765 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [904773.970434] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [904773.979903] RIP: 0033:0x7fffffffe062 [904773.983746] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [904774.004425] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [904774.011272] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [904774.018653] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [904774.027398] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [904774.034847] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [904774.042214] R13: 0000000000000034 R14: 000000c000176d00 R15: 0000000000008851 [904774.049583] FS: 000000c000180090 GS: 0000000000000000 [906002.065712] exe[162289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55de50764839 cs:33 sp:7f7b49b77858 ax:0 si:55de507bd070 di:ffffffffff600000 [907056.663723] exe[185996] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f33ef8f839 cs:33 sp:7ecdadbed858 ax:0 si:55f33efe8070 di:ffffffffff600000 [907883.219082] exe[193889] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556e2df76839 cs:33 sp:7f0de5d98858 ax:0 si:556e2dfcf070 di:ffffffffff600000 [908176.207258] exe[212041] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf65858839 cs:33 sp:7fca1d173858 ax:0 si:55cf658b1062 di:ffffffffff600000 [908364.258468] potentially unexpected fatal signal 5. [908364.263497] CPU: 64 PID: 239277 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [908364.273891] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [908364.283317] RIP: 0033:0x7fffffffe062 [908364.287117] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [908364.306115] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [908364.311556] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [908364.318971] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [908364.326365] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [908364.335104] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [908364.342462] R13: 000000000000001c R14: 000000c0005024e0 R15: 0000000000024e0a [908364.349845] FS: 000000c000130890 GS: 0000000000000000 [908364.956302] potentially unexpected fatal signal 5. [908364.961341] CPU: 53 PID: 175630 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [908364.971839] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [908364.981301] RIP: 0033:0x7fffffffe062 [908364.985164] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [908365.005576] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [908365.012558] RAX: 000000000003a6d3 RBX: 0000000000000000 RCX: 00007fffffffe05a [908365.021359] RDX: 0000000000000000 RSI: 000000c00013e000 RDI: 0000000000012f00 [908365.030116] RBP: 000000c00013de38 R08: 000000c0049f7e10 R09: 0000000000000000 [908365.038857] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [908365.047605] R13: 0000000000000036 R14: 000000c000502340 R15: 0000000000024e48 [908365.056329] FS: 000000000229acd0 GS: 0000000000000000 [908365.084402] potentially unexpected fatal signal 5. [908365.090523] CPU: 81 PID: 234647 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [908365.102332] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [908365.113140] RIP: 0033:0x7fffffffe062 [908365.116925] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [908365.135919] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [908365.142734] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [908365.150097] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [908365.158822] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [908365.167562] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [908365.174954] R13: 000000000000003a R14: 000000c000517a00 R15: 0000000000024e3c [908365.183712] FS: 000000000229acd0 GS: 0000000000000000 [908372.245113] potentially unexpected fatal signal 5. [908372.250147] CPU: 30 PID: 239660 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [908372.260731] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [908372.270190] RIP: 0033:0x7fffffffe062 [908372.274010] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [908372.293007] RSP: 002b:000000c00018dd98 EFLAGS: 00000297 [908372.299843] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [908372.307195] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [908372.316129] RBP: 000000c00018de38 R08: 0000000000000000 R09: 0000000000000000 [908372.324881] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018de20 [908372.333635] R13: 000000000000001c R14: 000000c000467040 R15: 00000000000255b8 [908372.342536] FS: 000000c000130c90 GS: 0000000000000000 [908375.171784] potentially unexpected fatal signal 5. [908375.176842] CPU: 80 PID: 225504 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [908375.187278] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [908375.196714] RIP: 0033:0x7fffffffe062 [908375.200499] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [908375.219543] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [908375.224994] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [908375.234106] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [908375.242822] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [908375.250203] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193e20 [908375.259011] R13: 0000000000000036 R14: 000000c0004c7520 R15: 0000000000025949 [908375.267775] FS: 000000c000180090 GS: 0000000000000000 [908384.897663] potentially unexpected fatal signal 5. [908384.902731] CPU: 13 PID: 227487 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [908384.913163] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [908384.922617] RIP: 0033:0x7fffffffe062 [908384.926470] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [908384.946869] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [908384.952323] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [908384.961063] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [908384.969814] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [908384.977729] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [908384.985101] R13: 0000000000000004 R14: 000000c000582b60 R15: 000000000002694b [908384.992544] FS: 000000c000180090 GS: 0000000000000000 [911956.968886] potentially unexpected fatal signal 5. [911956.973922] CPU: 72 PID: 127086 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [911956.984510] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [911956.993984] RIP: 0033:0x7fffffffe062 [911956.997892] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [911957.017012] RSP: 002b:000000c000967cb0 EFLAGS: 00000297 [911957.022531] RAX: 0000000000050aec RBX: 0000000000000000 RCX: 00007fffffffe05a [911957.031397] RDX: 0000000000000000 RSI: 000000c000968000 RDI: 0000000000012f00 [911957.040136] RBP: 000000c000967d40 R08: 000000c0038e93c0 R09: 0000000000000000 [911957.048963] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000967bf8 [911957.057701] R13: 000000c000224000 R14: 000000c0001b1520 R15: 0000000000007714 [911957.066443] FS: 00007ff716dff6c0 GS: 0000000000000000 [911977.653379] potentially unexpected fatal signal 5. [911977.658420] CPU: 13 PID: 263440 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [911977.668830] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [911977.678283] RIP: 0033:0x7fffffffe062 [911977.682095] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [911977.702585] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [911977.708035] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [911977.715393] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [911977.722790] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [911977.731484] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [911977.738824] R13: 000000000000001c R14: 000000c00046d520 R15: 000000000003a9bd [911977.746185] FS: 000000c000130490 GS: 0000000000000000 [911977.799870] potentially unexpected fatal signal 5. [911977.805924] CPU: 56 PID: 243562 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [911977.817705] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [911977.828642] RIP: 0033:0x7fffffffe062 [911977.833834] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [911977.852849] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [911977.859669] RAX: 0000000000050f6e RBX: 0000000000000000 RCX: 00007fffffffe05a [911977.867023] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [911977.874394] RBP: 000000c00018fe38 R08: 000000c000a9d000 R09: 0000000000000000 [911977.881846] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [911977.889669] R13: 000000000000001e R14: 000000c0004804e0 R15: 000000000003a9c6 [911977.898440] FS: 000000000229acd0 GS: 0000000000000000 [911985.467649] potentially unexpected fatal signal 5. [911985.472704] CPU: 67 PID: 332528 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [911985.483164] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [911985.492619] RIP: 0033:0x7fffffffe062 [911985.496429] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [911985.515433] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [911985.522266] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [911985.531022] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [911985.539855] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [911985.548588] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [911985.555102] potentially unexpected fatal signal 5. [911985.557352] R13: 000000000000001c R14: 000000c000517040 R15: 000000000003ae58 [911985.562367] CPU: 56 PID: 332526 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [911985.571099] FS: 000000c000130490 GS: 0000000000000000 [911985.589795] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [911985.600703] RIP: 0033:0x7fffffffe062 [911985.605870] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [911985.624894] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [911985.631795] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [911985.640538] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [911985.647917] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [911985.655285] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [911985.664021] R13: 000000000000001c R14: 000000c000517040 R15: 000000000003ae58 [911985.672753] FS: 000000c000130490 GS: 0000000000000000 [911985.860052] potentially unexpected fatal signal 5. [911985.865101] CPU: 44 PID: 332427 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [911985.876891] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [911985.887762] RIP: 0033:0x7fffffffe062 [911985.892881] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [911985.913277] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [911985.920085] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [911985.927557] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [911985.936289] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [911985.945135] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [911985.953843] R13: 000000000000001c R14: 000000c000517040 R15: 000000000003ae58 [911985.961196] FS: 000000c000130490 GS: 0000000000000000 [911986.498039] potentially unexpected fatal signal 5. [911986.503127] CPU: 82 PID: 332444 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [911986.513661] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [911986.523101] RIP: 0033:0x7fffffffe062 [911986.526897] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [911986.539757] potentially unexpected fatal signal 5. [911986.545971] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [911986.551015] CPU: 88 PID: 288686 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [911986.551016] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [911986.551020] RIP: 0033:0x7fffffffe062 [911986.551022] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [911986.551023] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [911986.551025] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [911986.551025] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [911986.551026] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [911986.551026] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [911986.551027] R13: 000000000000001e R14: 000000c000155040 R15: 000000000003ade7 [911986.551028] FS: 000000000229acd0 GS: 0000000000000000 [911986.652976] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [911986.660338] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [911986.667697] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [911986.675076] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [911986.682430] R13: 000000000000001e R14: 000000c000155040 R15: 000000000003ade7 [911986.691200] FS: 000000000229acd0 GS: 0000000000000000 [911987.568913] potentially unexpected fatal signal 5. [911987.573961] CPU: 7 PID: 242426 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [911987.584284] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [911987.593740] RIP: 0033:0x7fffffffe062 [911987.597735] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [911987.616778] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [911987.623608] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [911987.630979] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [911987.640089] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [911987.648832] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [911987.657572] R13: 0000000000000016 R14: 000000c0005024e0 R15: 000000000003b10e [911987.666318] FS: 000000c000130490 GS: 0000000000000000 [912401.102461] exe[352106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557cae1b7839 cs:33 sp:7ec19f02a858 ax:0 si:557cae210070 di:ffffffffff600000 [913345.234079] exe[345624] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5586947ec839 cs:33 sp:7fce07d2f858 ax:0 si:558694845062 di:ffffffffff600000 [913507.662758] exe[411553] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5593c638b839 cs:33 sp:7f506ad35858 ax:0 si:5593c63e4062 di:ffffffffff600000 [914175.965386] exe[417016] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5583dbb7d839 cs:33 sp:7f31ead68858 ax:0 si:5583dbbd6070 di:ffffffffff600000 [915462.440763] exe[394607] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55870a398839 cs:33 sp:7f042ef0e858 ax:0 si:55870a3f1097 di:ffffffffff600000 [915462.518596] exe[366457] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55870a398839 cs:33 sp:7f042ef0e858 ax:0 si:55870a3f1097 di:ffffffffff600000 [915462.553872] exe[350148] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55870a398839 cs:33 sp:7f042ef0e858 ax:0 si:55870a3f1097 di:ffffffffff600000 [915462.690392] exe[434834] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55870a398839 cs:33 sp:7f042ef0e858 ax:0 si:55870a3f1097 di:ffffffffff600000 [915463.131969] exe[346104] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b310cf3839 cs:33 sp:7fd5d2429858 ax:0 si:55b310d4c097 di:ffffffffff600000 [915463.203604] exe[350046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b310cf3839 cs:33 sp:7fd5d2429858 ax:0 si:55b310d4c097 di:ffffffffff600000 [915463.300219] exe[346806] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b310cf3839 cs:33 sp:7fd5d2429858 ax:0 si:55b310d4c097 di:ffffffffff600000 [915463.395788] exe[434769] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b310cf3839 cs:33 sp:7fd5d2429858 ax:0 si:55b310d4c097 di:ffffffffff600000 [915463.488002] exe[346110] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b310cf3839 cs:33 sp:7fd5d2429858 ax:0 si:55b310d4c097 di:ffffffffff600000 [915463.573754] exe[434805] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b310cf3839 cs:33 sp:7fd5d2429858 ax:0 si:55b310d4c097 di:ffffffffff600000 [915467.451343] warn_bad_vsyscall: 85 callbacks suppressed [915467.451346] exe[369287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b310cf3839 cs:33 sp:7fd5d2429858 ax:0 si:55b310d4c062 di:ffffffffff600000 [915467.484035] exe[369287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b310cf3839 cs:33 sp:7fd5d2429858 ax:0 si:55b310d4c062 di:ffffffffff600000 [915467.510196] exe[369287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b310cf3839 cs:33 sp:7fd5d2429858 ax:0 si:55b310d4c062 di:ffffffffff600000 [915467.537867] exe[369287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b310cf3839 cs:33 sp:7fd5d2429858 ax:0 si:55b310d4c062 di:ffffffffff600000 [915467.566009] exe[369287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b310cf3839 cs:33 sp:7fd5d2429858 ax:0 si:55b310d4c062 di:ffffffffff600000 [915467.593738] exe[369287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b310cf3839 cs:33 sp:7fd5d2429858 ax:0 si:55b310d4c062 di:ffffffffff600000 [915467.622121] exe[369287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b310cf3839 cs:33 sp:7fd5d2429858 ax:0 si:55b310d4c062 di:ffffffffff600000 [915467.654440] exe[369287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b310cf3839 cs:33 sp:7fd5d2429858 ax:0 si:55b310d4c062 di:ffffffffff600000 [915467.682384] exe[369287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b310cf3839 cs:33 sp:7fd5d2429858 ax:0 si:55b310d4c062 di:ffffffffff600000 [915467.716700] exe[369287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b310cf3839 cs:33 sp:7fd5d2429858 ax:0 si:55b310d4c062 di:ffffffffff600000 [915472.542448] warn_bad_vsyscall: 100 callbacks suppressed [915472.542453] exe[380398] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b310cf3839 cs:33 sp:7fd5d2429858 ax:0 si:55b310d4c070 di:ffffffffff600000 [915472.543901] exe[370263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b310cf3839 cs:33 sp:7fd5d1ffe858 ax:0 si:55b310d4c070 di:ffffffffff600000 [915472.697036] exe[354145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b310cf3839 cs:33 sp:7fd5d1ffe858 ax:0 si:55b310d4c070 di:ffffffffff600000 [915472.830181] exe[434819] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b310cf3839 cs:33 sp:7fd5d2429858 ax:0 si:55b310d4c097 di:ffffffffff600000 [915472.926087] exe[346224] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b310cf3839 cs:33 sp:7fd5d1ffe858 ax:0 si:55b310d4c097 di:ffffffffff600000 [915473.021768] exe[434768] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b310cf3839 cs:33 sp:7fd5d2429858 ax:0 si:55b310d4c097 di:ffffffffff600000 [915473.054207] exe[434814] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b310cf3839 cs:33 sp:7fd5d1fdd858 ax:0 si:55b310d4c097 di:ffffffffff600000 [915473.155568] exe[346132] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b310cf3839 cs:33 sp:7fd5d2429858 ax:0 si:55b310d4c062 di:ffffffffff600000 [915473.254282] exe[346224] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b310cf3839 cs:33 sp:7fd5d1ffe858 ax:0 si:55b310d4c062 di:ffffffffff600000 [915473.390454] exe[369287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b310cf3839 cs:33 sp:7fd5d2429858 ax:0 si:55b310d4c062 di:ffffffffff600000 [915477.599715] warn_bad_vsyscall: 144 callbacks suppressed [915477.599719] exe[434815] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b310cf3839 cs:33 sp:7fd5d2429858 ax:0 si:55b310d4c097 di:ffffffffff600000 [915477.644980] exe[442196] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b310cf3839 cs:33 sp:7fd5d2429858 ax:0 si:55b310d4c097 di:ffffffffff600000 [915477.756745] exe[380378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b310cf3839 cs:33 sp:7fd5d2429858 ax:0 si:55b310d4c097 di:ffffffffff600000 [915477.849717] exe[370263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b310cf3839 cs:33 sp:7fd5d1ffe858 ax:0 si:55b310d4c097 di:ffffffffff600000 [915477.942133] exe[346097] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b310cf3839 cs:33 sp:7fd5d2429858 ax:0 si:55b310d4c097 di:ffffffffff600000 [915477.981263] exe[346181] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b310cf3839 cs:33 sp:7fd5d1ffe858 ax:0 si:55b310d4c097 di:ffffffffff600000 [915478.098906] exe[346104] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b310cf3839 cs:33 sp:7fd5d2429858 ax:0 si:55b310d4c062 di:ffffffffff600000 [915478.208012] exe[434805] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b310cf3839 cs:33 sp:7fd5d1ffe858 ax:0 si:55b310d4c062 di:ffffffffff600000 [915478.327191] exe[353395] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b310cf3839 cs:33 sp:7fd5d2429858 ax:0 si:55b310d4c062 di:ffffffffff600000 [915478.490409] exe[434815] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b310cf3839 cs:33 sp:7fd5d2429858 ax:0 si:55b310d4c062 di:ffffffffff600000 [915482.645052] warn_bad_vsyscall: 56 callbacks suppressed [915482.645055] exe[370263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b310cf3839 cs:33 sp:7fd5d1ffe858 ax:0 si:55b310d4c097 di:ffffffffff600000 [915482.733802] exe[346083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b310cf3839 cs:33 sp:7fd5d2429858 ax:0 si:55b310d4c097 di:ffffffffff600000 [915482.821872] exe[346130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b310cf3839 cs:33 sp:7fd5d2429858 ax:0 si:55b310d4c062 di:ffffffffff600000 [915482.906810] exe[366455] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b310cf3839 cs:33 sp:7fd5d2429858 ax:0 si:55b310d4c062 di:ffffffffff600000 [915483.000426] exe[434758] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b310cf3839 cs:33 sp:7fd5d2429858 ax:0 si:55b310d4c062 di:ffffffffff600000 [915483.032079] exe[434769] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b310cf3839 cs:33 sp:7fd5d2429858 ax:0 si:55b310d4c062 di:ffffffffff600000 [915483.130899] exe[350931] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b310cf3839 cs:33 sp:7fd5d2429858 ax:0 si:55b310d4c062 di:ffffffffff600000 [915483.237259] exe[346130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b310cf3839 cs:33 sp:7fd5d2429858 ax:0 si:55b310d4c062 di:ffffffffff600000 [915483.338654] exe[346045] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b310cf3839 cs:33 sp:7fd5d2429858 ax:0 si:55b310d4c062 di:ffffffffff600000 [915483.404408] exe[380404] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b310cf3839 cs:33 sp:7fd5d2429858 ax:0 si:55b310d4c062 di:ffffffffff600000 [915487.691082] warn_bad_vsyscall: 60 callbacks suppressed [915487.691085] exe[366447] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b310cf3839 cs:33 sp:7fd5d1ffe858 ax:0 si:55b310d4c062 di:ffffffffff600000 [915487.964349] exe[346209] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b310cf3839 cs:33 sp:7fd5d2429858 ax:0 si:55b310d4c062 di:ffffffffff600000 [915488.748954] exe[434763] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b310cf3839 cs:33 sp:7fd5d1fdd858 ax:0 si:55b310d4c062 di:ffffffffff600000 [915488.832006] exe[353420] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b310cf3839 cs:33 sp:7fd5d2429858 ax:0 si:55b310d4c062 di:ffffffffff600000 [915489.622325] exe[346130] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b310cf3839 cs:33 sp:7fd5d2429858 ax:0 si:55b310d4c062 di:ffffffffff600000 [915489.715098] exe[350049] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b310cf3839 cs:33 sp:7fd5d2429858 ax:0 si:55b310d4c062 di:ffffffffff600000 [915490.485572] exe[434814] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b310cf3839 cs:33 sp:7fd5d2429858 ax:0 si:55b310d4c062 di:ffffffffff600000 [915490.522181] exe[440465] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b310cf3839 cs:33 sp:7fd5d2429858 ax:0 si:55b310d4c062 di:ffffffffff600000 [915490.598629] exe[380385] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b310cf3839 cs:33 sp:7fd5d2429858 ax:0 si:55b310d4c097 di:ffffffffff600000 [915490.673665] exe[370263] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b310cf3839 cs:33 sp:7fd5d2429858 ax:0 si:55b310d4c097 di:ffffffffff600000 [915492.867699] warn_bad_vsyscall: 56 callbacks suppressed [915492.867703] exe[350046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b310cf3839 cs:33 sp:7fd5d2429858 ax:0 si:55b310d4c062 di:ffffffffff600000 [915492.964891] exe[350046] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b310cf3839 cs:33 sp:7fd5d1ffe858 ax:0 si:55b310d4c062 di:ffffffffff600000 [915493.060344] exe[434900] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b310cf3839 cs:33 sp:7fd5d2429858 ax:0 si:55b310d4c062 di:ffffffffff600000 [915493.138936] exe[380407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b310cf3839 cs:33 sp:7fd5d2429858 ax:0 si:55b310d4c062 di:ffffffffff600000 [915493.228814] exe[346102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b310cf3839 cs:33 sp:7fd5d2429858 ax:0 si:55b310d4c062 di:ffffffffff600000 [915493.308293] exe[346110] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b310cf3839 cs:33 sp:7fd5d1ffe858 ax:0 si:55b310d4c062 di:ffffffffff600000 [915493.386618] exe[435292] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b310cf3839 cs:33 sp:7fd5d2429858 ax:0 si:55b310d4c062 di:ffffffffff600000 [915493.491042] exe[350049] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b310cf3839 cs:33 sp:7fd5d2429858 ax:0 si:55b310d4c062 di:ffffffffff600000 [915493.610488] exe[380378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b310cf3839 cs:33 sp:7fd5d2429858 ax:0 si:55b310d4c062 di:ffffffffff600000 [915493.707251] exe[434769] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b310cf3839 cs:33 sp:7fd5d2429858 ax:0 si:55b310d4c097 di:ffffffffff600000 [915590.392376] potentially unexpected fatal signal 5. [915590.397419] CPU: 68 PID: 446268 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [915590.407842] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [915590.417288] RIP: 0033:0x7fffffffe062 [915590.421077] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [915590.440207] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [915590.447036] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [915590.455784] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [915590.464524] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [915590.464561] potentially unexpected fatal signal 5. [915590.473296] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [915590.473300] R13: 000000000000001c R14: 000000c000508820 R15: 00000000000515c2 [915590.479676] CPU: 14 PID: 451540 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [915590.479678] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [915590.479682] RIP: 0033:0x7fffffffe062 [915590.479684] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [915590.479685] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [915590.479687] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [915590.479687] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [915590.479688] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [915590.479689] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [915590.479689] R13: 000000000000001c R14: 000000c000508820 R15: 00000000000515c2 [915590.479690] FS: 000000c000130890 GS: 0000000000000000 [915590.531384] potentially unexpected fatal signal 5. [915590.539712] FS: 000000c000130890 GS: 0000000000000000 [915590.603508] CPU: 95 PID: 358986 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [915590.615398] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [915590.626252] RIP: 0033:0x7fffffffe062 [915590.631406] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [915590.650407] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [915590.657236] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [915590.665989] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [915590.673356] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [915590.682088] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193e20 [915590.689447] R13: 000000000000001c R14: 000000c0008001a0 R15: 00000000000515c3 [915590.696799] FS: 000000c000131490 GS: 0000000000000000 [915600.920823] potentially unexpected fatal signal 5. [915600.925869] CPU: 52 PID: 452425 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [915600.936275] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [915600.945727] RIP: 0033:0x7fffffffe062 [915600.949572] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [915600.968574] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [915600.974052] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [915600.981406] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [915600.988830] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [915600.996183] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193e20 [915601.004936] R13: 0000000000000038 R14: 000000c000517380 R15: 0000000000052bba [915601.013683] FS: 000000c000600090 GS: 0000000000000000 [915601.063476] potentially unexpected fatal signal 5. [915601.068510] CPU: 64 PID: 389228 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [915601.078910] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [915601.088455] RIP: 0033:0x7fffffffe062 [915601.092251] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [915601.111416] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [915601.116864] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [915601.124213] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [915601.131584] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [915601.138947] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193e20 [915601.146323] R13: 0000000000000038 R14: 000000c000517380 R15: 0000000000052bba [915601.153729] FS: 000000c000600090 GS: 0000000000000000 [915602.772784] potentially unexpected fatal signal 5. [915602.777820] CPU: 64 PID: 452762 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [915602.788256] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [915602.797708] RIP: 0033:0x7fffffffe062 [915602.801493] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [915602.820579] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [915602.826057] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [915602.833437] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [915602.842175] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [915602.849538] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [915602.856883] R13: 0000000000000034 R14: 000000c0004976c0 R15: 000000000005302a [915602.865725] FS: 000000c000130890 GS: 0000000000000000 [915604.856964] potentially unexpected fatal signal 5. [915604.862013] CPU: 13 PID: 341902 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [915604.872436] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [915604.881921] RIP: 0033:0x7fffffffe062 [915604.885725] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [915604.904761] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [915604.910230] RAX: 000000000006e9c7 RBX: 0000000000000000 RCX: 00007fffffffe05a [915604.917610] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [915604.925000] RBP: 000000c00018fe38 R08: 000000c0001e8b50 R09: 0000000000000000 [915604.932401] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [915604.940012] R13: 000000000000003c R14: 000000c0001b3040 R15: 0000000000053559 [915604.947491] FS: 000000c000130890 GS: 0000000000000000 [915604.979320] potentially unexpected fatal signal 5. [915604.984528] CPU: 92 PID: 453071 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [915604.994951] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [915605.005786] RIP: 0033:0x7fffffffe062 [915605.009597] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [915605.028599] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [915605.035429] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [915605.044248] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [915605.052986] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [915605.061709] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [915605.069083] R13: 0000000000000036 R14: 000000c0006031e0 R15: 0000000000053555 [915605.076465] FS: 000000c000130490 GS: 0000000000000000 [915778.740729] warn_bad_vsyscall: 2 callbacks suppressed [915778.740732] exe[388063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5596eb06c839 cs:33 sp:7facbc108858 ax:0 si:5596eb0c5062 di:ffffffffff600000 [915798.397701] exe[428174] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563872960839 cs:33 sp:7f517b642858 ax:0 si:5638729b9062 di:ffffffffff600000 [915921.291662] exe[495856] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5578391f4839 cs:33 sp:7fe5f809d858 ax:0 si:55783924d062 di:ffffffffff600000 [915940.397160] exe[499474] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557559eda839 cs:33 sp:7f397cf5a858 ax:0 si:557559f33062 di:ffffffffff600000 [915984.985521] exe[415429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f280374839 cs:33 sp:7fc187881858 ax:0 si:55f2803cd062 di:ffffffffff600000 [915992.205468] exe[400453] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556660a85839 cs:33 sp:7ebb40afb858 ax:0 si:556660ade062 di:ffffffffff600000 [916003.288207] exe[499778] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c1974db839 cs:33 sp:7fab2cfd6858 ax:0 si:55c197534062 di:ffffffffff600000 [916042.386802] exe[488848] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b926de6839 cs:33 sp:7f5731730858 ax:0 si:55b926e3f062 di:ffffffffff600000 [916099.781056] exe[501551] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a78e38d839 cs:33 sp:7eeb74858858 ax:0 si:55a78e3e6062 di:ffffffffff600000 [916111.202575] exe[471424] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5607846f4839 cs:33 sp:7ffbdbea1858 ax:0 si:56078474d062 di:ffffffffff600000 [916160.719760] exe[460065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be3498c839 cs:33 sp:7eba169ed858 ax:0 si:55be349e5062 di:ffffffffff600000 [916301.764042] exe[491040] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55be5811a839 cs:33 sp:7ed5141d7858 ax:0 si:55be58173062 di:ffffffffff600000 [916333.367199] exe[467101] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561848411839 cs:33 sp:7f2776be1858 ax:0 si:56184846a062 di:ffffffffff600000 [916333.473094] exe[473778] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f9f31b839 cs:33 sp:7f57cdd30858 ax:0 si:557f9f374062 di:ffffffffff600000 [916334.541877] exe[485387] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f20ffe0839 cs:33 sp:7f0a6dffa858 ax:0 si:55f210039062 di:ffffffffff600000 [917652.142237] exe[331820] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561aa4ed0839 cs:33 sp:7eee76650ee8 ax:0 si:20000000 di:ffffffffff600000 [917652.555916] exe[588196] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561aa4ed0839 cs:33 sp:7eee76650ee8 ax:0 si:20000000 di:ffffffffff600000 [917652.825710] exe[331820] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561aa4ed0839 cs:33 sp:7eee76650ee8 ax:0 si:20000000 di:ffffffffff600000 [918098.273392] potentially unexpected fatal signal 5. [918098.278437] CPU: 45 PID: 607205 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [918098.288841] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [918098.298279] RIP: 0033:0x7fffffffe062 [918098.302089] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [918098.321215] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [918098.325081] potentially unexpected fatal signal 5. [918098.328073] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [918098.328074] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [918098.328075] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [918098.328075] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [918098.328076] R13: 000000000000001c R14: 000000c000581d40 R15: 000000000006ed08 [918098.328077] FS: 000000c000131490 GS: 0000000000000000 [918098.378453] CPU: 53 PID: 602706 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [918098.388886] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [918098.398333] RIP: 0033:0x7fffffffe062 [918098.403535] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [918098.423996] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [918098.430835] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [918098.439584] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [918098.448310] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [918098.457041] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [918098.464402] R13: 000000000000001c R14: 000000c000581d40 R15: 000000000006ed08 [918098.471881] FS: 000000c000131490 GS: 0000000000000000 [918124.437098] potentially unexpected fatal signal 5. [918124.442131] CPU: 59 PID: 608448 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [918124.454005] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [918124.463438] RIP: 0033:0x7fffffffe062 [918124.467248] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [918124.486358] RSP: 002b:000000c00018dd98 EFLAGS: 00000297 [918124.491797] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [918124.499155] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [918124.506525] RBP: 000000c00018de38 R08: 0000000000000000 R09: 0000000000000000 [918124.515350] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018de20 [918124.524152] R13: 000000000000001c R14: 000000c000482680 R15: 00000000000946e4 [918124.532901] FS: 000000000229acd0 GS: 0000000000000000 [918124.569832] potentially unexpected fatal signal 5. [918124.575301] CPU: 67 PID: 609049 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [918124.585734] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [918124.596566] RIP: 0033:0x7fffffffe062 [918124.600393] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [918124.619487] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [918124.626570] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [918124.635327] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [918124.644072] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [918124.652822] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [918124.661555] R13: 000000000000001c R14: 000000c0001824e0 R15: 00000000000946f2 [918124.670320] FS: 000000000229acd0 GS: 0000000000000000 [918321.591603] potentially unexpected fatal signal 5. [918321.596662] CPU: 24 PID: 613386 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [918321.607066] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [918321.616492] RIP: 0033:0x7fffffffe062 [918321.620280] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [918321.640768] RSP: 002b:000000c000677cb0 EFLAGS: 00000297 [918321.646230] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [918321.653582] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [918321.660939] RBP: 000000c000677d40 R08: 0000000000000000 R09: 0000000000000000 [918321.668300] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000677bd8 [918321.675673] R13: 000000c000138800 R14: 000000c00044d520 R15: 000000000009559b [918321.683046] FS: 00007fe90fa896c0 GS: 0000000000000000 [918321.700332] potentially unexpected fatal signal 5. [918321.705424] CPU: 24 PID: 613380 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [918321.715908] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [918321.725375] RIP: 0033:0x7fffffffe062 [918321.730554] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [918321.750947] RSP: 002b:000000c000677cb0 EFLAGS: 00000297 [918321.756406] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [918321.763767] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [918321.771141] RBP: 000000c000677d40 R08: 0000000000000000 R09: 0000000000000000 [918321.778508] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000677bd8 [918321.785884] R13: 000000c000138800 R14: 000000c00044d520 R15: 000000000009559b [918321.793235] FS: 00007fe90fa896c0 GS: 0000000000000000 [918353.458740] potentially unexpected fatal signal 5. [918353.463777] CPU: 40 PID: 619482 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [918353.474190] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [918353.483644] RIP: 0033:0x7fffffffe062 [918353.487472] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [918353.506485] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [918353.513358] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [918353.522089] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [918353.530841] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [918353.539709] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [918353.547090] R13: 0000000000000036 R14: 000000c000513520 R15: 000000000006eeea [918353.555883] FS: 000000c000130490 GS: 0000000000000000 [918918.575984] potentially unexpected fatal signal 5. [918918.581152] CPU: 61 PID: 641783 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [918918.591586] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [918918.601054] RIP: 0033:0x7fffffffe062 [918918.604883] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [918918.625299] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [918918.632729] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [918918.641490] RDX: 0000000000000000 RSI: 0000000000200000 RDI: 0000562267200000 [918918.650327] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [918918.659107] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [918918.667938] R13: 0000000000000004 R14: 000000c00016ab60 R15: 0000000000098755 [918918.676710] FS: 000000c000130890 GS: 0000000000000000 [919033.217085] exe[684421] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5654d160240a cs:33 sp:7f4652dd1ee8 ax:12 si:ffffffffff600000 di:5654d166eff2 [919033.322521] exe[686692] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5654d160240a cs:33 sp:7f4652dd1ee8 ax:12 si:ffffffffff600000 di:5654d166eff2 [919033.398313] exe[685286] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5654d160240a cs:33 sp:7f4652dd1ee8 ax:12 si:ffffffffff600000 di:5654d166eff2 [919427.074387] exe[708216] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a42aa41839 cs:33 sp:7ef27eeabee8 ax:0 si:20000040 di:ffffffffff600000 [919427.466536] exe[708787] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a42aa41839 cs:33 sp:7ef27eeabee8 ax:0 si:20000040 di:ffffffffff600000 [919427.591674] exe[709169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a42aa41839 cs:33 sp:7ef27eeabee8 ax:0 si:20000040 di:ffffffffff600000 [922234.011310] potentially unexpected fatal signal 5. [922234.016358] CPU: 30 PID: 799194 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [922234.026869] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [922234.036325] RIP: 0033:0x7fffffffe062 [922234.040179] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [922234.059195] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [922234.066011] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [922234.073361] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [922234.080802] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [922234.088140] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [922234.095485] R13: 000000000000001c R14: 000000c0005024e0 R15: 000000000009ae28 [922234.102843] FS: 000000c000580090 GS: 0000000000000000 [922234.140001] potentially unexpected fatal signal 5. [922234.145692] CPU: 42 PID: 651005 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [922234.157473] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [922234.168285] RIP: 0033:0x7fffffffe062 [922234.173464] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [922234.193937] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [922234.200723] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [922234.209457] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [922234.218180] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [922234.226918] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [922234.235760] R13: 000000000000001c R14: 000000c0005024e0 R15: 000000000009ae28 [922234.244472] FS: 000000c000580090 GS: 0000000000000000 [922237.907659] potentially unexpected fatal signal 5. [922237.912685] CPU: 2 PID: 757015 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [922237.923122] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [922237.932545] RIP: 0033:0x7fffffffe062 [922237.936356] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [922237.954685] potentially unexpected fatal signal 5. [922237.955348] RSP: 002b:000000c00018dd98 EFLAGS: 00000297 [922237.960465] CPU: 50 PID: 642157 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [922237.965903] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [922237.965904] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [922237.965905] RBP: 000000c00018de38 R08: 0000000000000000 R09: 0000000000000000 [922237.965906] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018de20 [922237.965907] R13: 000000000000001c R14: 000000c0004c7520 R15: 000000000009b0eb [922237.965907] FS: 000000000229acd0 GS: 0000000000000000 [922238.019965] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [922238.029411] RIP: 0033:0x7fffffffe062 [922238.033215] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [922238.052425] RSP: 002b:000000c00018dd98 EFLAGS: 00000297 [922238.059266] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [922238.068011] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [922238.075364] RBP: 000000c00018de38 R08: 0000000000000000 R09: 0000000000000000 [922238.082727] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018de20 [922238.090091] R13: 000000000000001c R14: 000000c0004c7520 R15: 000000000009b0eb [922238.097442] FS: 000000000229acd0 GS: 0000000000000000 [922238.342091] potentially unexpected fatal signal 5. [922238.347136] CPU: 49 PID: 646533 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [922238.357648] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [922238.368440] RIP: 0033:0x7fffffffe062 [922238.372227] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [922238.392649] RSP: 002b:000000c00018dd98 EFLAGS: 00000297 [922238.399536] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [922238.402108] potentially unexpected fatal signal 5. [922238.408287] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [922238.413333] CPU: 13 PID: 642451 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [922238.420675] RBP: 000000c00018de38 R08: 0000000000000000 R09: 0000000000000000 [922238.420676] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018de20 [922238.420676] R13: 000000000000001c R14: 000000c0004c7520 R15: 000000000009b0eb [922238.420677] FS: 000000000229acd0 GS: 0000000000000000 [922238.459928] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [922238.469376] RIP: 0033:0x7fffffffe062 [922238.473171] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [922238.492193] RSP: 002b:000000c00018dd98 EFLAGS: 00000297 [922238.497654] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [922238.505027] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [922238.512376] RBP: 000000c00018de38 R08: 0000000000000000 R09: 0000000000000000 [922238.519826] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018de20 [922238.527209] R13: 000000000000001c R14: 000000c0004c7520 R15: 000000000009b0eb [922238.534648] FS: 000000000229acd0 GS: 0000000000000000 [922238.637965] potentially unexpected fatal signal 5. [922238.643032] CPU: 13 PID: 799321 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [922238.653422] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [922238.662859] RIP: 0033:0x7fffffffe062 [922238.666653] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [922238.685782] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [922238.692590] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [922238.701309] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [922238.708666] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [922238.716034] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193e20 [922238.723459] R13: 000000000000001c R14: 000000c000171380 R15: 000000000009b0ea [922238.730798] FS: 000000c000130490 GS: 0000000000000000 [922264.364283] exe[719914] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5601bebd6839 cs:33 sp:7efd3d568858 ax:0 si:5601bec2f062 di:ffffffffff600000 [922266.634537] exe[793836] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5601bebd6839 cs:33 sp:7efd3d568858 ax:0 si:5601bec2f062 di:ffffffffff600000 [922266.780379] exe[733683] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5601bebd6839 cs:33 sp:7efd3d547858 ax:0 si:5601bec2f062 di:ffffffffff600000 [922330.576320] potentially unexpected fatal signal 5. [922330.581346] CPU: 24 PID: 805958 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [922330.591753] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [922330.601214] RIP: 0033:0x7fffffffe062 [922330.605032] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [922330.624054] RSP: 002b:000000c00025dcb0 EFLAGS: 00000297 [922330.630875] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [922330.638244] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [922330.645605] RBP: 000000c00025dd40 R08: 0000000000000000 R09: 0000000000000000 [922330.653005] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00025dbd8 [922330.660362] R13: 000000c000700000 R14: 000000c000239860 R15: 000000000009d2df [922330.667724] FS: 00007f30ee5fd6c0 GS: 0000000000000000 [922330.832614] potentially unexpected fatal signal 5. [922330.837671] CPU: 80 PID: 687688 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [922330.848103] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [922330.857536] RIP: 0033:0x7fffffffe062 [922330.861359] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [922330.880401] RSP: 002b:000000c00025dcb0 EFLAGS: 00000297 [922330.885862] RAX: 00000000000c4c5d RBX: 0000000000000000 RCX: 00007fffffffe05a [922330.894603] RDX: 0000000000000000 RSI: 000000c00025e000 RDI: 0000000000012f00 [922330.903720] RBP: 000000c00025dd40 R08: 000000c2552e3960 R09: 0000000000000000 [922330.912454] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00025dbd8 [922330.921187] R13: 000000c000700000 R14: 000000c000239860 R15: 000000000009d2df [922330.928542] FS: 00007f30ee5fd6c0 GS: 0000000000000000 [922331.121677] potentially unexpected fatal signal 5. [922331.126817] CPU: 74 PID: 805966 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [922331.137246] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [922331.146805] RIP: 0033:0x7fffffffe062 [922331.150601] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [922331.169624] RSP: 002b:000000c00025dcb0 EFLAGS: 00000297 [922331.176598] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [922331.184042] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [922331.192773] RBP: 000000c00025dd40 R08: 0000000000000000 R09: 0000000000000000 [922331.201519] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00025dbd8 [922331.210259] R13: 000000c000700000 R14: 000000c000239860 R15: 000000000009d2df [922331.219108] FS: 00007f30ee5fd6c0 GS: 0000000000000000 [922469.091054] potentially unexpected fatal signal 5. [922469.096092] CPU: 39 PID: 709958 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [922469.106548] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [922469.116032] RIP: 0033:0x7fffffffe062 [922469.119830] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [922469.138871] RSP: 002b:000000c000527d98 EFLAGS: 00000297 [922469.144316] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [922469.151683] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [922469.159026] RBP: 000000c000527e38 R08: 0000000000000000 R09: 0000000000000000 [922469.167791] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000527e20 [922469.175167] R13: 0000000000000036 R14: 000000c000157d40 R15: 00000000000a0d1b [922469.182532] FS: 0000000001fc7e50 GS: 0000000000000000 [922500.902307] potentially unexpected fatal signal 5. [922500.907353] CPU: 58 PID: 663576 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [922500.917765] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [922500.927239] RIP: 0033:0x7fffffffe062 [922500.931032] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [922500.950285] RSP: 002b:000000c00058fd98 EFLAGS: 00000297 [922500.955764] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [922500.963138] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [922500.970497] RBP: 000000c00058fe38 R08: 0000000000000000 R09: 0000000000000000 [922500.977864] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00058fe20 [922500.985234] R13: 0000000000000034 R14: 000000c0001acea0 R15: 00000000000a1c17 [922500.992616] FS: 000000c000580090 GS: 0000000000000000 [922625.656941] potentially unexpected fatal signal 5. [922625.662329] CPU: 73 PID: 830397 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [922625.672754] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [922625.682252] RIP: 0033:0x7fffffffe062 [922625.686085] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [922625.694849] potentially unexpected fatal signal 5. [922625.705198] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [922625.710219] CPU: 59 PID: 830395 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [922625.710221] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [922625.710225] RIP: 0033:0x7fffffffe062 [922625.710227] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [922625.710228] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [922625.710231] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [922625.717050] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [922625.717050] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [922625.717051] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [922625.717052] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [922625.717052] R13: 000000000000001c R14: 000000c00045a9c0 R15: 00000000000a78ad [922625.717053] FS: 000000c000180090 GS: 0000000000000000 [922625.826366] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [922625.833758] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [922625.842507] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [922625.851291] R13: 000000000000001c R14: 000000c00045a9c0 R15: 00000000000a78ad [922625.860044] FS: 000000c000180090 GS: 0000000000000000 [922707.406901] exe[810798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ed6cdb40a cs:33 sp:7f92fb2eeee8 ax:12 si:ffffffffff600000 di:563ed6d47ff2 [922707.785694] exe[805112] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ed6cdb40a cs:33 sp:7f92fb2eeee8 ax:12 si:ffffffffff600000 di:563ed6d47ff2 [922709.933373] exe[822621] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ed6cdb40a cs:33 sp:7f92fb2eeee8 ax:12 si:ffffffffff600000 di:563ed6d47ff2 [924242.857442] exe[829325] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5b02e440a cs:33 sp:7f51a3955ee8 ax:12 si:ffffffffff600000 di:55b5b0350ff2 [924242.957518] exe[900633] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5b02e440a cs:33 sp:7f51a3955ee8 ax:12 si:ffffffffff600000 di:55b5b0350ff2 [924243.733532] exe[819336] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b5b02e440a cs:33 sp:7f51a3955ee8 ax:12 si:ffffffffff600000 di:55b5b0350ff2 [925845.104645] potentially unexpected fatal signal 5. [925845.109694] CPU: 21 PID: 919427 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [925845.120384] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [925845.129843] RIP: 0033:0x7fffffffe062 [925845.133635] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [925845.152632] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [925845.158106] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [925845.165484] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [925845.172825] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [925845.181583] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [925845.190345] R13: 000000000000001c R14: 000000c000502820 R15: 00000000000c33e6 [925845.197725] FS: 000000000229acd0 GS: 0000000000000000 [925849.504590] potentially unexpected fatal signal 5. [925849.509628] CPU: 17 PID: 919569 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [925849.520027] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [925849.529600] RIP: 0033:0x7fffffffe062 [925849.533392] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [925849.552457] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [925849.558085] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [925849.565423] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [925849.572894] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [925849.580287] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193e20 [925849.587653] R13: 000000000000001c R14: 000000c0004f0b60 R15: 00000000000c35b5 [925849.595019] FS: 000000c0002d2c90 GS: 0000000000000000 [926050.902528] exe[911289] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dc3ac6839 cs:33 sp:7fb3985c0ee8 ax:0 si:20003580 di:ffffffffff600000 [926051.608935] exe[857287] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dc3ac6839 cs:33 sp:7fb39859fee8 ax:0 si:20003580 di:ffffffffff600000 [926051.832504] exe[910213] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556dc3ac6839 cs:33 sp:7fb39859fee8 ax:0 si:20003580 di:ffffffffff600000 [926079.622170] potentially unexpected fatal signal 5. [926079.627212] CPU: 6 PID: 813897 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [926079.637527] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [926079.646976] RIP: 0033:0x7fffffffe062 [926079.650782] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [926079.669814] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [926079.675277] RAX: 00000000000e3540 RBX: 0000000000000000 RCX: 00007fffffffe05a [926079.684492] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [926079.693254] RBP: 000000c000193e38 R08: 000000c0006522e0 R09: 0000000000000000 [926079.701983] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193e20 [926079.710750] R13: 0000000000000034 R14: 000000c0004929c0 R15: 00000000000c6af9 [926079.719534] FS: 000000c000130890 GS: 0000000000000000 [926110.776095] potentially unexpected fatal signal 5. [926110.781128] CPU: 34 PID: 819451 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [926110.791551] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [926110.801090] RIP: 0033:0x7fffffffe062 [926110.804902] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [926110.824006] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [926110.829475] RAX: 00000000000e4154 RBX: 0000000000000000 RCX: 00007fffffffe05a [926110.838219] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [926110.846962] RBP: 000000c00018fe38 R08: 000000c0005fe6a0 R09: 0000000000000000 [926110.854327] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [926110.861784] R13: 000000000000003e R14: 000000c0001789c0 R15: 00000000000c7889 [926110.870640] FS: 000000c0004c4090 GS: 0000000000000000 [926166.826466] potentially unexpected fatal signal 5. [926166.831511] CPU: 45 PID: 938770 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [926166.842079] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [926166.851509] RIP: 0033:0x7fffffffe062 [926166.855312] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [926166.874481] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [926166.879921] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [926166.881045] potentially unexpected fatal signal 5. [926166.887264] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [926166.887265] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [926166.887265] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [926166.887266] R13: 0000000000000036 R14: 000000c0001b1040 R15: 00000000000c9069 [926166.887267] FS: 000000c000130c90 GS: 0000000000000000 [926166.927180] CPU: 34 PID: 878058 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [926166.937589] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [926166.947114] RIP: 0033:0x7fffffffe062 [926166.952329] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [926166.955427] potentially unexpected fatal signal 5. [926166.972732] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [926166.979117] CPU: 81 PID: 860569 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [926166.979118] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [926166.979122] RIP: 0033:0x7fffffffe062 [926166.979125] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [926166.979126] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [926166.979128] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [926166.979129] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [926166.979130] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [926166.979130] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [926166.979131] R13: 0000000000000036 R14: 000000c0001b1040 R15: 00000000000c9069 [926166.979132] FS: 000000c000130c90 GS: 0000000000000000 [926167.082870] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [926167.091617] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [926167.100364] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [926167.109898] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [926167.118730] R13: 0000000000000036 R14: 000000c0001b1040 R15: 00000000000c9069 [926167.127686] FS: 000000c000130c90 GS: 0000000000000000 [926850.070541] exe[965080] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d38443c839 cs:33 sp:7f8456e28858 ax:0 si:55d384495097 di:ffffffffff600000 [926850.169074] exe[965080] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d38443c839 cs:33 sp:7f8456e28858 ax:0 si:55d384495097 di:ffffffffff600000 [926850.246798] exe[948190] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d38443c839 cs:33 sp:7f8456e28858 ax:0 si:55d384495097 di:ffffffffff600000 [926852.213077] exe[937745] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a37963340a cs:33 sp:7f1cdd054ee8 ax:12 si:ffffffffff600000 di:55a37969fff2 [926852.295696] exe[938190] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a37963340a cs:33 sp:7f1cdd054ee8 ax:12 si:ffffffffff600000 di:55a37969fff2 [926852.373869] exe[927310] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a37963340a cs:33 sp:7f1cdd054ee8 ax:12 si:ffffffffff600000 di:55a37969fff2 [926858.429673] exe[927221] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fe937b740a cs:33 sp:7f87aae74ee8 ax:12 si:ffffffffff600000 di:55fe93823ff2 [926858.509497] exe[937758] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fe937b740a cs:33 sp:7f87aae74ee8 ax:12 si:ffffffffff600000 di:55fe93823ff2 [926858.594845] exe[927903] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fe937b740a cs:33 sp:7f87aae74ee8 ax:12 si:ffffffffff600000 di:55fe93823ff2 [926858.676243] exe[968145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fe937b740a cs:33 sp:7f87aae74ee8 ax:12 si:ffffffffff600000 di:55fe93823ff2 [926858.792515] exe[926934] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fe937b740a cs:33 sp:7f87aae74ee8 ax:12 si:ffffffffff600000 di:55fe93823ff2 [926858.873219] exe[963383] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fe937b740a cs:33 sp:7f87aae74ee8 ax:12 si:ffffffffff600000 di:55fe93823ff2 [926858.992806] exe[926948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fe937b740a cs:33 sp:7f87aae74ee8 ax:12 si:ffffffffff600000 di:55fe93823ff2 [926859.111837] exe[963382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fe937b740a cs:33 sp:7f87aae74ee8 ax:12 si:ffffffffff600000 di:55fe93823ff2 [926859.188221] exe[968620] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fe937b740a cs:33 sp:7f87aae74ee8 ax:12 si:ffffffffff600000 di:55fe93823ff2 [926859.264988] exe[938190] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fe937b740a cs:33 sp:7f87aae74ee8 ax:12 si:ffffffffff600000 di:55fe93823ff2 [928997.328944] potentially unexpected fatal signal 5. [928997.333985] CPU: 31 PID: 14327 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [928997.344315] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [928997.346482] potentially unexpected fatal signal 5. [928997.353758] RIP: 0033:0x7fffffffe062 [928997.358793] CPU: 51 PID: 13870 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [928997.362591] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [928997.362592] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [928997.362594] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [928997.362595] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [928997.362597] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [928997.372904] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [928997.372909] RIP: 0033:0x7fffffffe062 [928997.372913] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [928997.372914] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [928997.372917] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [928997.372919] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [928997.372922] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [928997.372925] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [928997.372930] R13: 0000000000000040 R14: 000000c00051b6c0 R15: 0000000000003507 [928997.391933] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [928997.391934] R13: 0000000000000040 R14: 000000c00051b6c0 R15: 0000000000003507 [928997.391935] FS: 0000000001fc7e50 GS: 0000000000000000 [928997.523227] FS: 0000000001fc7e50 GS: 0000000000000000 [929151.654870] potentially unexpected fatal signal 5. [929151.659920] CPU: 35 PID: 17442 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [929151.670275] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [929151.679707] RIP: 0033:0x7fffffffe062 [929151.683592] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [929151.702627] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [929151.708066] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [929151.715519] RDX: 0000000000000000 RSI: 0000000000200000 RDI: 0000562b25c00000 [929151.722880] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [929151.730247] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [929151.738126] R13: 000000000000003c R14: 000000c00058e4e0 R15: 0000000000003f76 [929151.746965] FS: 000000c000600090 GS: 0000000000000000 [929200.518243] warn_bad_vsyscall: 6 callbacks suppressed [929200.518247] exe[11082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557c299df839 cs:33 sp:7ee50a7c4858 ax:0 si:557c29a38062 di:ffffffffff600000 [929201.373096] exe[11084] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557c299df839 cs:33 sp:7ee50a782858 ax:0 si:557c29a38062 di:ffffffffff600000 [929202.236618] exe[11082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557c299df839 cs:33 sp:7ee50a7c4858 ax:0 si:557c29a38062 di:ffffffffff600000 [929239.824994] potentially unexpected fatal signal 5. [929239.830038] CPU: 0 PID: 18541 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [929239.840289] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [929239.849831] RIP: 0033:0x7fffffffe062 [929239.853694] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [929239.874127] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [929239.880945] RAX: 0000000000004ac7 RBX: 0000000000000000 RCX: 00007fffffffe05a [929239.889768] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [929239.898513] RBP: 000000c00018fe38 R08: 000000c000442970 R09: 0000000000000000 [929239.907267] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [929239.915991] R13: 0000000000000002 R14: 000000c000494820 R15: 00000000000044e6 [929239.924736] FS: 000000c000130890 GS: 0000000000000000 [929419.112687] potentially unexpected fatal signal 11. [929419.117964] CPU: 60 PID: 22939 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [929419.128303] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [929419.137796] RIP: 0033:0x55bc3d745de6 [929419.141640] Code: 8d 3c 30 4c 89 de 4c 89 54 24 38 e8 14 ae 02 00 4c 8b 54 24 38 85 c0 0f 85 57 01 00 00 48 8b 44 24 28 48 89 df 4c 89 54 24 38 <4c> 89 93 98 06 00 00 48 89 83 90 06 00 00 48 8d 83 10 03 00 00 4c [929419.162049] RSP: 002b:00007fdfb02691d0 EFLAGS: 00010246 [929419.168921] RAX: 00007f5a10bdf000 RBX: 00007f5a10bff6c0 RCX: 000055bc3d770be7 [929419.177654] RDX: 0000000000000003 RSI: 0000000000020000 RDI: 00007f5a10bff6c0 [929419.186431] RBP: 0000000000000000 R08: 00000000ffffffff R09: 0000000000000000 [929419.195186] R10: 0000000000021000 R11: 0000000000000206 R12: 00007fdfb0269470 [929419.204029] R13: ffffffffffffffc0 R14: 0000000000001000 R15: 0000000000000000 [929419.212775] FS: 000055bc3e3c0480 GS: 0000000000000000 [929457.116713] potentially unexpected fatal signal 5. [929457.121752] CPU: 6 PID: 23931 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [929457.132074] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [929457.141573] RIP: 0033:0x7fffffffe062 [929457.146851] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [929457.167259] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [929457.174031] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [929457.181388] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [929457.190132] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [929457.199033] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [929457.207854] R13: 000000000000001c R14: 000000c00052ab60 R15: 00000000000e0ab5 [929457.216587] FS: 000000c000130890 GS: 0000000000000000 [929558.670792] potentially unexpected fatal signal 11. [929558.675944] CPU: 66 PID: 28886 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [929558.686308] potentially unexpected fatal signal 11. [929558.686368] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [929558.687651] potentially unexpected fatal signal 11. [929558.687656] CPU: 78 PID: 28901 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [929558.687657] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [929558.687661] RIP: 0033:0x55e9364577db [929558.687663] Code: e9 ff ff 48 89 c1 48 85 c0 75 c9 e9 6d f8 ff ff 48 8d 3d 20 53 09 00 e8 43 c7 ff ff 48 8d 15 8c 2e 12 00 48 8d 34 19 48 39 d5 <48> 89 75 60 0f 95 c2 48 29 d8 48 83 c1 10 0f b6 d2 48 83 c8 01 48 [929558.687664] RSP: 002b:00007f74a735a2f0 EFLAGS: 00010246 [929558.687665] RAX: 0000000000020830 RBX: 0000000000008040 RCX: 000055e9370cc7d0 [929558.687666] RDX: 000055e93657a660 RSI: 000055e9370d4810 RDI: 0000000000000004 [929558.687667] RBP: 000055e93657a660 R08: 000000002ebb012e R09: 00000000000000a8 [929558.687667] R10: 0000000000001000 R11: 0000000000000802 R12: 0000000000008030 [929558.687668] R13: 0000000000000076 R14: 000055e93657a6c0 R15: 0000000000000000 [929558.687669] FS: 000055e9370cb480 GS: 0000000000000000 [929558.691423] CPU: 54 PID: 29279 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [929558.700837] RIP: 0033:0x55f6063e37fb [929558.700839] Code: 2e 12 00 48 8d 34 19 48 39 d5 48 89 75 60 0f 95 c2 48 29 d8 48 83 c1 10 0f b6 d2 48 83 c8 01 48 c1 e2 02 48 09 da 48 83 ca 01 <48> 89 51 f8 48 89 46 08 eb 80 48 8d 0d 31 45 09 00 48 8d 15 35 57 [929558.700841] RSP: 002b:00007ff3aa9602f0 EFLAGS: 00010206 [929558.700842] RAX: 00000000000187f1 RBX: 0000000000008040 RCX: 000055f6070587e0 [929558.700843] RDX: 0000000000008041 RSI: 000055f607060810 RDI: 0000000000000004 [929558.700843] RBP: 000055f606506660 R08: 000000002de1128e R09: 00000000000000a8 [929558.700844] R10: 0000000000001000 R11: 0000000000000802 R12: 0000000000008030 [929558.700845] R13: 0000000000000076 R14: 000055f6065066c0 R15: 0000000000000000 [929558.700845] FS: 000055f607057480 GS: 0000000000000000 [929558.888814] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [929558.899682] RIP: 0033:0x55aecf80f7fb [929558.904910] Code: 2e 12 00 48 8d 34 19 48 39 d5 48 89 75 60 0f 95 c2 48 29 d8 48 83 c1 10 0f b6 d2 48 83 c8 01 48 c1 e2 02 48 09 da 48 83 ca 01 <48> 89 51 f8 48 89 46 08 eb 80 48 8d 0d 31 45 09 00 48 8d 15 35 57 [929558.926188] RSP: 002b:00007f434f67f2f0 EFLAGS: 00010206 [929558.933055] RAX: 00000000000187f1 RBX: 0000000000008040 RCX: 000055aed04847e0 [929558.941828] RDX: 0000000000008041 RSI: 000055aed048c810 RDI: 0000000000000004 [929558.950618] RBP: 000055aecf932660 R08: 000000002ddedc94 R09: 00000000000000a8 [929558.959371] R10: 0000000000001000 R11: 0000000000000802 R12: 0000000000008030 [929558.968266] R13: 0000000000000076 R14: 000055aecf9326c0 R15: 0000000000000000 [929558.977026] FS: 000055aed0483480 GS: 0000000000000000 [929750.773249] potentially unexpected fatal signal 5. [929750.778316] CPU: 67 PID: 42024 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [929750.788671] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [929750.798126] RIP: 0033:0x7fffffffe062 [929750.801954] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [929750.821032] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [929750.827881] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [929750.836646] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [929750.845424] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [929750.854195] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193e20 [929750.862962] R13: 0000000000000034 R14: 000000c000465040 R15: 0000000000009d86 [929750.871740] FS: 000000c000130490 GS: 0000000000000000 [929777.085170] potentially unexpected fatal signal 5. [929777.090304] CPU: 52 PID: 959155 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [929777.100783] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [929777.110233] RIP: 0033:0x7fffffffe062 [929777.114031] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [929777.133028] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [929777.138469] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [929777.145826] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [929777.153236] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [929777.162043] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193e20 [929777.169393] R13: 000000000000003c R14: 000000c0001ab1e0 R15: 00000000000e55b9 [929777.178130] FS: 000000c000130490 GS: 0000000000000000 [929777.230901] potentially unexpected fatal signal 5. [929777.236972] CPU: 52 PID: 939701 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [929777.247364] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [929777.256795] RIP: 0033:0x7fffffffe062 [929777.260593] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [929777.280986] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [929777.286432] RAX: 000000000000ade3 RBX: 0000000000000000 RCX: 00007fffffffe05a [929777.293792] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [929777.301153] RBP: 000000c000193e38 R08: 000000c0007406a0 R09: 0000000000000000 [929777.309900] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193e20 [929777.312250] potentially unexpected fatal signal 5. [929777.318646] R13: 000000000000003c R14: 000000c0001ab1e0 R15: 00000000000e55b9 [929777.318649] FS: 000000c000130490 GS: 0000000000000000 [929777.325046] CPU: 22 PID: 11242 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [929777.325048] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [929777.325052] RIP: 0033:0x7fffffffe062 [929777.325056] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [929777.325057] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [929777.325058] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [929777.325060] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [929777.325063] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [929777.412172] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193e20 [929777.419554] R13: 000000000000003c R14: 000000c0001ab1e0 R15: 00000000000e55b9 [929777.428292] FS: 000000c000130490 GS: 0000000000000000 [929846.930035] potentially unexpected fatal signal 5. [929846.935127] CPU: 81 PID: 47050 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [929846.945462] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [929846.954955] RIP: 0033:0x7fffffffe062 [929846.958798] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [929846.977822] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [929846.983300] RAX: 000000000000c1bd RBX: 0000000000000000 RCX: 00007fffffffe05a [929846.992061] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [929846.999549] RBP: 000000c00018fe38 R08: 000000c0003fce20 R09: 0000000000000000 [929847.008288] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [929847.017052] R13: 0000000000000034 R14: 000000c00062c820 R15: 000000000000aaa0 [929847.025801] FS: 000000c000130c90 GS: 0000000000000000 [930593.822610] exe[27798] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f030c7839 cs:33 sp:7f7711d98858 ax:0 si:563f03120070 di:ffffffffff600000 [930593.919690] exe[27655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f030c7839 cs:33 sp:7f7711d98858 ax:0 si:563f03120070 di:ffffffffff600000 [930594.018646] exe[72458] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563f030c7839 cs:33 sp:7f7711d98858 ax:0 si:563f03120070 di:ffffffffff600000 [930860.711276] potentially unexpected fatal signal 5. [930860.716332] CPU: 78 PID: 98473 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [930860.726699] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [930860.736192] RIP: 0033:0x7fffffffe062 [930860.740062] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [930860.760445] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [930860.767310] RAX: 00005618a9c57000 RBX: 0000000000000000 RCX: 00007fffffffe05a [930860.776081] RDX: 0000000000000001 RSI: 0000000000001000 RDI: 00005618a9c57000 [930860.784843] RBP: 000000c00013de38 R08: 0000000000000009 R09: 00000000031f6000 [930860.793608] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00013de20 [930860.802398] R13: 000000000000000e R14: 000000c000007520 R15: 00000000000154e7 [930860.811121] FS: 000000c00027b090 GS: 0000000000000000 [931092.609914] exe[101380] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b073e8839 cs:33 sp:7fcc9f359858 ax:0 si:558b07441062 di:ffffffffff600000 [931092.676816] exe[24729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b073e8839 cs:33 sp:7fcc9f359858 ax:0 si:558b07441062 di:ffffffffff600000 [931092.727565] exe[24729] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558b073e8839 cs:33 sp:7fcc9f359858 ax:0 si:558b07441062 di:ffffffffff600000 [931351.437674] potentially unexpected fatal signal 11. [931351.442804] CPU: 83 PID: 115331 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [931351.453228] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [931351.462688] RIP: 0033:0x559b667aab17 [931351.466485] Code: 00 00 e9 8f e7 ff ff ba 01 00 00 00 e9 a9 ee ff ff 66 90 41 57 41 56 41 55 49 89 d5 41 54 55 53 48 89 fb 48 81 ec 18 05 00 00 <48> 89 74 24 08 89 4c 24 48 64 48 8b 04 25 28 00 00 00 48 89 84 24 [931351.485536] RSP: 002b:00007fe886640c90 EFLAGS: 00010206 [931351.492396] RAX: 00007fe886641500 RBX: 00007fe8866411f0 RCX: 0000000000000000 [931351.499780] RDX: 00007fe886641370 RSI: 0000559b6682c3d8 RDI: 00007fe8866411f0 [931351.508516] RBP: 00007fe8866412e0 R08: 0000000000000000 R09: 0000000000000000 [931351.517447] R10: 0000000000001000 R11: 0000000000000293 R12: 0000559b6682c3d8 [931351.526193] R13: 00007fe886641370 R14: 0000000000000000 R15: 00007fe8866411f0 [931351.534948] FS: 0000559b67431480 GS: 0000000000000000 [931670.586528] exe[99780] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56432bd71839 cs:33 sp:7fd4797a7858 ax:0 si:56432bdca062 di:ffffffffff600000 [931672.160392] exe[102137] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56432bd71839 cs:33 sp:7fd4797a7858 ax:0 si:56432bdca062 di:ffffffffff600000 [931673.968342] exe[100138] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56432bd71839 cs:33 sp:7fd4797c8858 ax:0 si:56432bdca062 di:ffffffffff600000 [931724.514686] potentially unexpected fatal signal 5. [931724.519715] CPU: 24 PID: 128498 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [931724.525404] potentially unexpected fatal signal 11. [931724.530133] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [931724.535258] CPU: 95 PID: 128144 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [931724.535260] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [931724.535264] RIP: 0033:0x55b9b957e79f [931724.535268] Code: 66 2e 0f 1f 84 00 00 00 00 00 90 c5 f9 6e c6 89 f8 25 ff 0f 00 00 c4 e2 7d 78 c0 c5 f1 ef c9 3d e0 0f 00 00 0f 87 91 01 00 00 fe 6f 17 c5 fd 74 da c5 f5 74 d2 c5 ed eb db c5 fd d7 c3 85 c0 [931724.544734] RIP: 0033:0x7fffffffe062 [931724.544737] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [931724.544738] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [931724.544740] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [931724.544743] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [931724.555169] RSP: 002b:00007faaf60e3d78 EFLAGS: 00010283 [931724.555171] RAX: 0000000000000390 RBX: 00007faaf60e42e0 RCX: 0000000000000000 [931724.555172] RDX: 00007faaf60e4460 RSI: 0000000000000025 RDI: 000055b9b95dd390 [931724.555173] RBP: 00000000fbad8001 R08: 0000000000000000 R09: 0000000000000000 [931724.555174] R10: 0000000000000000 R11: 0000000000000246 R12: 000055b9b95dd390 [931724.555175] R13: 00007faaf60e4460 R14: 0000000000000000 R15: 00007faaf60e42e0 [931724.555177] FS: 000055b9ba1e1480 GS: 0000000000000000 [931724.683682] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [931724.691054] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [931724.699822] R13: 0000000000000040 R14: 000000c0005149c0 R15: 000000000001e45d [931724.707212] FS: 000000c000130890 GS: 0000000000000000 [931737.090512] exe[120542] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56094cbfd839 cs:33 sp:7ea758717ee8 ax:0 si:20000180 di:ffffffffff600000 [931737.951709] exe[98002] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56094cbfd839 cs:33 sp:7ea758717ee8 ax:0 si:20000180 di:ffffffffff600000 [931738.822881] exe[104017] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56094cbfd839 cs:33 sp:7ea7586f6ee8 ax:0 si:20000180 di:ffffffffff600000 [931848.407887] potentially unexpected fatal signal 5. [931848.413032] CPU: 35 PID: 129480 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [931848.423442] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [931848.432908] RIP: 0033:0x7fffffffe062 [931848.436714] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [931848.457384] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [931848.464234] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [931848.471587] RDX: 0000000000000000 RSI: 00000000000c9000 RDI: 000055e4dd400000 [931848.480447] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [931848.487842] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [931848.496561] R13: 000000000000003e R14: 000000c0001b1380 R15: 000000000001f036 [931848.505327] FS: 0000000001fc7e50 GS: 0000000000000000 [932096.273234] potentially unexpected fatal signal 5. [932096.278291] CPU: 76 PID: 135442 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [932096.288700] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [932096.298155] RIP: 0033:0x7fffffffe062 [932096.301992] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [932096.322479] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [932096.329378] RAX: 0000563d06200000 RBX: 0000000000000000 RCX: 00007fffffffe05a [932096.338143] RDX: 0000000000000001 RSI: 0000000000026000 RDI: 0000563d06200000 [932096.346913] RBP: 000000c00013de38 R08: 0000000000000009 R09: 000000000be98000 [932096.355648] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00013de20 [932096.364431] R13: 000000000000000a R14: 000000c0004e0340 R15: 0000000000020012 [932096.373179] FS: 000000c000580090 GS: 0000000000000000 [932539.639771] exe[99780] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610af71b839 cs:33 sp:7fc229513858 ax:0 si:5610af774062 di:ffffffffff600000 [932539.862479] exe[101996] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610af71b839 cs:33 sp:7fc2294f2858 ax:0 si:5610af774062 di:ffffffffff600000 [932539.863397] exe[106557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610af71b839 cs:33 sp:7fc229513858 ax:0 si:5610af774062 di:ffffffffff600000 [932540.068265] exe[38615] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5610af71b839 cs:33 sp:7fc2294d1858 ax:0 si:5610af774062 di:ffffffffff600000 [932595.599997] potentially unexpected fatal signal 5. [932595.605031] CPU: 38 PID: 147589 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [932595.615535] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [932595.624980] RIP: 0033:0x7fffffffe062 [932595.628865] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [932595.647945] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [932595.654810] RAX: 000055ff505b0000 RBX: 0000000000000000 RCX: 00007fffffffe05a [932595.663589] RDX: 0000000000000003 RSI: 0000000000001000 RDI: 000055ff505b0000 [932595.672374] RBP: 000000c000193e38 R08: 0000000000000009 R09: 0000000003ffc000 [932595.681123] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c000193e20 [932595.689908] R13: 0000000000000034 R14: 000000c000463040 R15: 0000000000022eb0 [932595.698652] FS: 000000c000500090 GS: 0000000000000000 [933071.582507] potentially unexpected fatal signal 5. [933071.587566] CPU: 83 PID: 29091 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [933071.597891] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [933071.607334] RIP: 0033:0x7fffffffe062 [933071.611130] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [933071.630253] RSP: 002b:000000c000513d98 EFLAGS: 00000297 [933071.637005] RAX: 0000000000026486 RBX: 0000000000000000 RCX: 00007fffffffe05a [933071.645776] RDX: 0000000000000000 RSI: 000000c000514000 RDI: 0000000000012f00 [933071.653153] RBP: 000000c000513e38 R08: 000000c0027033c0 R09: 0000000000000000 [933071.662078] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000513e20 [933071.670939] R13: 0000000000000036 R14: 000000c0004a4d00 R15: 0000000000006225 [933071.679684] FS: 000000000229acd0 GS: 0000000000000000 [933071.864894] potentially unexpected fatal signal 5. [933071.869981] CPU: 95 PID: 156802 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [933071.880400] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [933071.889884] RIP: 0033:0x7fffffffe062 [933071.893725] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [933071.912792] RSP: 002b:000000c000513d98 EFLAGS: 00000297 [933071.918272] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [933071.927043] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [933071.935757] RBP: 000000c000513e38 R08: 0000000000000000 R09: 0000000000000000 [933071.944503] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000513e20 [933071.953281] R13: 0000000000000036 R14: 000000c0004a4d00 R15: 0000000000006225 [933071.962207] FS: 000000000229acd0 GS: 0000000000000000 [933182.398922] exe[141012] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555b23000839 cs:33 sp:7efecfd34ee8 ax:0 si:20000280 di:ffffffffff600000 [933183.373523] exe[78918] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555b23000839 cs:33 sp:7efecfd13ee8 ax:0 si:20000280 di:ffffffffff600000 [933184.280638] exe[149219] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555b23000839 cs:33 sp:7efecfcd1ee8 ax:0 si:20000280 di:ffffffffff600000 [933223.110866] potentially unexpected fatal signal 5. [933223.115946] CPU: 83 PID: 160919 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [933223.126365] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [933223.135913] RIP: 0033:0x7fffffffe062 [933223.139702] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [933223.158752] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [933223.165640] RAX: 0000000000029992 RBX: 0000000000000000 RCX: 00007fffffffe05a [933223.174585] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [933223.181976] RBP: 000000c000193e38 R08: 000000c0004125b0 R09: 0000000000000000 [933223.190735] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193e20 [933223.199512] R13: 0000000000000036 R14: 000000c0004c5520 R15: 0000000000025e55 [933223.208262] FS: 000000c000130890 GS: 0000000000000000 [933307.785616] exe[137088] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f78ccd839 cs:33 sp:7fae48e9fee8 ax:0 si:20002880 di:ffffffffff600000 [933307.946790] exe[136029] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f78ccd839 cs:33 sp:7fae48e9fee8 ax:0 si:20002880 di:ffffffffff600000 [933308.523932] exe[132871] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557f78ccd839 cs:33 sp:7fae48e9fee8 ax:0 si:20002880 di:ffffffffff600000 [933388.792664] potentially unexpected fatal signal 5. [933388.797728] CPU: 17 PID: 137278 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [933388.808172] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [933388.817646] RIP: 0033:0x7fffffffe062 [933388.821480] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [933388.841870] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [933388.848681] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [933388.857560] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [933388.866333] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [933388.873717] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [933388.881089] R13: 0000000000000040 R14: 000000c00019e820 R15: 000000000000af19 [933388.889841] FS: 0000000001fc7e50 GS: 0000000000000000 [933458.096308] potentially unexpected fatal signal 5. [933458.101354] CPU: 28 PID: 183668 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [933458.111794] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [933458.121266] RIP: 0033:0x7fffffffe062 [933458.125054] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [933458.144264] RSP: 002b:000000c000513d98 EFLAGS: 00000297 [933458.149742] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [933458.157109] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [933458.164490] RBP: 000000c000513e38 R08: 0000000000000000 R09: 0000000000000000 [933458.171857] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000513e20 [933458.179217] R13: 000000000000003c R14: 000000c0004afba0 R15: 000000000000cab9 [933458.187005] FS: 000000c000130890 GS: 0000000000000000 [933972.345886] potentially unexpected fatal signal 11. [933972.351026] CPU: 64 PID: 204443 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [933972.361440] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [933972.370947] RIP: 0033:0x558439243e69 [933972.374724] Code: 00 31 f6 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 b8 a6 00 00 00 0f 05 48 3d 00 f0 ff ff 77 01 c3 48 c7 c2 b0 ff ff ff f7 d8 <64> 89 02 b8 ff ff ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 [933972.394001] RSP: 002b:00007f8dc5f38448 EFLAGS: 00010213 [933972.399486] RAX: 0000000000000016 RBX: 000055843928d3b9 RCX: 0000558439243e57 [933972.408281] RDX: ffffffffffffffb0 RSI: 000000000000000a RDI: 00007f8dc5f395c0 [933972.417050] RBP: 00007f8dc5f3959c R08: 00000000223ca6f8 R09: 00000000000001e2 [933972.425803] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f8dc5f395c0 [933972.434569] R13: 000055843928d3b9 R14: 000000000003a64d R15: 0000000000000004 [933972.443342] FS: 0000558439e92480 GS: 0000000000000000 [934096.610039] potentially unexpected fatal signal 5. [934096.615081] CPU: 43 PID: 204309 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [934096.625502] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [934096.635028] RIP: 0033:0x7fffffffe062 [934096.638815] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [934096.657859] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [934096.663326] RAX: 0000000000033429 RBX: 0000000000000000 RCX: 00007fffffffe05a [934096.670698] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [934096.679459] RBP: 000000c00018fe38 R08: 000000c000634010 R09: 0000000000000000 [934096.688250] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [934096.697014] R13: 0000000000000032 R14: 000000c00049ed00 R15: 0000000000031e01 [934096.705782] FS: 000000c000130890 GS: 0000000000000000 [934234.109489] exe[113975] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55caabdf3839 cs:33 sp:7f5a9bffeee8 ax:0 si:20000080 di:ffffffffff600000 [934235.343269] exe[186088] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556bbc951839 cs:33 sp:7fe1fcbfeee8 ax:0 si:20000080 di:ffffffffff600000 [934238.522049] exe[198350] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564967a31839 cs:33 sp:7f5ba9d2dee8 ax:0 si:20000080 di:ffffffffff600000 [934246.340849] exe[213610] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556284f6a839 cs:33 sp:7fe36fd1dee8 ax:0 si:20000080 di:ffffffffff600000 [934247.268920] exe[195198] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56053dd52839 cs:33 sp:7ea694b22ee8 ax:0 si:20000080 di:ffffffffff600000 [934280.741125] exe[213989] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561392103839 cs:33 sp:7ef051e56ee8 ax:0 si:20000080 di:ffffffffff600000 [934324.776825] exe[215050] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5616593f6839 cs:33 sp:7ebb1d10fee8 ax:0 si:20000080 di:ffffffffff600000 [934415.479971] exe[174477] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fa31565839 cs:33 sp:7fd8be34cee8 ax:0 si:20000080 di:ffffffffff600000 [934508.745969] exe[163089] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560677e45839 cs:33 sp:7ee87df0aee8 ax:0 si:20000080 di:ffffffffff600000 [934528.258185] exe[130041] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3b1973839 cs:33 sp:7fae0edfeee8 ax:0 si:20000080 di:ffffffffff600000 [934632.884309] exe[173961] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b2ca05839 cs:33 sp:7f88a308eee8 ax:0 si:20000080 di:ffffffffff600000 [934651.911012] exe[213618] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562e683c9839 cs:33 sp:7f0038787ee8 ax:0 si:20000080 di:ffffffffff600000 [934654.689650] exe[212454] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea3005c839 cs:33 sp:7f1edfc4cee8 ax:0 si:20000080 di:ffffffffff600000 [934654.868670] exe[212427] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ea3005c839 cs:33 sp:7f1edfc4cee8 ax:0 si:20000080 di:ffffffffff600000 [934745.782030] exe[226006] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56406c684839 cs:33 sp:7f8b89bd9ee8 ax:0 si:20000080 di:ffffffffff600000 [935330.042029] potentially unexpected fatal signal 5. [935330.047095] CPU: 54 PID: 234330 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [935330.057485] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [935330.066927] RIP: 0033:0x7fffffffe062 [935330.070714] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [935330.089737] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [935330.095296] RAX: 000000000003b040 RBX: 0000000000000000 RCX: 00007fffffffe05a [935330.104116] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [935330.111493] RBP: 000000c000193e38 R08: 000000c00075d1e0 R09: 0000000000000000 [935330.120233] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193e20 [935330.128961] R13: 000000000000003e R14: 000000c000007d40 R15: 0000000000036be9 [935330.137702] FS: 000000c000130490 GS: 0000000000000000 [935663.690789] exe[216793] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f8220c5839 cs:33 sp:7fe039b97858 ax:0 si:55f82211e062 di:ffffffffff600000 [935665.782413] exe[246429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556bbc951839 cs:33 sp:7fe1fcbfe858 ax:0 si:556bbc9aa062 di:ffffffffff600000 [935669.116654] exe[228795] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eb94c61839 cs:33 sp:7f87175ae858 ax:0 si:55eb94cba062 di:ffffffffff600000 [935669.705719] exe[247151] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55af5b7cd839 cs:33 sp:7eb27d0e8858 ax:0 si:55af5b826062 di:ffffffffff600000 [935877.374045] exe[147253] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b3b1973839 cs:33 sp:7fae0edfe858 ax:0 si:55b3b19cc062 di:ffffffffff600000 [935927.378661] exe[250219] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a5cbd0839 cs:33 sp:7ebcf235c858 ax:0 si:562a5cc29062 di:ffffffffff600000 [935949.793804] exe[249843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562c96069839 cs:33 sp:7f5d8b1fe858 ax:0 si:562c960c2062 di:ffffffffff600000 [936014.408228] exe[252565] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bfc2ca40a cs:33 sp:7f126039bee8 ax:12 si:ffffffffff600000 di:555bfc336ff2 [936014.464947] exe[198536] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bfc2ca40a cs:33 sp:7f126039bee8 ax:12 si:ffffffffff600000 di:555bfc336ff2 [936014.491515] exe[252559] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bfc2ca40a cs:33 sp:7f1260359ee8 ax:12 si:ffffffffff600000 di:555bfc336ff2 [936014.542341] exe[180188] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555bfc2ca40a cs:33 sp:7f126037aee8 ax:12 si:ffffffffff600000 di:555bfc336ff2 [936086.517614] exe[222862] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562b2ca05839 cs:33 sp:7f88a308e858 ax:0 si:562b2ca5e062 di:ffffffffff600000 [936093.164569] exe[252378] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e5fbd5839 cs:33 sp:7f69a9072858 ax:0 si:557e5fc2e062 di:ffffffffff600000 [936093.417946] exe[222214] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f586067839 cs:33 sp:7f9ec8421858 ax:0 si:55f5860c0062 di:ffffffffff600000 [936127.771950] exe[138625] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5616593f6839 cs:33 sp:7ebb1d10f858 ax:0 si:56165944f062 di:ffffffffff600000 [936505.059831] exe[241013] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556c88862839 cs:33 sp:7fe3ac98f858 ax:0 si:556c888bb062 di:ffffffffff600000 [936683.280989] potentially unexpected fatal signal 5. [936683.286049] CPU: 12 PID: 258399 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [936683.296455] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [936683.305888] RIP: 0033:0x7fffffffe062 [936683.309691] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [936683.328687] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [936683.334144] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [936683.341544] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [936683.348907] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [936683.357678] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193e20 [936683.365102] R13: 0000000000000016 R14: 000000c00021e340 R15: 0000000000026998 [936683.372443] FS: 000000c000130490 GS: 0000000000000000 [936683.806089] potentially unexpected fatal signal 5. [936683.811260] CPU: 81 PID: 258397 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [936683.821789] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [936683.831219] RIP: 0033:0x7fffffffe062 [936683.835017] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [936683.854135] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [936683.859604] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [936683.866969] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [936683.874325] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [936683.881672] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193e20 [936683.889029] R13: 0000000000000016 R14: 000000c00021e340 R15: 0000000000026998 [936683.896392] FS: 000000c000130490 GS: 0000000000000000 [936798.945823] exe[249415] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56406c684839 cs:33 sp:7f8b89bd9858 ax:0 si:56406c6dd062 di:ffffffffff600000 [937068.705028] potentially unexpected fatal signal 5. [937068.710186] CPU: 67 PID: 185177 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [937068.720608] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [937068.730065] RIP: 0033:0x7fffffffe062 [937068.733866] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [937068.753120] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [937068.759964] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [937068.768720] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [937068.777454] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [937068.786200] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [937068.794901] R13: 000000000000001c R14: 000000c0001be9c0 R15: 000000000002d17a [937068.802288] FS: 000000c000130490 GS: 0000000000000000 [937123.789726] potentially unexpected fatal signal 11. [937123.794925] CPU: 73 PID: 197919 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [937123.805401] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [937123.814952] RIP: 0033:0x55eb94c6cb8f [937123.818749] Code: 25 10 00 00 00 be 18 00 00 00 48 8d b8 e0 02 00 00 66 48 0f 6e c7 66 0f 6c c0 0f 11 80 d8 02 00 00 b8 11 01 00 00 0f 05 89 d0 48 c7 c2 b0 ff ff ff f7 d8 64 89 02 ba ff ff ff ff 89 d0 c3 66 [937123.837800] RSP: 002b:00007f026e765438 EFLAGS: 00010202 [937123.843282] RAX: 0000000000003f6e RBX: 0000000000000000 RCX: 000055eb94c6cb53 [937123.850654] RDX: 0000000000003f6e RSI: 0000000000000000 RDI: 0000000001200011 [937123.858012] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [937123.866756] R10: 000055eb958bf750 R11: 0000000000000246 R12: 0000000000000001 [937123.875599] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [937123.882957] FS: 000055eb958bf480 GS: 0000000000000000 [938033.633416] potentially unexpected fatal signal 5. [938033.638686] CPU: 26 PID: 305662 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [938033.649085] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [938033.658796] RIP: 0033:0x7fffffffe062 [938033.662615] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [938033.681634] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [938033.688472] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [938033.695859] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [938033.704592] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [938033.713347] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [938033.722099] R13: 0000000000000036 R14: 000000c00021e340 R15: 0000000000045a62 [938033.729559] FS: 000000c000130890 GS: 0000000000000000 [938296.345793] exe[301956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c10c59c40a cs:33 sp:7fced4710ee8 ax:12 si:ffffffffff600000 di:55c10c608ff2 [938297.106377] exe[308120] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c10c59c40a cs:33 sp:7fced4710ee8 ax:12 si:ffffffffff600000 di:55c10c608ff2 [938297.107147] exe[307510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c10c59c40a cs:33 sp:7fced46efee8 ax:12 si:ffffffffff600000 di:55c10c608ff2 [938297.246540] exe[306373] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c10c59c40a cs:33 sp:7fced46ceee8 ax:12 si:ffffffffff600000 di:55c10c608ff2 [938593.018239] exe[264305] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b6ab16a40a cs:33 sp:7f14d02dbee8 ax:12 si:ffffffffff600000 di:55b6ab1d6ff2 [938593.136527] exe[268772] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b6ab16a40a cs:33 sp:7f14d02dbee8 ax:12 si:ffffffffff600000 di:55b6ab1d6ff2 [938593.292731] exe[266678] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b6ab16a40a cs:33 sp:7f14d02dbee8 ax:12 si:ffffffffff600000 di:55b6ab1d6ff2 [938698.149917] exe[310010] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56416f45a839 cs:33 sp:7ecf5ff02858 ax:0 si:56416f4b3062 di:ffffffffff600000 [940215.866527] exe[282300] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d0e01740a cs:33 sp:7facfe4afee8 ax:12 si:ffffffffff600000 di:558d0e083ff2 [940215.955372] exe[343894] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d0e01740a cs:33 sp:7facfe4afee8 ax:12 si:ffffffffff600000 di:558d0e083ff2 [940216.088350] exe[343671] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d0e01740a cs:33 sp:7facfe4afee8 ax:12 si:ffffffffff600000 di:558d0e083ff2 [940291.604406] potentially unexpected fatal signal 5. [940291.609466] CPU: 81 PID: 344946 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [940291.619862] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [940291.629290] RIP: 0033:0x7fffffffe062 [940291.633070] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [940291.652233] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [940291.657789] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [940291.665137] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [940291.673978] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [940291.682882] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [940291.691607] R13: 000000000000001e R14: 000000c0004a71e0 R15: 000000000003f377 [940291.700377] FS: 000000000229acd0 GS: 0000000000000000 [940938.728149] potentially unexpected fatal signal 5. [940938.733198] CPU: 34 PID: 354760 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [940938.743628] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [940938.753174] RIP: 0033:0x7fffffffe062 [940938.756984] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [940938.775971] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [940938.781439] RAX: 00005652f2840000 RBX: 0000000000000000 RCX: 00007fffffffe05a [940938.790203] RDX: 0000000000000001 RSI: 0000000000001000 RDI: 00005652f2840000 [940938.798954] RBP: 000000c00018fe38 R08: 0000000000000009 R09: 00000000009fa000 [940938.807688] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00018fe20 [940938.816694] R13: 000000000000001c R14: 000000c00047a340 R15: 000000000005471f [940938.825428] FS: 000000c000180490 GS: 0000000000000000 [941133.812422] potentially unexpected fatal signal 5. [941133.817452] CPU: 63 PID: 378811 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [941133.827974] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [941133.837423] RIP: 0033:0x7fffffffe062 [941133.841263] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [941133.860250] RSP: 002b:000000c00018dd98 EFLAGS: 00000297 [941133.867118] RAX: 000055de4da00000 RBX: 0000000000000000 RCX: 00007fffffffe05a [941133.874485] RDX: 0000000000000003 RSI: 0000000000200000 RDI: 000055de4da00000 [941133.881837] RBP: 000000c00018de38 R08: 0000000000000009 R09: 0000000010200000 [941133.889205] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00018de20 [941133.896588] R13: 000000000000001c R14: 000000c00047ab60 R15: 0000000000058067 [941133.903968] FS: 000000c000130890 GS: 0000000000000000 [941406.654497] potentially unexpected fatal signal 11. [941406.659620] CPU: 0 PID: 355229 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [941406.669942] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [941406.679469] RIP: 0033:0x5627b63be6b9 [941406.683273] Code: 40 0f 94 c5 89 ef e8 56 08 00 00 48 89 c3 45 84 e4 74 66 e8 89 04 00 00 41 89 c4 85 c0 0f 84 4e 01 00 00 49 c7 c5 b0 ff ff ff <64> 45 8b 75 00 48 89 da 89 ee bf 02 00 00 00 e8 93 09 00 00 45 85 [941406.702304] RSP: 002b:00007fec7ae47440 EFLAGS: 00010202 [941406.707754] RAX: 0000000000001b73 RBX: 0000000000000000 RCX: 00005627b63beb53 [941406.716550] RDX: 0000000000001b73 RSI: 0000000000000000 RDI: 0000000001200011 [941406.725349] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [941406.734133] R10: 00005627b7011750 R11: 0000000000000246 R12: 0000000000001b73 [941406.742981] R13: ffffffffffffffb0 R14: 0000000000000001 R15: 0000000000000000 [941406.751753] FS: 00005627b7011480 GS: 0000000000000000 [941665.499716] exe[425621] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5645b9ff9b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:1100200 [941666.100287] exe[440889] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5645b9ff9b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:1100200 [941666.180326] exe[437181] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5645b9ff9b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:1100200 [941666.484049] exe[435265] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5645b9ff9b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:1100200 [944489.978751] host.test[549658] bad frame in rt_sigreturn frame:000000008e442c10 ip:ffffffffffffd8ef sp:ffffffffffffd8ef orax:ffffffffffffffff [944489.991739] potentially unexpected fatal signal 11. [944489.996877] CPU: 54 PID: 549658 Comm: host.test Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [944490.007835] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [944490.017332] RIP: d8ef:0xffffffffffffd8ef [944490.022860] Code: Unable to access opcode bytes at RIP 0xffffffffffffd8c5. [944490.031362] RSP: ffff:ffffffffffffd8ef EFLAGS: 00050ac7 [944490.038214] RAX: 0000000000000000 RBX: 000000c00003800f RCX: ffffffffffffd8ef [944490.047027] RDX: 0000000000000002 RSI: 000000000000000e RDI: 0000000000b2901a [944490.054440] RBP: 0001000000000030 R08: 00000000004697fd R09: 0000000000485936 [944490.063183] R10: 000000c00046fc50 R11: 000000c00046fcc8 R12: 000000000048595e [944490.071932] R13: 000000000047ba38 R14: 0000000000a23060 R15: 000000c0001a2840 [944490.079291] FS: 00007f49ee05d740 GS: 0000000000000000 [944578.680792] potentially unexpected fatal signal 11. [944578.685930] CPU: 28 PID: 534508 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [944578.696355] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [944578.705842] RIP: 0033:0x55ea29dba787 [944578.710200] Code: fa 09 00 e8 db fa ff ff 48 8d 3d 91 fa 09 00 e8 cf fa ff ff 66 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 53 89 fb 48 83 ec 10 <64> 8b 04 25 ac ff ff ff 85 c0 74 2a 89 fe 31 c0 bf 3c 00 00 00 e8 [944578.730630] RSP: 002b:00007f59555381a0 EFLAGS: 00010206 [944578.736114] RAX: 0000000000000000 RBX: 000000000000000b RCX: 000055ea29e0fb29 [944578.743509] RDX: 00007f59555381c0 RSI: 00007f59555382f0 RDI: 000000000000000b [944578.750884] RBP: 000055ea29e5b47a R08: 0000000000000000 R09: 0000000000000000 [944578.758253] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000000 [944578.765632] R13: 0000000000000061 R14: 000055ea29f2f050 R15: 00007ffc9aa3e228 [944578.773043] FS: 0000000000000000 GS: 0000000000000000 [945248.351865] exe[637723] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ca6c9b4b1 cs:33 sp:7f28d4dbb4c8 ax:8 si:1 di:7f28d4dbb5c0 [945248.436669] exe[632488] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ca6c9b4b1 cs:33 sp:7f28d4dbb4c8 ax:8 si:1 di:7f28d4dbb5c0 [945248.520189] exe[625221] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ca6c9b4b1 cs:33 sp:7f28d4dbb4c8 ax:8 si:1 di:7f28d4dbb5c0 [945816.660320] exe[613120] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eef05840a cs:33 sp:7f1a9abb3ee8 ax:12 si:ffffffffff600000 di:556eef0c4ff2 [945816.767649] exe[614541] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eef05840a cs:33 sp:7f1a9abb3ee8 ax:12 si:ffffffffff600000 di:556eef0c4ff2 [945816.801727] exe[632327] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eef05840a cs:33 sp:7f1a9abb3ee8 ax:12 si:ffffffffff600000 di:556eef0c4ff2 [945816.899970] exe[632327] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556eef05840a cs:33 sp:7f1a9abb3ee8 ax:12 si:ffffffffff600000 di:556eef0c4ff2 [946136.654874] exe[654032] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560522da3839 cs:33 sp:7f3d15eea858 ax:0 si:560522dfc062 di:ffffffffff600000 [946137.560528] exe[663487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560522da3839 cs:33 sp:7f3d15eea858 ax:0 si:560522dfc062 di:ffffffffff600000 [946137.661695] exe[616103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560522da3839 cs:33 sp:7f3d15eea858 ax:0 si:560522dfc062 di:ffffffffff600000 [946138.789060] exe[618437] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560522da3839 cs:33 sp:7f3d15eea858 ax:0 si:560522dfc062 di:ffffffffff600000 [948202.175668] potentially unexpected fatal signal 5. [948202.180799] CPU: 38 PID: 709141 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [948202.191215] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [948202.200677] RIP: 0033:0x7fffffffe062 [948202.204510] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [948202.223635] RSP: 002b:000000c00018dd98 EFLAGS: 00000297 [948202.230497] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [948202.237874] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [948202.246667] RBP: 000000c00018de38 R08: 0000000000000000 R09: 0000000000000000 [948202.252671] potentially unexpected fatal signal 5. [948202.254025] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018de20 [948202.260434] CPU: 92 PID: 709011 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [948202.260436] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [948202.260440] RIP: 0033:0x7fffffffe062 [948202.260442] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [948202.260443] RSP: 002b:000000c00018dd98 EFLAGS: 00000297 [948202.260445] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [948202.260446] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [948202.260447] RBP: 000000c00018de38 R08: 0000000000000000 R09: 0000000000000000 [948202.260450] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018de20 [948202.260452] R13: 000000000000001c R14: 000000c000162820 R15: 00000000000919d1 [948202.260460] FS: 000000c000130490 GS: 0000000000000000 [948202.261672] potentially unexpected fatal signal 5. [948202.261675] CPU: 44 PID: 709105 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [948202.261676] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [948202.261678] RIP: 0033:0x7fffffffe062 [948202.261680] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [948202.261681] RSP: 002b:000000c00018dd98 EFLAGS: 00000297 [948202.261682] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [948202.261683] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [948202.261683] RBP: 000000c00018de38 R08: 0000000000000000 R09: 0000000000000000 [948202.261684] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018de20 [948202.261684] R13: 000000000000001c R14: 000000c000162820 R15: 00000000000919d1 [948202.261685] FS: 000000c000130490 GS: 0000000000000000 [948202.267832] R13: 000000000000001c R14: 000000c000162820 R15: 00000000000919d1 [948202.267834] FS: 000000c000130490 GS: 0000000000000000 [948212.370996] potentially unexpected fatal signal 5. [948212.376046] CPU: 16 PID: 710332 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [948212.386458] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [948212.396029] RIP: 0033:0x7fffffffe062 [948212.399850] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [948212.418871] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [948212.425698] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [948212.433057] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [948212.440428] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [948212.447784] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [948212.456524] R13: 000000000000001c R14: 000000c0005069c0 R15: 00000000000920d8 [948212.464043] FS: 000000c000588090 GS: 0000000000000000 [948214.099046] potentially unexpected fatal signal 5. [948214.099396] potentially unexpected fatal signal 5. [948214.104104] CPU: 59 PID: 598936 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [948214.109115] CPU: 12 PID: 599151 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [948214.109117] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [948214.109121] RIP: 0033:0x7fffffffe062 [948214.109123] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [948214.109124] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [948214.109125] RAX: 00000000000ad773 RBX: 0000000000000000 RCX: 00007fffffffe05a [948214.109126] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [948214.109126] RBP: 000000c00018fe38 R08: 000000c0004324c0 R09: 0000000000000000 [948214.109127] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [948214.109127] R13: 0000000000000036 R14: 000000c00049ed00 R15: 000000000009237d [948214.109128] FS: 000000c000180490 GS: 0000000000000000 [948214.118317] potentially unexpected fatal signal 5. [948214.119538] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [948214.129950] CPU: 76 PID: 605823 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [948214.129951] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [948214.129955] RIP: 0033:0x7fffffffe062 [948214.129958] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [948214.129958] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [948214.129960] RAX: 00000000000ad772 RBX: 0000000000000000 RCX: 00007fffffffe05a [948214.129960] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [948214.129961] RBP: 000000c00018fe38 R08: 000000c000433e10 R09: 0000000000000000 [948214.129961] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [948214.129962] R13: 0000000000000036 R14: 000000c00049ed00 R15: 000000000009237d [948214.129963] FS: 000000c000180490 GS: 0000000000000000 [948214.134171] potentially unexpected fatal signal 5. [948214.139454] RIP: 0033:0x7fffffffe062 [948214.139457] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [948214.139458] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [948214.139460] RAX: 00000000000ad76d RBX: 0000000000000000 RCX: 00007fffffffe05a [948214.139461] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [948214.139461] RBP: 000000c00018fe38 R08: 000000c0007381f0 R09: 0000000000000000 [948214.139462] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [948214.139463] R13: 0000000000000036 R14: 000000c00049ed00 R15: 000000000009237d [948214.139464] FS: 000000c000180490 GS: 0000000000000000 [948214.403138] CPU: 57 PID: 632703 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [948214.414949] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [948214.425770] RIP: 0033:0x7fffffffe062 [948214.431072] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [948214.451455] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [948214.458273] RAX: 00000000000ad771 RBX: 0000000000000000 RCX: 00007fffffffe05a [948214.467008] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [948214.475765] RBP: 000000c00018fe38 R08: 000000c0010fbd20 R09: 0000000000000000 [948214.483127] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [948214.490572] R13: 0000000000000036 R14: 000000c00049ed00 R15: 000000000009237d [948214.499341] FS: 000000c000180490 GS: 0000000000000000 [948223.998666] potentially unexpected fatal signal 5. [948224.003707] CPU: 79 PID: 671311 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [948224.014223] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [948224.024019] RIP: 0033:0x7fffffffe062 [948224.027822] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [948224.046828] RSP: 002b:000000c00051dd98 EFLAGS: 00000297 [948224.053638] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [948224.061003] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [948224.068369] RBP: 000000c00051de38 R08: 0000000000000000 R09: 0000000000000000 [948224.077118] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00051de20 [948224.085864] R13: 000000000000002e R14: 000000c000166820 R15: 0000000000092aac [948224.093221] FS: 000000c000130890 GS: 0000000000000000 [948283.650593] potentially unexpected fatal signal 5. [948283.655667] CPU: 70 PID: 722810 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [948283.666084] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [948283.675536] RIP: 0033:0x7fffffffe062 [948283.679376] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [948283.698477] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [948283.705323] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [948283.712703] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [948283.721433] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [948283.728826] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [948283.737606] R13: 000000000000001c R14: 000000c0001aa820 R15: 00000000000adcc3 [948283.744999] FS: 000000c000130490 GS: 0000000000000000 [948309.299939] potentially unexpected fatal signal 5. [948309.304988] CPU: 15 PID: 727582 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [948309.315398] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [948309.324877] RIP: 0033:0x7fffffffe062 [948309.328718] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [948309.349131] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [948309.355979] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [948309.364743] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [948309.373484] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [948309.382268] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [948309.391021] R13: 000000000000001e R14: 000000c00016e340 R15: 00000000000b1489 [948309.399775] FS: 000000000229acd0 GS: 0000000000000000 [949808.580493] exe[741856] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c4dee340a cs:33 sp:7fb9b0cfdee8 ax:12 si:ffffffffff600000 di:560c4df4fff2 [949808.629397] exe[741856] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c4dee340a cs:33 sp:7fb9b0cfdee8 ax:12 si:ffffffffff600000 di:560c4df4fff2 [949808.674880] exe[741856] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c4dee340a cs:33 sp:7fb9b0cfdee8 ax:12 si:ffffffffff600000 di:560c4df4fff2 [949808.699880] exe[754621] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560c4dee340a cs:33 sp:7fb9b0cfdee8 ax:12 si:ffffffffff600000 di:560c4df4fff2 [951318.825896] exe[719223] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556713c65839 cs:33 sp:7ff6e0e9d858 ax:0 si:556713cbe062 di:ffffffffff600000 [951318.931936] exe[733895] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556713c65839 cs:33 sp:7ff6e0e9d858 ax:0 si:556713cbe062 di:ffffffffff600000 [951319.037733] exe[762755] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556713c65839 cs:33 sp:7ff6e0e9d858 ax:0 si:556713cbe062 di:ffffffffff600000 [951319.132375] exe[776510] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556713c65839 cs:33 sp:7ff6e0e9d858 ax:0 si:556713cbe062 di:ffffffffff600000 [951820.483455] potentially unexpected fatal signal 5. [951820.488515] CPU: 87 PID: 774570 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [951820.498913] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [951820.508369] RIP: 0033:0x7fffffffe062 [951820.512194] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [951820.531211] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [951820.538040] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [951820.546786] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [951820.554145] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [951820.562878] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193e20 [951820.571622] R13: 000000000000003e R14: 000000c0001609c0 R15: 00000000000adaa1 [951820.580346] FS: 000000c000180090 GS: 0000000000000000 [951908.929537] exe[799547] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5579714b7839 cs:33 sp:7f93d08f4858 ax:0 si:557971510062 di:ffffffffff600000 [952314.266377] potentially unexpected fatal signal 5. [952314.271403] CPU: 46 PID: 739698 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [952314.281888] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [952314.291324] RIP: 0033:0x7fffffffe062 [952314.295187] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [952314.314202] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [952314.319650] RAX: 00000000000c7e54 RBX: 0000000000000000 RCX: 00007fffffffe05a [952314.327059] RDX: 0000000000000000 RSI: 000000c00013e000 RDI: 0000000000012f00 [952314.339684] RBP: 000000c00013de38 R08: 000000c0009903d0 R09: 0000000000000000 [952314.347053] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [952314.354412] R13: 000000000000001c R14: 000000c00049e680 R15: 00000000000b48aa [952314.363183] FS: 000000c000130490 GS: 0000000000000000 [952358.584876] potentially unexpected fatal signal 5. [952358.589932] CPU: 93 PID: 751450 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [952358.591741] potentially unexpected fatal signal 5. [952358.600367] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [952358.605380] CPU: 8 PID: 785464 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [952358.614889] RIP: 0033:0x7fffffffe062 [952358.614892] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [952358.614893] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [952358.614894] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [952358.614897] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [952358.625244] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [952358.625249] RIP: 0033:0x7fffffffe062 [952358.625252] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [952358.629044] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [952358.629045] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [952358.629046] R13: 000000000000001c R14: 000000c0005c0b60 R15: 00000000000b4f53 [952358.629047] FS: 000000c000130490 GS: 0000000000000000 [952358.713597] potentially unexpected fatal signal 5. [952358.718043] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [952358.718045] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [952358.718045] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [952358.718046] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [952358.718046] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [952358.718047] R13: 000000000000001c R14: 000000c0005c0b60 R15: 00000000000b4f53 [952358.718048] FS: 000000c000130490 GS: 0000000000000000 [952358.785225] CPU: 17 PID: 774282 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [952358.797026] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [952358.806620] RIP: 0033:0x7fffffffe062 [952358.810423] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [952358.829450] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [952358.836405] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [952358.843768] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [952358.852537] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [952358.861273] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [952358.870049] R13: 000000000000001c R14: 000000c0005c0b60 R15: 00000000000b4f53 [952358.873392] potentially unexpected fatal signal 5. [952358.878877] FS: 000000c000130490 GS: 0000000000000000 [952358.883896] CPU: 58 PID: 758829 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [952358.883898] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [952358.883902] RIP: 0033:0x7fffffffe062 [952358.883905] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [952358.883905] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [952358.883907] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [952358.883907] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [952358.883908] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [952358.883908] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [952358.883909] R13: 000000000000001c R14: 000000c0005c0b60 R15: 00000000000b4f53 [952358.883910] FS: 000000c000130490 GS: 0000000000000000 [952364.538855] potentially unexpected fatal signal 5. [952364.544021] CPU: 42 PID: 821239 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [952364.554457] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [952364.563899] RIP: 0033:0x7fffffffe062 [952364.567692] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [952364.586718] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [952364.592185] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [952364.600934] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [952364.608303] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [952364.617055] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [952364.624449] R13: 000000000000001c R14: 000000c0006a6820 R15: 00000000000b5194 [952364.633234] FS: 000000c000180090 GS: 0000000000000000 [952632.589666] exe[836039] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f928518b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8000 [952632.712842] exe[836478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f928518b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8000 [952632.833970] exe[836478] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f928518b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:8000 [953163.669508] exe[817940] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608827aa839 cs:33 sp:7fb3df172858 ax:0 si:560882803070 di:ffffffffff600000 [953164.475632] exe[816410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608827aa839 cs:33 sp:7fb3df172858 ax:0 si:560882803070 di:ffffffffff600000 [953164.549573] exe[847315] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d0e722839 cs:33 sp:7fdb95b8c858 ax:0 si:558d0e77b070 di:ffffffffff600000 [953164.573859] exe[852781] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608827aa839 cs:33 sp:7fb3df172858 ax:0 si:560882803070 di:ffffffffff600000 [953165.353274] exe[852862] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5608827aa839 cs:33 sp:7fb3df172858 ax:0 si:560882803070 di:ffffffffff600000 [953165.356526] exe[847315] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d0e722839 cs:33 sp:7fdb95b8c858 ax:0 si:558d0e77b070 di:ffffffffff600000 [953165.466400] exe[830686] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d0e722839 cs:33 sp:7fdb95b8c858 ax:0 si:558d0e77b070 di:ffffffffff600000 [954580.700084] exe[872890] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5567e5972839 cs:33 sp:7f99d4b89858 ax:0 si:5567e59cb097 di:ffffffffff600000 [954580.831391] exe[873577] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5567e5972839 cs:33 sp:7f99d4b89858 ax:0 si:5567e59cb097 di:ffffffffff600000 [954580.958584] exe[873663] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5567e5972839 cs:33 sp:7f99d4b89858 ax:0 si:5567e59cb097 di:ffffffffff600000 [954660.212125] exe[808700] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5642f334f40a cs:33 sp:7ff5efdfcee8 ax:12 si:ffffffffff600000 di:5642f33bbff2 [954661.082090] exe[816698] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5642f334f40a cs:33 sp:7ff5efdfcee8 ax:12 si:ffffffffff600000 di:5642f33bbff2 [954661.980667] exe[817717] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5642f334f40a cs:33 sp:7ff5efdfcee8 ax:12 si:ffffffffff600000 di:5642f33bbff2 [955437.325271] potentially unexpected fatal signal 5. [955437.330309] CPU: 95 PID: 894415 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [955437.340793] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [955437.350234] RIP: 0033:0x7fffffffe062 [955437.354019] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [955437.358372] potentially unexpected fatal signal 5. [955437.373035] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [955437.378136] CPU: 66 PID: 879473 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [955437.378140] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [955437.383604] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [955437.395371] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [955437.395373] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [955437.395373] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [955437.395374] R13: 0000000000000036 R14: 000000c0004c7380 R15: 00000000000c2b24 [955437.395374] FS: 000000c000130890 GS: 0000000000000000 [955437.452383] potentially unexpected fatal signal 5. [955437.455868] RIP: 0033:0x7fffffffe062 [955437.455872] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [955437.462250] CPU: 62 PID: 894427 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [955437.462252] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [955437.462255] RIP: 0033:0x7fffffffe062 [955437.462257] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [955437.462258] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [955437.462259] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [955437.462260] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [955437.462261] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [955437.462261] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [955437.462262] R13: 000000000000003e R14: 000000c000168820 R15: 00000000000c2b28 [955437.462262] FS: 000000c000130c90 GS: 0000000000000000 [955437.586488] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [955437.591951] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [955437.599304] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [955437.606662] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [955437.614030] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [955437.622751] R13: 0000000000000036 R14: 000000c0004c7380 R15: 00000000000c2b24 [955437.631506] FS: 000000c000130890 GS: 0000000000000000 [955925.659708] potentially unexpected fatal signal 5. [955925.664875] CPU: 8 PID: 824547 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [955925.675211] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [955925.684666] RIP: 0033:0x7fffffffe062 [955925.688475] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [955925.707662] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [955925.713102] RAX: 00000000000e2c88 RBX: 0000000000000000 RCX: 00007fffffffe05a [955925.720563] RDX: 0000000000000000 RSI: 000000c00013e000 RDI: 0000000000012f00 [955925.729297] RBP: 000000c00013de38 R08: 000000c0036785b0 R09: 0000000000000000 [955925.736667] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [955925.744067] R13: 000000000000001e R14: 000000c000502680 R15: 00000000000c805b [955925.752795] FS: 000000c000500090 GS: 0000000000000000 [955925.865698] potentially unexpected fatal signal 5. [955925.870721] CPU: 71 PID: 853417 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [955925.881131] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [955925.888805] potentially unexpected fatal signal 5. [955925.890607] RIP: 0033:0x7fffffffe062 [955925.895619] CPU: 54 PID: 819317 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [955925.900760] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [955925.900761] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [955925.900763] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [955925.900763] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [955925.900764] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [955925.900765] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [955925.900765] R13: 000000000000001e R14: 000000c000502680 R15: 00000000000c805b [955925.900766] FS: 000000c000500090 GS: 0000000000000000 [955925.983251] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [955925.994089] RIP: 0033:0x7fffffffe062 [955925.999254] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [955926.019611] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [955926.026448] RAX: 00000000000e2c84 RBX: 0000000000000000 RCX: 00007fffffffe05a [955926.035194] RDX: 0000000000000000 RSI: 000000c00013e000 RDI: 0000000000012f00 [955926.043941] RBP: 000000c00013de38 R08: 000000c0001f2e20 R09: 0000000000000000 [955926.052673] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [955926.061411] R13: 000000000000001e R14: 000000c000502680 R15: 00000000000c805b [955926.070171] FS: 000000c000500090 GS: 0000000000000000 [955934.699328] potentially unexpected fatal signal 5. [955934.704382] CPU: 69 PID: 899791 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [955934.714836] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [955934.724382] RIP: 0033:0x7fffffffe062 [955934.728209] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [955934.747265] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [955934.754079] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [955934.761541] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [955934.768915] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [955934.777674] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [955934.785043] R13: 0000000000000036 R14: 000000c0001b16c0 R15: 00000000000dab49 [955934.793803] FS: 0000000001fc7e50 GS: 0000000000000000 [955970.008196] potentially unexpected fatal signal 5. [955970.013273] CPU: 9 PID: 932982 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [955970.023726] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [955970.033173] RIP: 0033:0x7fffffffe062 [955970.036974] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [955970.055968] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [955970.061444] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [955970.068800] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [955970.076166] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [955970.083543] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [955970.090910] R13: 000000000000001e R14: 000000c0001836c0 R15: 00000000000c8902 [955970.098287] FS: 000000000229acd0 GS: 0000000000000000 [956112.367282] exe[925207] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55fb8669e839 cs:33 sp:7fbc8a9fe858 ax:0 si:55fb866f7070 di:ffffffffff600000 [957092.390375] exe[955721] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561319323839 cs:33 sp:7f59ac130858 ax:0 si:56131937c062 di:ffffffffff600000 [959050.261946] potentially unexpected fatal signal 5. [959050.265776] potentially unexpected fatal signal 5. [959050.266989] CPU: 28 PID: 896670 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [959050.272091] CPU: 20 PID: 907456 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [959050.282460] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [959050.282465] RIP: 0033:0x7fffffffe062 [959050.282470] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [959050.292862] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [959050.292867] RIP: 0033:0x7fffffffe062 [959050.292870] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [959050.292871] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [959050.292875] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [959050.302322] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [959050.302324] RAX: 0000000000004d80 RBX: 0000000000000000 RCX: 00007fffffffe05a [959050.302327] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [959050.307515] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [959050.307516] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [959050.307516] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [959050.307517] R13: 0000000000000034 R14: 000000c0001604e0 R15: 00000000000dae7f [959050.307518] FS: 000000c000180090 GS: 0000000000000000 [959050.405018] potentially unexpected fatal signal 5. [959050.410561] RBP: 000000c00018fe38 R08: 000000c00048c2e0 R09: 0000000000000000 [959050.410562] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [959050.410563] R13: 0000000000000034 R14: 000000c0001604e0 R15: 00000000000dae7f [959050.410564] FS: 000000c000180090 GS: 0000000000000000 [959050.467556] CPU: 48 PID: 969060 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [959050.478054] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [959050.487592] RIP: 0033:0x7fffffffe062 [959050.492760] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [959050.511756] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [959050.518603] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [959050.527363] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [959050.536113] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [959050.544876] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [959050.553589] R13: 0000000000000034 R14: 000000c0001604e0 R15: 00000000000dae7f [959050.560975] FS: 000000c000180090 GS: 0000000000000000 [959443.368852] exe[22257] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55685abc1839 cs:33 sp:7ff6ac1fe858 ax:0 si:55685ac1a070 di:ffffffffff600000 [959443.454060] exe[22522] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55685abc1839 cs:33 sp:7ff6ac1fe858 ax:0 si:55685ac1a070 di:ffffffffff600000 [959443.552295] exe[22321] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55685abc1839 cs:33 sp:7ff6ac1fe858 ax:0 si:55685ac1a070 di:ffffffffff600000 [959476.298590] exe[22391] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55685abc1839 cs:33 sp:7ff6ac1fe858 ax:0 si:55685ac1a070 di:ffffffffff600000 [959476.397797] exe[22307] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55685abc1839 cs:33 sp:7ff6ac1fe858 ax:0 si:55685ac1a070 di:ffffffffff600000 [959476.504343] exe[22487] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55685abc1839 cs:33 sp:7ff6ac1fe858 ax:0 si:55685ac1a070 di:ffffffffff600000 [959476.594441] exe[30117] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55685abc1839 cs:33 sp:7ff6ac1fe858 ax:0 si:55685ac1a070 di:ffffffffff600000 [959476.677243] exe[22461] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55685abc1839 cs:33 sp:7ff6ac1fe858 ax:0 si:55685ac1a070 di:ffffffffff600000 [959476.778374] exe[22321] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55685abc1839 cs:33 sp:7ff6ac1fe858 ax:0 si:55685ac1a070 di:ffffffffff600000 [959476.884570] exe[26407] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55685abc1839 cs:33 sp:7ff6ac1fe858 ax:0 si:55685ac1a070 di:ffffffffff600000 [959476.959736] exe[22260] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55685abc1839 cs:33 sp:7ff6ac1fe858 ax:0 si:55685ac1a070 di:ffffffffff600000 [959477.043720] exe[22328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55685abc1839 cs:33 sp:7ff6ac1fe858 ax:0 si:55685ac1a070 di:ffffffffff600000 [959477.149766] exe[22391] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55685abc1839 cs:33 sp:7ff6ac1fe858 ax:0 si:55685ac1a070 di:ffffffffff600000 [959537.390467] potentially unexpected fatal signal 5. [959537.395512] CPU: 58 PID: 977643 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [959537.406017] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [959537.415770] RIP: 0033:0x7fffffffe062 [959537.419576] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [959537.438656] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [959537.444108] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [959537.452951] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [959537.460320] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [959537.469160] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [959537.476540] R13: 000000000000001c R14: 000000c000183380 R15: 00000000000e2f6e [959537.485288] FS: 000000000229acd0 GS: 0000000000000000 [959542.871379] potentially unexpected fatal signal 5. [959542.872728] potentially unexpected fatal signal 5. [959542.876411] CPU: 30 PID: 38981 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [959542.879553] potentially unexpected fatal signal 5. [959542.879557] CPU: 51 PID: 39093 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [959542.879558] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [959542.879562] RIP: 0033:0x7fffffffe062 [959542.879565] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [959542.879566] RSP: 002b:000000c0001d7cb0 EFLAGS: 00000297 [959542.879568] RAX: 0000000000009c88 RBX: 0000000000000000 RCX: 00007fffffffe05a [959542.879569] RDX: 0000000000000000 RSI: 000000c0001d8000 RDI: 0000000000012f00 [959542.879569] RBP: 000000c0001d7d40 R08: 000000c0009a24c0 R09: 0000000000000000 [959542.879570] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0001d7bd8 [959542.879571] R13: 000000c000180000 R14: 000000c000179d40 R15: 000000000000982b [959542.879572] FS: 00007f497b7fe6c0 GS: 0000000000000000 [959542.881426] CPU: 95 PID: 39124 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [959542.881427] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [959542.881431] RIP: 0033:0x7fffffffe062 [959542.881433] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [959542.881435] RSP: 002b:000000c0001d7cb0 EFLAGS: 00000297 [959542.891753] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [959542.891757] RIP: 0033:0x7fffffffe062 [959542.891760] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [959542.891760] RSP: 002b:000000c0001d7cb0 EFLAGS: 00000297 [959542.891762] RAX: 0000000000009c84 RBX: 0000000000000000 RCX: 00007fffffffe05a [959542.891763] RDX: 0000000000000000 RSI: 000000c0001d8000 RDI: 0000000000012f00 [959542.891763] RBP: 000000c0001d7d40 R08: 000000c0001d8010 R09: 0000000000000000 [959542.891764] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0001d7bd8 [959542.891765] R13: 000000c000180000 R14: 000000c000179d40 R15: 000000000000982b [959542.891766] FS: 00007f497b7fe6c0 GS: 0000000000000000 [959543.143290] RAX: 0000000000009c8a RBX: 0000000000000000 RCX: 00007fffffffe05a [959543.152070] RDX: 0000000000000000 RSI: 000000c0001d8000 RDI: 0000000000012f00 [959543.160826] RBP: 000000c0001d7d40 R08: 000000c0001d94b0 R09: 0000000000000000 [959543.169613] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0001d7bd8 [959543.178385] R13: 000000c000180000 R14: 000000c000179d40 R15: 000000000000982b [959543.187142] FS: 00007f497b7fe6c0 GS: 0000000000000000 [959587.393224] potentially unexpected fatal signal 5. [959587.398274] CPU: 78 PID: 43472 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [959587.408598] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [959587.418059] RIP: 0033:0x7fffffffe062 [959587.419904] potentially unexpected fatal signal 5. [959587.421848] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [959587.426851] CPU: 28 PID: 43474 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [959587.426853] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [959587.426855] RIP: 0033:0x7fffffffe062 [959587.426857] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [959587.445958] RSP: 002b:000000c00043bd98 EFLAGS: 00000297 [959587.456258] RSP: 002b:000000c00043bd98 EFLAGS: 00000297 [959587.467115] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [959587.467116] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [959587.467117] RBP: 000000c00043be38 R08: 0000000000000000 R09: 0000000000000000 [959587.467117] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00043be20 [959587.467118] R13: 000000000000001c R14: 000000c00048f040 R15: 00000000000e46d8 [959587.467119] FS: 000000c00042a090 GS: 0000000000000000 [959587.547516] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [959587.554906] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [959587.563643] RBP: 000000c00043be38 R08: 0000000000000000 R09: 0000000000000000 [959587.572375] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00043be20 [959587.581114] R13: 000000000000001c R14: 000000c00048f040 R15: 00000000000e46d8 [959587.589946] FS: 000000c00042a090 GS: 0000000000000000 [959884.632521] potentially unexpected fatal signal 5. [959884.637553] CPU: 19 PID: 39287 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [959884.647877] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [959884.657311] RIP: 0033:0x7fffffffe062 [959884.661093] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [959884.680083] RSP: 002b:000000c000855cb0 EFLAGS: 00000297 [959884.685563] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [959884.694331] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [959884.701713] RBP: 000000c000855d40 R08: 0000000000000000 R09: 0000000000000000 [959884.710470] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000855bd8 [959884.719255] R13: 000000c000138c00 R14: 000000c000523380 R15: 000000000000915c [959884.728000] FS: 00007fca10e886c0 GS: 0000000000000000 [960217.361564] warn_bad_vsyscall: 3 callbacks suppressed [960217.361568] exe[67572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564549ff4839 cs:33 sp:7f27842f0858 ax:0 si:56454a04d062 di:ffffffffff600000 [960217.409780] exe[69531] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564549ff4839 cs:33 sp:7f27842f0858 ax:0 si:56454a04d062 di:ffffffffff600000 [960217.460916] exe[67430] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564549ff4839 cs:33 sp:7f27842f0858 ax:0 si:56454a04d062 di:ffffffffff600000 [960229.969059] exe[78659] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a52a5d839 cs:33 sp:7f282018d858 ax:0 si:562a52ab6062 di:ffffffffff600000 [960230.024515] exe[68116] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a52a5d839 cs:33 sp:7f282018d858 ax:0 si:562a52ab6062 di:ffffffffff600000 [960230.082337] exe[67286] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a52a5d839 cs:33 sp:7f282018d858 ax:0 si:562a52ab6062 di:ffffffffff600000 [960230.138159] exe[67410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a52a5d839 cs:33 sp:7f282018d858 ax:0 si:562a52ab6062 di:ffffffffff600000 [960230.200928] exe[67256] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a52a5d839 cs:33 sp:7f282018d858 ax:0 si:562a52ab6062 di:ffffffffff600000 [960371.805598] exe[67572] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a52a5d839 cs:33 sp:7f282018d858 ax:0 si:562a52ab6062 di:ffffffffff600000 [960371.860160] exe[85824] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a52a5d839 cs:33 sp:7f282018d858 ax:0 si:562a52ab6062 di:ffffffffff600000 [960371.926201] exe[79292] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a52a5d839 cs:33 sp:7f282018d858 ax:0 si:562a52ab6062 di:ffffffffff600000 [960371.928261] exe[67535] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a52a5d839 cs:33 sp:7f282016c858 ax:0 si:562a52ab6062 di:ffffffffff600000 [961782.814248] exe[45481] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5595b3771839 cs:33 sp:7ef059481ee8 ax:0 si:200000c0 di:ffffffffff600000 [961782.857358] exe[87253] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5595b3771839 cs:33 sp:7ef059481ee8 ax:0 si:200000c0 di:ffffffffff600000 [961782.857427] exe[96982] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5595b3771839 cs:33 sp:7ef059460ee8 ax:0 si:200000c0 di:ffffffffff600000 [961782.931308] exe[87253] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5595b3771839 cs:33 sp:7ef059481ee8 ax:0 si:200000c0 di:ffffffffff600000 [961782.952627] exe[87253] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5595b3771839 cs:33 sp:7ef059481ee8 ax:0 si:200000c0 di:ffffffffff600000 [961872.758987] exe[84585] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b208a0b839 cs:33 sp:7fdb8f8eb858 ax:0 si:55b208a64070 di:ffffffffff600000 [961872.818420] exe[84576] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b208a0b839 cs:33 sp:7fdb8f8eb858 ax:0 si:55b208a64070 di:ffffffffff600000 [961872.871999] exe[88096] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55b208a0b839 cs:33 sp:7fdb8f8ca858 ax:0 si:55b208a64070 di:ffffffffff600000 [962173.526039] exe[68116] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564549ff4839 cs:33 sp:7f27842f0ee8 ax:0 si:20000080 di:ffffffffff600000 [962173.582021] exe[67236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564549ff4839 cs:33 sp:7f27842f0ee8 ax:0 si:20000080 di:ffffffffff600000 [962173.584141] exe[83103] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564549ff4839 cs:33 sp:7f27842cfee8 ax:0 si:20000080 di:ffffffffff600000 [962173.659965] exe[85821] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564549ff4839 cs:33 sp:7f27842f0ee8 ax:0 si:20000080 di:ffffffffff600000 [962173.683484] exe[69366] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564549ff4839 cs:33 sp:7f27842aeee8 ax:0 si:20000080 di:ffffffffff600000 [962482.079782] exe[90360] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a52a5d839 cs:33 sp:7f282018d858 ax:0 si:562a52ab6062 di:ffffffffff600000 [962482.135597] exe[92894] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a52a5d839 cs:33 sp:7f282018d858 ax:0 si:562a52ab6062 di:ffffffffff600000 [962482.188106] exe[103889] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:562a52a5d839 cs:33 sp:7f282018d858 ax:0 si:562a52ab6062 di:ffffffffff600000 [963148.552283] potentially unexpected fatal signal 5. [963148.552432] potentially unexpected fatal signal 5. [963148.557323] CPU: 20 PID: 63199 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [963148.562340] CPU: 56 PID: 139364 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [963148.562342] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [963148.562346] RIP: 0033:0x7fffffffe062 [963148.562349] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [963148.562350] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [963148.562351] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [963148.562352] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [963148.562352] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [963148.562353] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [963148.562353] R13: 000000000000001c R14: 000000c00047c9c0 R15: 0000000000009d71 [963148.562354] FS: 000000000229acd0 GS: 0000000000000000 [963148.625237] potentially unexpected fatal signal 5. [963148.628128] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [963148.635474] CPU: 68 PID: 53182 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [963148.635476] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [963148.635480] RIP: 0033:0x7fffffffe062 [963148.635482] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [963148.635483] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [963148.635486] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [963148.635487] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [963148.635488] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [963148.635489] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193e20 [963148.642854] RIP: 0033:0x7fffffffe062 [963148.642857] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [963148.642858] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [963148.642859] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [963148.642860] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [963148.642860] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [963148.642861] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193e20 [963148.642862] R13: 000000000000001c R14: 000000c000672340 R15: 0000000000009d6a [963148.642863] FS: 000000c000130890 GS: 0000000000000000 [963148.835799] R13: 000000000000001c R14: 000000c000672340 R15: 0000000000009d6a [963148.843169] FS: 000000c000130890 GS: 0000000000000000 [963198.563169] potentially unexpected fatal signal 5. [963198.568231] CPU: 19 PID: 74537 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [963198.578578] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [963198.588041] RIP: 0033:0x7fffffffe062 [963198.591823] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [963198.610824] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [963198.616276] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [963198.623626] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [963198.630998] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [963198.638359] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [963198.645733] R13: 000000000000001c R14: 000000c0004cd520 R15: 000000000000adda [963198.653137] FS: 000000c000130890 GS: 0000000000000000 [963198.800638] potentially unexpected fatal signal 5. [963198.802327] potentially unexpected fatal signal 5. [963198.806365] CPU: 62 PID: 110664 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [963198.806368] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [963198.812774] CPU: 20 PID: 142215 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [963198.812776] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [963198.812781] RIP: 0033:0x7fffffffe062 [963198.824663] RIP: 0033:0x7fffffffe062 [963198.824666] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [963198.824667] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [963198.824673] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [963198.824673] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [963198.824674] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [963198.824678] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [963198.834164] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [963198.834165] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [963198.834168] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [963198.834168] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [963198.834169] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [963198.834170] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [963198.834171] R13: 000000000000001c R14: 000000c0004cd520 R15: 000000000000adda [963198.834171] FS: 000000c000130890 GS: 0000000000000000 [963198.867004] potentially unexpected fatal signal 5. [963198.884507] R13: 000000000000001c R14: 000000c0004cd520 R15: 000000000000adda [963198.884508] FS: 000000c000130890 GS: 0000000000000000 [963199.014431] CPU: 33 PID: 44830 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [963199.024755] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [963199.035578] RIP: 0033:0x7fffffffe062 [963199.040757] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [963199.059782] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [963199.066616] RAX: 0000000000022ba1 RBX: 0000000000000000 RCX: 00007fffffffe05a [963199.075356] RDX: 0000000000000000 RSI: 000000c00013e000 RDI: 0000000000012f00 [963199.082729] RBP: 000000c00013de38 R08: 000000c000177000 R09: 0000000000000000 [963199.091545] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [963199.098904] R13: 000000000000003a R14: 000000c000007d40 R15: 000000000000addb [963199.107653] FS: 000000000229acd0 GS: 0000000000000000 [964183.480850] exe[131569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4957e839 cs:33 sp:7fdc279fe858 ax:0 si:557b495d7062 di:ffffffffff600000 [964184.225420] exe[133758] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4957e839 cs:33 sp:7fdc279fe858 ax:0 si:557b495d7062 di:ffffffffff600000 [964185.111558] exe[168457] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557b4957e839 cs:33 sp:7fdc279bc858 ax:0 si:557b495d7062 di:ffffffffff600000 [964490.629817] exe[180145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555dc3e3839 cs:33 sp:7ed758f11858 ax:0 si:5555dc43c097 di:ffffffffff600000 [964490.682958] exe[180145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555dc3e3839 cs:33 sp:7ed758f11858 ax:0 si:5555dc43c097 di:ffffffffff600000 [964490.721546] exe[164127] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555dc3e3839 cs:33 sp:7ed758ef0858 ax:0 si:5555dc43c097 di:ffffffffff600000 [964490.774943] exe[176987] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5555dc3e3839 cs:33 sp:7ed758f11858 ax:0 si:5555dc43c097 di:ffffffffff600000 [965101.057929] exe[199921] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55950cb76839 cs:33 sp:7eaff55f5858 ax:0 si:55950cbcf062 di:ffffffffff600000 [965101.096999] exe[199921] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55950cb76839 cs:33 sp:7eaff55f5858 ax:0 si:55950cbcf062 di:ffffffffff600000 [965101.139320] exe[188749] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55950cb76839 cs:33 sp:7eaff55d4858 ax:0 si:55950cbcf062 di:ffffffffff600000 [965382.635127] exe[206064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55950cb76839 cs:33 sp:7eaff55f5858 ax:0 si:55950cbcf062 di:ffffffffff600000 [965382.675678] exe[206223] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55950cb76839 cs:33 sp:7eaff55f5858 ax:0 si:55950cbcf062 di:ffffffffff600000 [965382.714741] exe[206064] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55950cb76839 cs:33 sp:7eaff55f5858 ax:0 si:55950cbcf062 di:ffffffffff600000 [965382.737125] exe[188748] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55950cb76839 cs:33 sp:7eaff55f5858 ax:0 si:55950cbcf062 di:ffffffffff600000 [966109.242803] exe[175337] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e76c7b1839 cs:33 sp:7f5e90749ee8 ax:0 si:20000480 di:ffffffffff600000 [966109.361355] exe[217269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e76c7b1839 cs:33 sp:7f5e90749ee8 ax:0 si:20000480 di:ffffffffff600000 [966109.470128] exe[148591] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e76c7b1839 cs:33 sp:7f5e90728ee8 ax:0 si:20000480 di:ffffffffff600000 [966272.943840] potentially unexpected fatal signal 5. [966272.948872] CPU: 18 PID: 129837 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [966272.959305] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [966272.968767] RIP: 0033:0x7fffffffe062 [966272.972565] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [966272.991562] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [966272.997036] RAX: 0000000000035c8b RBX: 0000000000000000 RCX: 00007fffffffe05a [966273.005773] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [966273.014526] RBP: 000000c00018fe38 R08: 000000c0009004c0 R09: 0000000000000000 [966273.023281] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [966273.032120] R13: 0000000000000036 R14: 000000c00016f520 R15: 000000000001fa7d [966273.039492] FS: 000000c000130890 GS: 0000000000000000 [966273.048863] potentially unexpected fatal signal 5. [966273.054031] CPU: 22 PID: 130351 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [966273.058436] potentially unexpected fatal signal 5. [966273.064450] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [966273.069461] CPU: 56 PID: 130263 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [966273.080312] RIP: 0033:0x7fffffffe062 [966273.090695] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [966273.090700] RIP: 0033:0x7fffffffe062 [966273.090704] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [966273.095862] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [966273.095865] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [966273.105396] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [966273.105398] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [966273.105399] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [966273.105401] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [966273.105401] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [966273.105402] R13: 0000000000000036 R14: 000000c00016f520 R15: 000000000001fa7d [966273.105406] FS: 000000c000130890 GS: 0000000000000000 [966273.110610] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [966273.217980] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [966273.226782] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [966273.235606] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [966273.244332] R13: 0000000000000036 R14: 000000c00016f520 R15: 000000000001fa7d [966273.251693] FS: 000000c000130890 GS: 0000000000000000 [966284.364285] exe[201207] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563178642839 cs:33 sp:7f0c7a547858 ax:0 si:56317869b062 di:ffffffffff600000 [966284.593053] exe[207601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563178642839 cs:33 sp:7f0c7a526858 ax:0 si:56317869b062 di:ffffffffff600000 [966284.794541] exe[213617] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563178642839 cs:33 sp:7f0c7a526858 ax:0 si:56317869b062 di:ffffffffff600000 [966597.210978] potentially unexpected fatal signal 5. [966597.216026] CPU: 63 PID: 216498 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [966597.226455] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [966597.235905] RIP: 0033:0x7fffffffe062 [966597.239710] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [966597.258907] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [966597.264359] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [966597.271715] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [966597.279097] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [966597.287799] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193e20 [966597.296549] R13: 0000000000000036 R14: 000000c000481d40 R15: 0000000000034d2e [966597.305284] FS: 000000c000130890 GS: 0000000000000000 [966669.207901] exe[185017] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55950cb76839 cs:33 sp:7eaff55f5858 ax:0 si:55950cbcf097 di:ffffffffff600000 [966669.261044] exe[181296] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55950cb76839 cs:33 sp:7eaff55f5858 ax:0 si:55950cbcf097 di:ffffffffff600000 [966669.315392] exe[185033] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55950cb76839 cs:33 sp:7eaff55f5858 ax:0 si:55950cbcf097 di:ffffffffff600000 [966955.672846] potentially unexpected fatal signal 5. [966955.677886] CPU: 88 PID: 244816 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [966955.688297] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [966955.697744] RIP: 0033:0x7fffffffe062 [966955.701639] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [966955.720690] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [966955.726216] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [966955.733582] RDX: 0000000000000000 RSI: 0000000000200000 RDI: 00005619d9c00000 [966955.742333] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [966955.751181] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193e20 [966955.759776] R13: 0000000000000002 R14: 000000c00051e1a0 R15: 000000000003ba53 [966955.767159] FS: 000000c000130490 GS: 0000000000000000 [966987.972743] potentially unexpected fatal signal 5. [966987.977786] CPU: 80 PID: 247896 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [966987.988205] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [966987.997684] RIP: 0033:0x7fffffffe062 [966988.001534] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [966988.021951] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [966988.028790] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [966988.037541] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [966988.046296] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [966988.055054] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [966988.063798] R13: 000000000000001c R14: 000000c0004c2820 R15: 000000000003c5a6 [966988.072542] FS: 000000000229acd0 GS: 0000000000000000 [967684.367424] exe[273341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598cb9f6839 cs:33 sp:7f7f9bd56858 ax:0 si:5598cba4f070 di:ffffffffff600000 [967684.414950] exe[273403] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598cb9f6839 cs:33 sp:7f7f9bd35858 ax:0 si:5598cba4f070 di:ffffffffff600000 [967685.188251] exe[272102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598cb9f6839 cs:33 sp:7f7f9bd35858 ax:0 si:5598cba4f070 di:ffffffffff600000 [967686.296533] exe[272108] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e605269839 cs:33 sp:7f7da998b858 ax:0 si:55e6052c2070 di:ffffffffff600000 [967686.352827] exe[271817] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e605269839 cs:33 sp:7f7da998b858 ax:0 si:55e6052c2070 di:ffffffffff600000 [967686.401552] exe[273132] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e605269839 cs:33 sp:7f7da998b858 ax:0 si:55e6052c2070 di:ffffffffff600000 [967686.444059] exe[272244] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e605269839 cs:33 sp:7f7da998b858 ax:0 si:55e6052c2070 di:ffffffffff600000 [967686.489977] exe[271875] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e605269839 cs:33 sp:7f7da998b858 ax:0 si:55e6052c2070 di:ffffffffff600000 [967917.052599] potentially unexpected fatal signal 5. [967917.057651] CPU: 78 PID: 306910 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [967917.068088] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [967917.077604] RIP: 0033:0x7fffffffe062 [967917.081440] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [967917.100690] RSP: 002b:000000c0006c1cb0 EFLAGS: 00000297 [967917.107526] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [967917.116288] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [967917.125038] RBP: 000000c0006c1d40 R08: 0000000000000000 R09: 0000000000000000 [967917.133795] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0006c1bf8 [967917.142548] R13: 0000000002a3c900 R14: 000000c0004d4680 R15: 000000000003852b [967917.151395] FS: 00000000049753c0 GS: 0000000000000000 [967931.540580] exe[271916] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598cb9f6839 cs:33 sp:7f7f9bd56858 ax:0 si:5598cba4f070 di:ffffffffff600000 [967931.584719] exe[271631] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598cb9f6839 cs:33 sp:7f7f9bd56858 ax:0 si:5598cba4f070 di:ffffffffff600000 [967931.631558] exe[272083] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598cb9f6839 cs:33 sp:7f7f9bd56858 ax:0 si:5598cba4f070 di:ffffffffff600000 [967938.884326] exe[276293] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598cb9f6839 cs:33 sp:7f7f9bd56858 ax:0 si:5598cba4f070 di:ffffffffff600000 [967938.927751] exe[271701] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598cb9f6839 cs:33 sp:7f7f9bd56858 ax:0 si:5598cba4f070 di:ffffffffff600000 [967938.971142] exe[272108] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598cb9f6839 cs:33 sp:7f7f9bd56858 ax:0 si:5598cba4f070 di:ffffffffff600000 [967939.014735] exe[272102] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598cb9f6839 cs:33 sp:7f7f9bd56858 ax:0 si:5598cba4f070 di:ffffffffff600000 [967939.054262] exe[273398] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598cb9f6839 cs:33 sp:7f7f9bd56858 ax:0 si:5598cba4f070 di:ffffffffff600000 [967939.095652] exe[272053] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598cb9f6839 cs:33 sp:7f7f9bd56858 ax:0 si:5598cba4f070 di:ffffffffff600000 [967939.136181] exe[272257] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598cb9f6839 cs:33 sp:7f7f9bd56858 ax:0 si:5598cba4f070 di:ffffffffff600000 [967939.182408] exe[272078] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598cb9f6839 cs:33 sp:7f7f9bd56858 ax:0 si:5598cba4f070 di:ffffffffff600000 [967939.224928] exe[272258] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598cb9f6839 cs:33 sp:7f7f9bd56858 ax:0 si:5598cba4f070 di:ffffffffff600000 [967939.267621] exe[272010] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5598cb9f6839 cs:33 sp:7f7f9bd56858 ax:0 si:5598cba4f070 di:ffffffffff600000 [968290.048448] warn_bad_vsyscall: 2 callbacks suppressed [968290.048451] exe[278994] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd134f440a cs:33 sp:7ef7680c0ee8 ax:12 si:ffffffffff600000 di:55bd13560ff2 [968290.104238] exe[289594] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd134f440a cs:33 sp:7ef7680c0ee8 ax:12 si:ffffffffff600000 di:55bd13560ff2 [968290.896742] exe[275640] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55bd134f440a cs:33 sp:7ef76809fee8 ax:12 si:ffffffffff600000 di:55bd13560ff2 [968602.721541] exe[292963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555b7bf8e839 cs:33 sp:7f2339d72ee8 ax:0 si:20000680 di:ffffffffff600000 [968602.831963] exe[296069] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555b7bf8e839 cs:33 sp:7f2339d72ee8 ax:0 si:20000680 di:ffffffffff600000 [968603.046452] exe[277973] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555b7bf8e839 cs:33 sp:7f2339d72ee8 ax:0 si:20000680 di:ffffffffff600000 [969781.135810] exe[341484] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5603f5392839 cs:33 sp:7f576ea3c858 ax:0 si:5603f53eb097 di:ffffffffff600000 [969781.297093] exe[352926] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5603f5392839 cs:33 sp:7f576ea3c858 ax:0 si:5603f53eb097 di:ffffffffff600000 [969781.297134] exe[352843] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5603f5392839 cs:33 sp:7f576ddfe858 ax:0 si:5603f53eb097 di:ffffffffff600000 [969781.461806] exe[341484] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5603f5392839 cs:33 sp:7f576ddfe858 ax:0 si:5603f53eb097 di:ffffffffff600000 [970301.758513] exe[361797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ffd86d7b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [970301.865021] exe[337168] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ffd86d7b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [970302.216151] exe[337169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ffd86d7b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:0 [971097.758363] potentially unexpected fatal signal 5. [971097.763397] CPU: 74 PID: 274371 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [971097.773820] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [971097.783388] RIP: 0033:0x7fffffffe062 [971097.787345] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [971097.806436] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [971097.811880] RAX: 000000000005ede9 RBX: 0000000000000000 RCX: 00007fffffffe05a [971097.819437] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [971097.826802] RBP: 000000c00018fe38 R08: 000000c0005642e0 R09: 0000000000000000 [971097.834208] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [971097.841617] R13: 000000000000001c R14: 000000c0001649c0 R15: 0000000000042f43 [971097.850366] FS: 000000c000130c90 GS: 0000000000000000 [971167.977744] potentially unexpected fatal signal 5. [971167.982990] CPU: 95 PID: 393266 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [971167.993530] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [971168.003117] RIP: 0033:0x7fffffffe062 [971168.006954] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [971168.026312] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [971168.033176] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [971168.041954] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [971168.050732] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [971168.059499] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [971168.068265] R13: 000000000000001c R14: 000000c00015e9c0 R15: 0000000000044652 [971168.077054] FS: 000000c00048e490 GS: 0000000000000000 [971171.409086] potentially unexpected fatal signal 5. [971171.414190] CPU: 3 PID: 287365 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [971171.424526] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [971171.433993] RIP: 0033:0x7fffffffe062 [971171.437836] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [971171.458293] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [971171.465139] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [971171.473899] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [971171.482813] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [971171.491590] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [971171.500599] R13: 000000000000001c R14: 000000c0001a0340 R15: 000000000004482c [971171.509386] FS: 000000c000130890 GS: 0000000000000000 [971195.133071] exe[390965] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615a9b10b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:80000200 [971195.185471] exe[396272] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615a9b10b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:80000200 [971195.249886] exe[391192] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5615a9b10b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:80000200 [971439.886744] potentially unexpected fatal signal 5. [971439.891784] CPU: 63 PID: 319174 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [971439.902202] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [971439.911663] RIP: 0033:0x7fffffffe062 [971439.915467] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [971439.934456] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [971439.939896] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [971439.947246] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [971439.954613] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [971439.962003] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [971439.969366] R13: 0000000000000034 R14: 000000c000582340 R15: 000000000004a2f3 [971439.976744] FS: 000000c000130490 GS: 0000000000000000 [972086.248291] exe[406683] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d1759f839 cs:33 sp:7f422c1b0858 ax:0 si:558d175f8097 di:ffffffffff600000 [972086.367929] exe[433491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d1759f839 cs:33 sp:7f422c1b0858 ax:0 si:558d175f8097 di:ffffffffff600000 [972086.415822] exe[431276] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d1759f839 cs:33 sp:7f422c18f858 ax:0 si:558d175f8097 di:ffffffffff600000 [972086.521020] exe[442569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d1759f839 cs:33 sp:7f422c18f858 ax:0 si:558d175f8097 di:ffffffffff600000 [972086.553967] exe[443940] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d1759f839 cs:33 sp:7f422c18f858 ax:0 si:558d175f8097 di:ffffffffff600000 [972086.586771] exe[442569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d1759f839 cs:33 sp:7f422c18f858 ax:0 si:558d175f8097 di:ffffffffff600000 [972086.617339] exe[404810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d1759f839 cs:33 sp:7f422c18f858 ax:0 si:558d175f8097 di:ffffffffff600000 [972086.649665] exe[405118] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d1759f839 cs:33 sp:7f422c18f858 ax:0 si:558d175f8097 di:ffffffffff600000 [972086.697755] exe[442560] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d1759f839 cs:33 sp:7f422c18f858 ax:0 si:558d175f8097 di:ffffffffff600000 [972086.725940] exe[404863] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d1759f839 cs:33 sp:7f422c18f858 ax:0 si:558d175f8097 di:ffffffffff600000 [972104.331296] warn_bad_vsyscall: 58 callbacks suppressed [972104.331299] exe[438648] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d1759f839 cs:33 sp:7f422c1b0858 ax:0 si:558d175f8097 di:ffffffffff600000 [972104.431583] exe[440936] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d1759f839 cs:33 sp:7f422c1b0858 ax:0 si:558d175f8097 di:ffffffffff600000 [972104.551833] exe[443930] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d1759f839 cs:33 sp:7f422c1b0858 ax:0 si:558d175f8097 di:ffffffffff600000 [972104.656672] exe[436770] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d1759f839 cs:33 sp:7f422c1b0858 ax:0 si:558d175f8097 di:ffffffffff600000 [972104.750383] exe[442890] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d1759f839 cs:33 sp:7f422c1b0858 ax:0 si:558d175f8097 di:ffffffffff600000 [972104.852048] exe[440923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d1759f839 cs:33 sp:7f422c1b0858 ax:0 si:558d175f8097 di:ffffffffff600000 [972104.947437] exe[436145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d1759f839 cs:33 sp:7f422c1b0858 ax:0 si:558d175f8097 di:ffffffffff600000 [972105.049079] exe[429188] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d1759f839 cs:33 sp:7f422c1b0858 ax:0 si:558d175f8097 di:ffffffffff600000 [972105.167399] exe[429085] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d1759f839 cs:33 sp:7f422c1b0858 ax:0 si:558d175f8097 di:ffffffffff600000 [972105.304318] exe[404863] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d1759f839 cs:33 sp:7f422c1b0858 ax:0 si:558d175f8097 di:ffffffffff600000 [972109.420025] warn_bad_vsyscall: 20 callbacks suppressed [972109.420028] exe[436770] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d1759f839 cs:33 sp:7f422c1b0858 ax:0 si:558d175f8062 di:ffffffffff600000 [972109.518539] exe[429188] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d1759f839 cs:33 sp:7f422c1b0858 ax:0 si:558d175f8062 di:ffffffffff600000 [972109.628063] exe[431217] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d1759f839 cs:33 sp:7f422c1b0858 ax:0 si:558d175f8097 di:ffffffffff600000 [972109.742189] exe[406683] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d1759f839 cs:33 sp:7f422c1b0858 ax:0 si:558d175f8097 di:ffffffffff600000 [972109.811487] exe[404810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d1759f839 cs:33 sp:7f422c16e858 ax:0 si:558d175f8097 di:ffffffffff600000 [972109.934686] exe[433491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d1759f839 cs:33 sp:7f422c1b0858 ax:0 si:558d175f8097 di:ffffffffff600000 [972110.020392] exe[404863] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d1759f839 cs:33 sp:7f422c1b0858 ax:0 si:558d175f8062 di:ffffffffff600000 [972110.130834] exe[429188] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d1759f839 cs:33 sp:7f422c18f858 ax:0 si:558d175f8062 di:ffffffffff600000 [972110.218435] exe[436243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d1759f839 cs:33 sp:7f422c18f858 ax:0 si:558d175f8062 di:ffffffffff600000 [972110.323949] exe[439234] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d1759f839 cs:33 sp:7f422c1b0858 ax:0 si:558d175f8062 di:ffffffffff600000 [972114.444235] warn_bad_vsyscall: 74 callbacks suppressed [972114.444239] exe[405118] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d1759f839 cs:33 sp:7f422c1b0858 ax:0 si:558d175f8097 di:ffffffffff600000 [972114.446448] exe[404863] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d1759f839 cs:33 sp:7f422c18f858 ax:0 si:558d175f8097 di:ffffffffff600000 [972114.598991] exe[435627] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d1759f839 cs:33 sp:7f422c1b0858 ax:0 si:558d175f8062 di:ffffffffff600000 [972114.684579] exe[442560] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d1759f839 cs:33 sp:7f422c18f858 ax:0 si:558d175f8062 di:ffffffffff600000 [972114.714710] exe[405118] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d1759f839 cs:33 sp:7f422c18f858 ax:0 si:558d175f8062 di:ffffffffff600000 [972114.742489] exe[431224] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d1759f839 cs:33 sp:7f422c18f858 ax:0 si:558d175f8062 di:ffffffffff600000 [972114.772573] exe[443930] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d1759f839 cs:33 sp:7f422c18f858 ax:0 si:558d175f8062 di:ffffffffff600000 [972114.800600] exe[431224] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d1759f839 cs:33 sp:7f422c18f858 ax:0 si:558d175f8062 di:ffffffffff600000 [972114.830115] exe[431224] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d1759f839 cs:33 sp:7f422c18f858 ax:0 si:558d175f8062 di:ffffffffff600000 [972114.858962] exe[442560] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d1759f839 cs:33 sp:7f422c18f858 ax:0 si:558d175f8062 di:ffffffffff600000 [972119.479721] warn_bad_vsyscall: 83 callbacks suppressed [972119.479725] exe[429150] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d1759f839 cs:33 sp:7f422c1b0858 ax:0 si:558d175f8062 di:ffffffffff600000 [972119.640024] exe[429235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d1759f839 cs:33 sp:7f422c1b0858 ax:0 si:558d175f8062 di:ffffffffff600000 [972119.747423] exe[440872] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d1759f839 cs:33 sp:7f422c18f858 ax:0 si:558d175f8062 di:ffffffffff600000 [972119.859762] exe[439210] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d1759f839 cs:33 sp:7f422c1b0858 ax:0 si:558d175f8062 di:ffffffffff600000 [972119.965504] exe[436150] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d1759f839 cs:33 sp:7f422c1b0858 ax:0 si:558d175f8062 di:ffffffffff600000 [972120.090020] exe[440923] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d1759f839 cs:33 sp:7f422c1b0858 ax:0 si:558d175f8062 di:ffffffffff600000 [972120.233516] exe[440885] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d1759f839 cs:33 sp:7f422c1b0858 ax:0 si:558d175f8062 di:ffffffffff600000 [972120.373432] exe[440022] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d1759f839 cs:33 sp:7f422c1b0858 ax:0 si:558d175f8062 di:ffffffffff600000 [972120.472478] exe[431262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d1759f839 cs:33 sp:7f422c18f858 ax:0 si:558d175f8062 di:ffffffffff600000 [972120.574897] exe[441023] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d1759f839 cs:33 sp:7f422c18f858 ax:0 si:558d175f8062 di:ffffffffff600000 [972124.499669] warn_bad_vsyscall: 93 callbacks suppressed [972124.499673] exe[436301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d1759f839 cs:33 sp:7f422c18f858 ax:0 si:558d175f8062 di:ffffffffff600000 [972124.606270] exe[440936] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d1759f839 cs:33 sp:7f422c1b0858 ax:0 si:558d175f8062 di:ffffffffff600000 [972124.713421] exe[436158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d1759f839 cs:33 sp:7f422c1b0858 ax:0 si:558d175f8062 di:ffffffffff600000 [972124.837169] exe[442569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d1759f839 cs:33 sp:7f422c1b0858 ax:0 si:558d175f8062 di:ffffffffff600000 [972124.893230] exe[404882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d1759f839 cs:33 sp:7f422c18f858 ax:0 si:558d175f8062 di:ffffffffff600000 [972125.029886] exe[429235] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d1759f839 cs:33 sp:7f422c1b0858 ax:0 si:558d175f8062 di:ffffffffff600000 [972125.134232] exe[435629] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d1759f839 cs:33 sp:7f422c1b0858 ax:0 si:558d175f8062 di:ffffffffff600000 [972125.233362] exe[429150] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d1759f839 cs:33 sp:7f422c1b0858 ax:0 si:558d175f8062 di:ffffffffff600000 [972125.567381] exe[435583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d1759f839 cs:33 sp:7f422c1b0858 ax:0 si:558d175f8062 di:ffffffffff600000 [972125.724535] exe[442033] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d1759f839 cs:33 sp:7f422c18f858 ax:0 si:558d175f8062 di:ffffffffff600000 [972129.514031] warn_bad_vsyscall: 80 callbacks suppressed [972129.514035] exe[435629] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d1759f839 cs:33 sp:7f422c18f858 ax:0 si:558d175f8097 di:ffffffffff600000 [972129.549684] exe[429054] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d1759f839 cs:33 sp:7f422c18f858 ax:0 si:558d175f8097 di:ffffffffff600000 [972129.583766] exe[443827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d1759f839 cs:33 sp:7f422c18f858 ax:0 si:558d175f8097 di:ffffffffff600000 [972129.613641] exe[443827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d1759f839 cs:33 sp:7f422c18f858 ax:0 si:558d175f8097 di:ffffffffff600000 [972129.651183] exe[435583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d1759f839 cs:33 sp:7f422c18f858 ax:0 si:558d175f8097 di:ffffffffff600000 [972129.680849] exe[435583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d1759f839 cs:33 sp:7f422c18f858 ax:0 si:558d175f8097 di:ffffffffff600000 [972129.710058] exe[435583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d1759f839 cs:33 sp:7f422c18f858 ax:0 si:558d175f8097 di:ffffffffff600000 [972129.739340] exe[443827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d1759f839 cs:33 sp:7f422c18f858 ax:0 si:558d175f8097 di:ffffffffff600000 [972129.773674] exe[443827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d1759f839 cs:33 sp:7f422c18f858 ax:0 si:558d175f8097 di:ffffffffff600000 [972129.802315] exe[443827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d1759f839 cs:33 sp:7f422c18f858 ax:0 si:558d175f8097 di:ffffffffff600000 [972134.542483] warn_bad_vsyscall: 74 callbacks suppressed [972134.542487] exe[440872] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d1759f839 cs:33 sp:7f422c1b0858 ax:0 si:558d175f8062 di:ffffffffff600000 [972134.654373] exe[444082] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d1759f839 cs:33 sp:7f422c1b0858 ax:0 si:558d175f8062 di:ffffffffff600000 [972134.762198] exe[435614] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d1759f839 cs:33 sp:7f422c1b0858 ax:0 si:558d175f8062 di:ffffffffff600000 [972135.431860] exe[440881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d1759f839 cs:33 sp:7f422c1b0858 ax:0 si:558d175f8062 di:ffffffffff600000 [972135.532312] exe[443838] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d1759f839 cs:33 sp:7f422c1b0858 ax:0 si:558d175f8062 di:ffffffffff600000 [972136.343677] exe[438629] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d1759f839 cs:33 sp:7f422c1b0858 ax:0 si:558d175f8097 di:ffffffffff600000 [972136.437118] exe[435614] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d1759f839 cs:33 sp:7f422c1b0858 ax:0 si:558d175f8097 di:ffffffffff600000 [972137.220016] exe[440963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d1759f839 cs:33 sp:7f422c1b0858 ax:0 si:558d175f8097 di:ffffffffff600000 [972137.314643] exe[436675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d1759f839 cs:33 sp:7f422c1b0858 ax:0 si:558d175f8062 di:ffffffffff600000 [972137.417409] exe[442560] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d1759f839 cs:33 sp:7f422c1b0858 ax:0 si:558d175f8062 di:ffffffffff600000 [972140.004316] warn_bad_vsyscall: 6 callbacks suppressed [972140.004319] exe[404810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d1759f839 cs:33 sp:7f422c1b0858 ax:0 si:558d175f8097 di:ffffffffff600000 [972140.102017] exe[439234] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d1759f839 cs:33 sp:7f422c1b0858 ax:0 si:558d175f8062 di:ffffffffff600000 [972140.190287] exe[441033] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d1759f839 cs:33 sp:7f422c1b0858 ax:0 si:558d175f8062 di:ffffffffff600000 [972140.291733] exe[440881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d1759f839 cs:33 sp:7f422c1b0858 ax:0 si:558d175f8062 di:ffffffffff600000 [972140.521713] exe[404882] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d1759f839 cs:33 sp:7f422c1b0858 ax:0 si:558d175f8062 di:ffffffffff600000 [972140.611088] exe[404810] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d1759f839 cs:33 sp:7f422c1b0858 ax:0 si:558d175f8062 di:ffffffffff600000 [972140.708071] exe[436145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d1759f839 cs:33 sp:7f422c1b0858 ax:0 si:558d175f8062 di:ffffffffff600000 [972140.737890] exe[436301] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d1759f839 cs:33 sp:7f422c1b0858 ax:0 si:558d175f8062 di:ffffffffff600000 [972140.825369] exe[441888] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d1759f839 cs:33 sp:7f422c1b0858 ax:0 si:558d175f8097 di:ffffffffff600000 [972140.911858] exe[435527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d1759f839 cs:33 sp:7f422c1b0858 ax:0 si:558d175f8097 di:ffffffffff600000 [972145.047142] warn_bad_vsyscall: 27 callbacks suppressed [972145.047146] exe[435587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d1759f839 cs:33 sp:7f422c1b0858 ax:0 si:558d175f8062 di:ffffffffff600000 [972145.838004] exe[429004] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d1759f839 cs:33 sp:7f422c1b0858 ax:0 si:558d175f8062 di:ffffffffff600000 [972145.880741] exe[439960] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d1759f839 cs:33 sp:7f422c1b0858 ax:0 si:558d175f8062 di:ffffffffff600000 [972145.972439] exe[435527] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d1759f839 cs:33 sp:7f422c1b0858 ax:0 si:558d175f8062 di:ffffffffff600000 [972146.722219] exe[440881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d1759f839 cs:33 sp:7f422c1b0858 ax:0 si:558d175f8070 di:ffffffffff600000 [972146.815464] exe[436243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d1759f839 cs:33 sp:7f422c1b0858 ax:0 si:558d175f8070 di:ffffffffff600000 [972146.855411] exe[441854] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d1759f839 cs:33 sp:7f422c18f858 ax:0 si:558d175f8070 di:ffffffffff600000 [972146.974460] exe[404887] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d1759f839 cs:33 sp:7f422c1b0858 ax:0 si:558d175f8070 di:ffffffffff600000 [972146.986022] exe[404836] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d1759f839 cs:33 sp:7f422c18f858 ax:0 si:558d175f8070 di:ffffffffff600000 [972147.087464] exe[433491] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d1759f839 cs:33 sp:7f422c1b0858 ax:0 si:558d175f8062 di:ffffffffff600000 [972150.067565] warn_bad_vsyscall: 10 callbacks suppressed [972150.067569] exe[405118] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d1759f839 cs:33 sp:7f422c1b0858 ax:0 si:558d175f8097 di:ffffffffff600000 [972150.257370] exe[431262] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d1759f839 cs:33 sp:7f422c16e858 ax:0 si:558d175f8062 di:ffffffffff600000 [972151.088696] exe[436145] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d1759f839 cs:33 sp:7f422c16e858 ax:0 si:558d175f8062 di:ffffffffff600000 [972151.756505] exe[439285] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d1759f839 cs:33 sp:7f422c1b0858 ax:0 si:558d175f8062 di:ffffffffff600000 [972151.856655] exe[407456] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d1759f839 cs:33 sp:7f422c16e858 ax:0 si:558d175f8062 di:ffffffffff600000 [972152.679248] exe[439315] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d1759f839 cs:33 sp:7f422c1b0858 ax:0 si:558d175f8062 di:ffffffffff600000 [972152.723669] exe[439315] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d1759f839 cs:33 sp:7f422c1b0858 ax:0 si:558d175f8062 di:ffffffffff600000 [972155.509045] exe[442033] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d1759f839 cs:33 sp:7f422c1b0858 ax:0 si:558d175f8097 di:ffffffffff600000 [972156.219909] exe[440881] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d1759f839 cs:33 sp:7f422c18f858 ax:0 si:558d175f8097 di:ffffffffff600000 [972156.306562] exe[442608] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d1759f839 cs:33 sp:7f422c18f858 ax:0 si:558d175f8097 di:ffffffffff600000 [972157.123910] exe[442608] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d1759f839 cs:33 sp:7f422c1b0858 ax:0 si:558d175f8097 di:ffffffffff600000 [972157.225922] exe[442569] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d1759f839 cs:33 sp:7f422c18f858 ax:0 si:558d175f8097 di:ffffffffff600000 [972158.005124] exe[441029] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d1759f839 cs:33 sp:7f422c1b0858 ax:0 si:558d175f8097 di:ffffffffff600000 [972158.039725] exe[443838] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d1759f839 cs:33 sp:7f422c1b0858 ax:0 si:558d175f8097 di:ffffffffff600000 [972158.146135] exe[442608] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d1759f839 cs:33 sp:7f422c1b0858 ax:0 si:558d175f8062 di:ffffffffff600000 [972158.903331] exe[439346] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d1759f839 cs:33 sp:7f422c1b0858 ax:0 si:558d175f8062 di:ffffffffff600000 [972158.996145] exe[443930] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d1759f839 cs:33 sp:7f422c1b0858 ax:0 si:558d175f8062 di:ffffffffff600000 [972160.693093] warn_bad_vsyscall: 3 callbacks suppressed [972160.693097] exe[435587] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d1759f839 cs:33 sp:7f422c1b0858 ax:0 si:558d175f8062 di:ffffffffff600000 [972160.781995] exe[439258] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d1759f839 cs:33 sp:7f422c1b0858 ax:0 si:558d175f8097 di:ffffffffff600000 [972161.577838] exe[436150] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d1759f839 cs:33 sp:7f422c18f858 ax:0 si:558d175f8097 di:ffffffffff600000 [972161.607289] exe[436150] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d1759f839 cs:33 sp:7f422c18f858 ax:0 si:558d175f8097 di:ffffffffff600000 [972161.640215] exe[436150] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d1759f839 cs:33 sp:7f422c18f858 ax:0 si:558d175f8097 di:ffffffffff600000 [972161.673911] exe[436150] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d1759f839 cs:33 sp:7f422c18f858 ax:0 si:558d175f8097 di:ffffffffff600000 [972161.704561] exe[436150] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d1759f839 cs:33 sp:7f422c18f858 ax:0 si:558d175f8097 di:ffffffffff600000 [972161.734051] exe[441854] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d1759f839 cs:33 sp:7f422c18f858 ax:0 si:558d175f8097 di:ffffffffff600000 [972161.762124] exe[436158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d1759f839 cs:33 sp:7f422c18f858 ax:0 si:558d175f8097 di:ffffffffff600000 [972161.790278] exe[436158] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d1759f839 cs:33 sp:7f422c18f858 ax:0 si:558d175f8097 di:ffffffffff600000 [972165.892865] warn_bad_vsyscall: 92 callbacks suppressed [972165.892868] exe[439236] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d1759f839 cs:33 sp:7f422c1b0858 ax:0 si:558d175f8062 di:ffffffffff600000 [972166.063638] exe[436839] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d1759f839 cs:33 sp:7f422c1b0858 ax:0 si:558d175f8062 di:ffffffffff600000 [972166.119214] exe[435629] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d1759f839 cs:33 sp:7f422c18f858 ax:0 si:558d175f8062 di:ffffffffff600000 [972166.236406] exe[436243] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d1759f839 cs:33 sp:7f422c1b0858 ax:0 si:558d175f8062 di:ffffffffff600000 [972166.373302] exe[440963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d1759f839 cs:33 sp:7f422c1b0858 ax:0 si:558d175f8062 di:ffffffffff600000 [972166.411066] exe[435583] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d1759f839 cs:33 sp:7f422c18f858 ax:0 si:558d175f8062 di:ffffffffff600000 [972166.564547] exe[439273] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d1759f839 cs:33 sp:7f422c1b0858 ax:0 si:558d175f8062 di:ffffffffff600000 [972166.604106] exe[439234] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d1759f839 cs:33 sp:7f422c18f858 ax:0 si:558d175f8062 di:ffffffffff600000 [972166.753093] exe[429054] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d1759f839 cs:33 sp:7f422c1b0858 ax:0 si:558d175f8097 di:ffffffffff600000 [972166.901346] exe[440894] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:558d1759f839 cs:33 sp:7f422c1b0858 ax:0 si:558d175f8097 di:ffffffffff600000 [972698.651187] warn_bad_vsyscall: 12 callbacks suppressed [972698.651190] exe[452850] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d0afaa839 cs:33 sp:7f911fe80858 ax:0 si:564d0b003062 di:ffffffffff600000 [972698.738716] exe[441022] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d0afaa839 cs:33 sp:7f911fe80858 ax:0 si:564d0b003062 di:ffffffffff600000 [972698.826682] exe[446026] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d0afaa839 cs:33 sp:7f911fe80858 ax:0 si:564d0b003062 di:ffffffffff600000 [972744.552184] exe[353610] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5614a1ab8839 cs:33 sp:7ef921e84858 ax:0 si:5614a1b11070 di:ffffffffff600000 [972744.619621] exe[464880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5614a1ab8839 cs:33 sp:7ef921e84858 ax:0 si:5614a1b11070 di:ffffffffff600000 [972744.648795] exe[464880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5614a1ab8839 cs:33 sp:7ef921e21858 ax:0 si:5614a1b11070 di:ffffffffff600000 [972744.801425] exe[373093] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5614a1ab8839 cs:33 sp:7ef921e84858 ax:0 si:5614a1b11070 di:ffffffffff600000 [972746.928637] exe[464634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a34384839 cs:33 sp:7edb41f55858 ax:0 si:555a343dd070 di:ffffffffff600000 [972746.988569] exe[464634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a34384839 cs:33 sp:7edb41f55858 ax:0 si:555a343dd070 di:ffffffffff600000 [972747.060352] exe[464753] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a34384839 cs:33 sp:7edb41f55858 ax:0 si:555a343dd070 di:ffffffffff600000 [972747.144593] exe[464646] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a34384839 cs:33 sp:7edb41f55858 ax:0 si:555a343dd070 di:ffffffffff600000 [972747.225235] exe[352391] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a34384839 cs:33 sp:7edb41f55858 ax:0 si:555a343dd070 di:ffffffffff600000 [972747.292949] exe[464940] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a34384839 cs:33 sp:7edb41f55858 ax:0 si:555a343dd070 di:ffffffffff600000 [972749.581813] warn_bad_vsyscall: 74 callbacks suppressed [972749.581816] exe[464699] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a34384839 cs:33 sp:7edb41f55858 ax:0 si:555a343dd097 di:ffffffffff600000 [972749.692627] exe[354473] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a34384839 cs:33 sp:7edb41f34858 ax:0 si:555a343dd097 di:ffffffffff600000 [972749.712663] exe[349967] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a34384839 cs:33 sp:7edb41f34858 ax:0 si:555a343dd097 di:ffffffffff600000 [972749.733263] exe[359960] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a34384839 cs:33 sp:7edb41f34858 ax:0 si:555a343dd097 di:ffffffffff600000 [972749.758684] exe[354473] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a34384839 cs:33 sp:7edb41f34858 ax:0 si:555a343dd097 di:ffffffffff600000 [972749.778857] exe[349967] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a34384839 cs:33 sp:7edb41f34858 ax:0 si:555a343dd097 di:ffffffffff600000 [972749.799679] exe[349990] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a34384839 cs:33 sp:7edb41f34858 ax:0 si:555a343dd097 di:ffffffffff600000 [972749.820192] exe[349984] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a34384839 cs:33 sp:7edb41f34858 ax:0 si:555a343dd097 di:ffffffffff600000 [972749.840084] exe[359960] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a34384839 cs:33 sp:7edb41f34858 ax:0 si:555a343dd097 di:ffffffffff600000 [972749.860449] exe[349990] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a34384839 cs:33 sp:7edb41f34858 ax:0 si:555a343dd097 di:ffffffffff600000 [972754.928229] warn_bad_vsyscall: 46 callbacks suppressed [972754.928233] exe[351359] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a34384839 cs:33 sp:7edb41f12858 ax:0 si:555a343dd070 di:ffffffffff600000 [972755.803769] exe[420616] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a34384839 cs:33 sp:7edb41f55858 ax:0 si:555a343dd070 di:ffffffffff600000 [972755.852690] exe[353610] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a34384839 cs:33 sp:7edb41f55858 ax:0 si:555a343dd070 di:ffffffffff600000 [972755.930203] exe[417780] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a34384839 cs:33 sp:7edb41f55858 ax:0 si:555a343dd070 di:ffffffffff600000 [972756.874289] exe[417335] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a34384839 cs:33 sp:7edb41f55858 ax:0 si:555a343dd070 di:ffffffffff600000 [972756.932345] exe[446873] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a34384839 cs:33 sp:7edb41f55858 ax:0 si:555a343dd070 di:ffffffffff600000 [972757.738059] exe[464612] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a34384839 cs:33 sp:7edb41f55858 ax:0 si:555a343dd070 di:ffffffffff600000 [972757.759263] exe[464612] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a34384839 cs:33 sp:7edb41f55858 ax:0 si:555a343dd070 di:ffffffffff600000 [972757.781459] exe[464695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a34384839 cs:33 sp:7edb41f55858 ax:0 si:555a343dd070 di:ffffffffff600000 [972757.802443] exe[464695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a34384839 cs:33 sp:7edb41f55858 ax:0 si:555a343dd070 di:ffffffffff600000 [972759.959206] warn_bad_vsyscall: 64 callbacks suppressed [972759.959209] exe[464697] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a34384839 cs:33 sp:7edb41f55858 ax:0 si:555a343dd062 di:ffffffffff600000 [972760.012191] exe[381958] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a34384839 cs:33 sp:7edb41f55858 ax:0 si:555a343dd062 di:ffffffffff600000 [972760.013419] exe[373023] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a34384839 cs:33 sp:7edb41f34858 ax:0 si:555a343dd062 di:ffffffffff600000 [972760.076709] exe[379451] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a34384839 cs:33 sp:7edb41f55858 ax:0 si:555a343dd062 di:ffffffffff600000 [972760.099299] exe[379452] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a34384839 cs:33 sp:7edb41f34858 ax:0 si:555a343dd062 di:ffffffffff600000 [972760.159214] exe[464630] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a34384839 cs:33 sp:7edb41f55858 ax:0 si:555a343dd070 di:ffffffffff600000 [972760.211355] exe[464634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a34384839 cs:33 sp:7edb41f55858 ax:0 si:555a343dd070 di:ffffffffff600000 [972760.295256] exe[387125] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a34384839 cs:33 sp:7edb41f55858 ax:0 si:555a343dd070 di:ffffffffff600000 [972760.410648] exe[346618] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a34384839 cs:33 sp:7edb41f55858 ax:0 si:555a343dd070 di:ffffffffff600000 [972760.491626] exe[349980] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a34384839 cs:33 sp:7edb41f55858 ax:0 si:555a343dd070 di:ffffffffff600000 [972764.964916] warn_bad_vsyscall: 68 callbacks suppressed [972764.964919] exe[349982] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a34384839 cs:33 sp:7edb41f55858 ax:0 si:555a343dd070 di:ffffffffff600000 [972765.057103] exe[347880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a34384839 cs:33 sp:7edb41f55858 ax:0 si:555a343dd070 di:ffffffffff600000 [972765.077948] exe[347880] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a34384839 cs:33 sp:7edb41f55858 ax:0 si:555a343dd070 di:ffffffffff600000 [972765.144708] exe[452794] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a34384839 cs:33 sp:7edb41f55858 ax:0 si:555a343dd070 di:ffffffffff600000 [972765.225080] exe[379225] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a34384839 cs:33 sp:7edb41f55858 ax:0 si:555a343dd070 di:ffffffffff600000 [972765.249133] exe[351511] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a34384839 cs:33 sp:7edb41f55858 ax:0 si:555a343dd070 di:ffffffffff600000 [972765.303681] exe[356063] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a34384839 cs:33 sp:7edb41f55858 ax:0 si:555a343dd070 di:ffffffffff600000 [972765.428461] exe[452794] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a34384839 cs:33 sp:7edb41f55858 ax:0 si:555a343dd070 di:ffffffffff600000 [972765.503920] exe[354700] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a34384839 cs:33 sp:7edb41f55858 ax:0 si:555a343dd070 di:ffffffffff600000 [972765.530226] exe[354700] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a34384839 cs:33 sp:7edb41f55858 ax:0 si:555a343dd070 di:ffffffffff600000 [972770.569039] warn_bad_vsyscall: 114 callbacks suppressed [972770.569043] exe[352410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a34384839 cs:33 sp:7edb41f34858 ax:0 si:555a343dd097 di:ffffffffff600000 [972770.635094] exe[356423] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a34384839 cs:33 sp:7edb41f55858 ax:0 si:555a343dd070 di:ffffffffff600000 [972770.680377] exe[353609] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a34384839 cs:33 sp:7edb41f55858 ax:0 si:555a343dd070 di:ffffffffff600000 [972770.739893] exe[377382] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a34384839 cs:33 sp:7edb41f55858 ax:0 si:555a343dd070 di:ffffffffff600000 [972770.739959] exe[352410] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a34384839 cs:33 sp:7edb41f34858 ax:0 si:555a343dd070 di:ffffffffff600000 [972770.924496] exe[464740] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a34384839 cs:33 sp:7edb41f55858 ax:0 si:555a343dd070 di:ffffffffff600000 [972770.970795] exe[464743] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a34384839 cs:33 sp:7edb41f55858 ax:0 si:555a343dd070 di:ffffffffff600000 [972771.020666] exe[354700] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a34384839 cs:33 sp:7edb41f55858 ax:0 si:555a343dd070 di:ffffffffff600000 [972771.103625] exe[417819] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a34384839 cs:33 sp:7edb41f55858 ax:0 si:555a343dd097 di:ffffffffff600000 [972771.166433] exe[417780] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a34384839 cs:33 sp:7edb41f55858 ax:0 si:555a343dd097 di:ffffffffff600000 [972775.635203] warn_bad_vsyscall: 71 callbacks suppressed [972775.635206] exe[464922] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a34384839 cs:33 sp:7edb41f55858 ax:0 si:555a343dd097 di:ffffffffff600000 [972775.711447] exe[465613] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a34384839 cs:33 sp:7edb41f55858 ax:0 si:555a343dd097 di:ffffffffff600000 [972775.763346] exe[465146] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a34384839 cs:33 sp:7edb41f55858 ax:0 si:555a343dd070 di:ffffffffff600000 [972775.815808] exe[374638] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a34384839 cs:33 sp:7edb41f55858 ax:0 si:555a343dd070 di:ffffffffff600000 [972775.835348] exe[355951] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a34384839 cs:33 sp:7edb41f55858 ax:0 si:555a343dd070 di:ffffffffff600000 [972775.887517] exe[355937] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a34384839 cs:33 sp:7edb41f55858 ax:0 si:555a343dd070 di:ffffffffff600000 [972775.935401] exe[372122] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a34384839 cs:33 sp:7edb41f55858 ax:0 si:555a343dd070 di:ffffffffff600000 [972775.993995] exe[372660] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a34384839 cs:33 sp:7edb41f55858 ax:0 si:555a343dd070 di:ffffffffff600000 [972776.058969] exe[354675] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a34384839 cs:33 sp:7edb41f55858 ax:0 si:555a343dd070 di:ffffffffff600000 [972776.123892] exe[436307] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555a34384839 cs:33 sp:7edb41f55858 ax:0 si:555a343dd062 di:ffffffffff600000 [974665.324812] warn_bad_vsyscall: 30 callbacks suppressed [974665.324817] exe[326470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [974665.661545] exe[326470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [974665.715471] exe[321067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e37f858 ax:0 si:55ad8d748062 di:ffffffffff600000 [974665.942068] exe[321061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [974666.200903] exe[321061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [974666.495326] exe[326470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [974666.948367] exe[326470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [974667.216714] exe[369557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [974667.464672] exe[369557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [974667.837283] exe[326470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [974670.547353] warn_bad_vsyscall: 12 callbacks suppressed [974670.547356] exe[321059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [974670.886346] exe[321059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [974670.907872] exe[321061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3a0858 ax:0 si:55ad8d748062 di:ffffffffff600000 [974671.168570] exe[326470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [974671.429326] exe[321067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [974671.762160] exe[321067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [974671.797837] exe[321059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [974672.029265] exe[369557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [974672.301834] exe[321067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [974672.609128] exe[321061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [974675.577744] warn_bad_vsyscall: 11 callbacks suppressed [974675.577748] exe[321059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [974675.632823] exe[326470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e37f858 ax:0 si:55ad8d748062 di:ffffffffff600000 [974676.002910] exe[326470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [974676.251541] exe[321067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [974676.257698] exe[321061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3a0858 ax:0 si:55ad8d748062 di:ffffffffff600000 [974676.476241] exe[321067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [974676.729027] exe[321059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [974677.200139] exe[321059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3a0858 ax:0 si:55ad8d748062 di:ffffffffff600000 [974677.452944] exe[321067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3a0858 ax:0 si:55ad8d748062 di:ffffffffff600000 [974677.799853] exe[369557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [974680.632137] warn_bad_vsyscall: 11 callbacks suppressed [974680.632140] exe[321059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [974680.700870] exe[369557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [974680.905138] exe[321061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [974681.165111] exe[321061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [974681.498259] exe[369557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [974681.714392] exe[321059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [974682.072605] exe[321059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [974682.831857] exe[326470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [974683.453960] exe[326470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [974683.474491] exe[321067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3a0858 ax:0 si:55ad8d748062 di:ffffffffff600000 [974686.440722] warn_bad_vsyscall: 7 callbacks suppressed [974686.440725] exe[321061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [974686.826373] exe[321059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [974687.078606] exe[326470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [974687.290160] exe[326470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [974687.494033] exe[321067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [974687.761553] exe[321067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [974688.228484] exe[369557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [974688.435841] exe[321059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [974688.635016] exe[321059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [974688.891423] exe[321067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [974691.522260] warn_bad_vsyscall: 9 callbacks suppressed [974691.522264] exe[321061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [974691.567521] exe[321059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [974692.201271] exe[369557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748097 di:ffffffffff600000 [974693.840460] exe[321059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [974694.102523] exe[321067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [974694.141958] exe[369557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [974694.176446] exe[369557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [974694.214565] exe[369557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [974694.249645] exe[321067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [974694.284462] exe[326470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [974696.588183] warn_bad_vsyscall: 31 callbacks suppressed [974696.588187] exe[321061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [974696.838809] exe[369557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [974696.889641] exe[321067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3a0858 ax:0 si:55ad8d748062 di:ffffffffff600000 [974697.213824] exe[321059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [974697.247938] exe[369557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [974697.541444] exe[369557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748097 di:ffffffffff600000 [974697.834051] exe[321067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748097 di:ffffffffff600000 [974698.096711] exe[326470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748097 di:ffffffffff600000 [974698.102421] exe[321067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3a0858 ax:0 si:55ad8d748097 di:ffffffffff600000 [974698.401241] exe[321067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [974701.639028] warn_bad_vsyscall: 8 callbacks suppressed [974701.639031] exe[369557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [974701.686755] exe[321067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [974701.954830] exe[321059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [974702.454842] exe[321067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [974702.753231] exe[321059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [974702.969676] exe[321067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [974703.398433] exe[321061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [974703.661150] exe[321059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [974703.667409] exe[369557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3a0858 ax:0 si:55ad8d748062 di:ffffffffff600000 [974704.051632] exe[321059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [974706.646116] warn_bad_vsyscall: 70 callbacks suppressed [974706.646119] exe[369557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3a0858 ax:0 si:55ad8d748062 di:ffffffffff600000 [974706.685836] exe[369557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3a0858 ax:0 si:55ad8d748062 di:ffffffffff600000 [974706.718731] exe[369557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3a0858 ax:0 si:55ad8d748062 di:ffffffffff600000 [974706.940116] exe[321067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3a0858 ax:0 si:55ad8d748062 di:ffffffffff600000 [974707.156760] exe[326470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748070 di:ffffffffff600000 [974707.395409] exe[369557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748070 di:ffffffffff600000 [974707.570015] exe[321061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748070 di:ffffffffff600000 [974707.989753] exe[321067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [974708.220502] exe[321059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e37f858 ax:0 si:55ad8d748062 di:ffffffffff600000 [974708.435008] exe[326470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [974709.141531] potentially unexpected fatal signal 5. [974709.146587] CPU: 94 PID: 407152 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [974709.156993] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [974709.166425] RIP: 0033:0x7fffffffe062 [974709.170246] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [974709.189555] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [974709.194989] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [974709.203734] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [974709.211119] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [974709.219852] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [974709.228587] R13: 0000000000000024 R14: 000000c00069c9c0 R15: 000000000005f20f [974709.235967] FS: 000000000229acd0 GS: 0000000000000000 [974709.323870] potentially unexpected fatal signal 5. [974709.329010] CPU: 7 PID: 466990 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [974709.339335] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [974709.350159] RIP: 0033:0x7fffffffe062 [974709.355326] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [974709.375732] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [974709.382546] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [974709.391276] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [974709.400001] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [974709.407351] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [974709.414698] R13: 0000000000000024 R14: 000000c00069c9c0 R15: 000000000005f20f [974709.422039] FS: 000000000229acd0 GS: 0000000000000000 [974709.599100] potentially unexpected fatal signal 5. [974709.604106] CPU: 63 PID: 404599 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [974709.614524] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [974709.623977] RIP: 0033:0x7fffffffe062 [974709.627758] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [974709.646742] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [974709.652184] RAX: 0000000000079c89 RBX: 0000000000000000 RCX: 00007fffffffe05a [974709.659524] RDX: 0000000000000000 RSI: 000000c000190000 RDI: 0000000000012f00 [974709.666910] RBP: 000000c00018fe38 R08: 000000c000fa7870 R09: 0000000000000000 [974709.674345] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [974709.681701] R13: 0000000000000024 R14: 000000c00069c9c0 R15: 000000000005f20f [974709.689297] FS: 000000000229acd0 GS: 0000000000000000 [974712.492716] warn_bad_vsyscall: 4 callbacks suppressed [974712.492718] exe[321067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [974712.845473] exe[321067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [974713.059019] exe[326470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [974714.572139] exe[321059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [974724.806991] exe[321067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [974734.982298] exe[326470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [974745.280644] exe[326470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [974745.525572] exe[326470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [974745.770278] exe[321067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [974746.183307] exe[321061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [974746.440766] exe[321067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [974746.629896] exe[321067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [974746.680460] exe[369557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3a0858 ax:0 si:55ad8d748062 di:ffffffffff600000 [974747.013271] exe[326470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748097 di:ffffffffff600000 [974747.324929] exe[369557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3a0858 ax:0 si:55ad8d748097 di:ffffffffff600000 [974747.519758] exe[321061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748097 di:ffffffffff600000 [974750.287467] warn_bad_vsyscall: 8 callbacks suppressed [974750.287471] exe[321059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [974750.340582] exe[321059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3a0858 ax:0 si:55ad8d748062 di:ffffffffff600000 [974750.588386] exe[326470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [974750.596660] exe[321059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3a0858 ax:0 si:55ad8d748062 di:ffffffffff600000 [974750.870978] exe[326470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [974751.270877] exe[321059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [974751.319178] exe[369557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [974751.620040] exe[369557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [974752.043001] exe[321067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [974752.465327] exe[321067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [974755.307964] warn_bad_vsyscall: 38 callbacks suppressed [974755.307967] exe[321059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [974755.652956] exe[321061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [974755.953613] exe[369557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [974756.002415] exe[321061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [974756.296925] exe[369557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748097 di:ffffffffff600000 [974756.557615] exe[369557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748097 di:ffffffffff600000 [974756.778944] exe[369557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3a0858 ax:0 si:55ad8d748097 di:ffffffffff600000 [974757.117283] exe[321061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748070 di:ffffffffff600000 [974757.385203] exe[321061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748070 di:ffffffffff600000 [974757.608336] exe[321061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748070 di:ffffffffff600000 [974760.314343] warn_bad_vsyscall: 68 callbacks suppressed [974760.314347] exe[321059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [974760.567672] exe[369557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [974760.718203] exe[326470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e37f858 ax:0 si:55ad8d748062 di:ffffffffff600000 [974760.919139] exe[326470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [974761.682313] exe[321059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [974761.983845] exe[369557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [974762.183416] exe[326470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [974762.190234] exe[321061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3a0858 ax:0 si:55ad8d748062 di:ffffffffff600000 [974762.440105] exe[321067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [974762.684255] exe[321067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3a0858 ax:0 si:55ad8d748062 di:ffffffffff600000 [974765.501226] warn_bad_vsyscall: 12 callbacks suppressed [974765.501229] exe[369557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [974765.933316] exe[326470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [974766.221870] exe[321061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [974766.629983] exe[326470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748097 di:ffffffffff600000 [974766.907786] exe[321059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748097 di:ffffffffff600000 [974766.953658] exe[321061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3a0858 ax:0 si:55ad8d748097 di:ffffffffff600000 [974767.214168] exe[321059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748097 di:ffffffffff600000 [974767.233736] exe[326470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3a0858 ax:0 si:55ad8d748097 di:ffffffffff600000 [974767.467090] exe[321067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [974767.698793] exe[321067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [974770.516723] warn_bad_vsyscall: 24 callbacks suppressed [974770.516727] exe[321067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e37f858 ax:0 si:55ad8d748097 di:ffffffffff600000 [974770.554172] exe[326470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e37f858 ax:0 si:55ad8d748097 di:ffffffffff600000 [974770.587954] exe[369557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e37f858 ax:0 si:55ad8d748097 di:ffffffffff600000 [974770.621013] exe[321059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e37f858 ax:0 si:55ad8d748097 di:ffffffffff600000 [974770.654488] exe[321061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e37f858 ax:0 si:55ad8d748097 di:ffffffffff600000 [974770.688927] exe[321067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e37f858 ax:0 si:55ad8d748097 di:ffffffffff600000 [974770.722756] exe[326470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e37f858 ax:0 si:55ad8d748097 di:ffffffffff600000 [974770.757646] exe[369557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e37f858 ax:0 si:55ad8d748097 di:ffffffffff600000 [974770.791258] exe[321059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e37f858 ax:0 si:55ad8d748097 di:ffffffffff600000 [974770.835263] exe[321061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e37f858 ax:0 si:55ad8d748097 di:ffffffffff600000 [974775.671340] warn_bad_vsyscall: 83 callbacks suppressed [974775.671343] exe[326470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [974776.124388] exe[321061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [974776.348247] exe[321061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [974776.389953] exe[369557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [974776.436899] exe[321067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [974776.485523] exe[321061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [974776.520898] exe[321061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [974776.564404] exe[326470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [974776.602223] exe[369557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [974776.644475] exe[321067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [974780.694615] warn_bad_vsyscall: 37 callbacks suppressed [974780.694619] exe[321059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [974780.949143] exe[321061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [974780.990227] exe[321059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [974781.216839] exe[326470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [974781.491088] exe[321067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [974781.811739] exe[326470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [974782.264395] potentially unexpected fatal signal 5. [974782.269444] CPU: 10 PID: 395823 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [974782.279895] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [974782.289401] RIP: 0033:0x7fffffffe062 [974782.293228] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [974782.312286] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [974782.319108] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [974782.327855] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [974782.336624] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [974782.345368] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [974782.354122] R13: 0000000000000024 R14: 000000c0001a2ea0 R15: 000000000006052d [974782.362863] FS: 000000c000180090 GS: 0000000000000000 [974782.415838] exe[326470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [974783.328843] exe[326470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748097 di:ffffffffff600000 [974783.548596] exe[321067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748097 di:ffffffffff600000 [974783.758960] exe[326470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748097 di:ffffffffff600000 [974785.872880] warn_bad_vsyscall: 9 callbacks suppressed [974785.872884] exe[321059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [974786.157712] exe[321061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [974786.196953] exe[321059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [974786.548642] exe[321061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [974786.803574] exe[321061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [974787.031506] exe[321061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [974787.072248] exe[321061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [974787.905841] exe[369557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748097 di:ffffffffff600000 [974788.113908] exe[321061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748097 di:ffffffffff600000 [974788.294361] exe[369557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3a0858 ax:0 si:55ad8d748097 di:ffffffffff600000 [974791.396934] warn_bad_vsyscall: 39 callbacks suppressed [974791.396937] exe[321061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [974791.457099] exe[326470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [974791.664502] exe[369557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [974791.723505] exe[321067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [974791.999494] exe[321059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748097 di:ffffffffff600000 [974792.306261] exe[369557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748097 di:ffffffffff600000 [974792.376861] exe[326470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748097 di:ffffffffff600000 [974792.723176] exe[326470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748097 di:ffffffffff600000 [974792.764169] exe[321059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748097 di:ffffffffff600000 [974793.195443] exe[321061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [974796.557487] warn_bad_vsyscall: 11 callbacks suppressed [974796.557491] exe[321059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [974796.569568] exe[326470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3a0858 ax:0 si:55ad8d748062 di:ffffffffff600000 [974971.416731] exe[321067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748097 di:ffffffffff600000 [974971.832107] exe[321061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748097 di:ffffffffff600000 [974972.255667] exe[321061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748097 di:ffffffffff600000 [975035.718172] exe[369557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [975035.932130] exe[321067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [975036.115010] exe[326470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [975036.149403] exe[326470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [975091.111191] exe[326470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [975091.511009] exe[369557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [975091.713374] exe[326470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [975145.269033] exe[321067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [975145.759861] exe[321067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3a0858 ax:0 si:55ad8d748062 di:ffffffffff600000 [975149.702246] exe[326470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748097 di:ffffffffff600000 [975149.883035] exe[321059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3a0858 ax:0 si:55ad8d748097 di:ffffffffff600000 [975150.053302] exe[321061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3a0858 ax:0 si:55ad8d748097 di:ffffffffff600000 [975200.451947] exe[369557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [975200.677168] exe[321059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [975200.714144] exe[326470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [975200.863138] exe[321067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [975200.897636] exe[326470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [975239.643966] exe[321067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748097 di:ffffffffff600000 [975239.851028] exe[326470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748097 di:ffffffffff600000 [975240.028422] exe[321059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748097 di:ffffffffff600000 [975240.164254] exe[321067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748097 di:ffffffffff600000 [975351.857360] exe[369557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [975352.193887] exe[321059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [975352.403805] exe[321059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [975379.677430] exe[369557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748097 di:ffffffffff600000 [975405.883507] exe[326470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [975406.169275] exe[369557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [975406.480616] exe[321067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [975406.528934] exe[321059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [975439.187598] exe[321067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [975439.424721] exe[369557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [975439.624609] exe[369557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [975439.662672] exe[321059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [975507.353986] exe[321067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [975507.594331] exe[326470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [975507.601442] exe[321059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3a0858 ax:0 si:55ad8d748062 di:ffffffffff600000 [975507.904728] exe[321067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [975520.253272] exe[369557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [975520.471164] exe[321059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [975520.684880] exe[369557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [975540.508652] exe[321059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [975540.838649] exe[321059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e37f858 ax:0 si:55ad8d748062 di:ffffffffff600000 [975541.013613] exe[369557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3a0858 ax:0 si:55ad8d748062 di:ffffffffff600000 [975599.800784] exe[321061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [975599.990653] exe[321067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3a0858 ax:0 si:55ad8d748062 di:ffffffffff600000 [975600.153450] exe[321059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [975600.159438] exe[369557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3a0858 ax:0 si:55ad8d748062 di:ffffffffff600000 [975602.232657] exe[503517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d9752440a cs:33 sp:7eaa59c37ee8 ax:12 si:ffffffffff600000 di:555d97590ff2 [975602.291667] exe[503517] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d9752440a cs:33 sp:7eaa59c37ee8 ax:12 si:ffffffffff600000 di:555d97590ff2 [975602.348712] exe[503516] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555d9752440a cs:33 sp:7eaa59c37ee8 ax:12 si:ffffffffff600000 di:555d97590ff2 [975644.652887] potentially unexpected fatal signal 5. [975644.657992] CPU: 26 PID: 454225 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [975644.668429] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [975644.677912] RIP: 0033:0x7fffffffe062 [975644.681693] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [975644.700878] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [975644.706382] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [975644.715139] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [975644.722519] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [975644.731367] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [975644.738763] R13: 0000000000000034 R14: 000000c000469520 R15: 000000000006d9a6 [975644.746232] FS: 000000c000180090 GS: 0000000000000000 [975647.828002] exe[321061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748097 di:ffffffffff600000 [975648.052605] exe[321067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748097 di:ffffffffff600000 [975648.059886] exe[321061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3a0858 ax:0 si:55ad8d748097 di:ffffffffff600000 [975648.264875] exe[321067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3a0858 ax:0 si:55ad8d748097 di:ffffffffff600000 [975674.552700] exe[326470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [975674.768546] exe[321059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [975674.976792] exe[369557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [975689.998453] exe[321067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [975690.274226] exe[321067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [975690.530171] exe[369557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [975704.794947] exe[321061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748097 di:ffffffffff600000 [975705.021290] exe[369557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748097 di:ffffffffff600000 [975705.220071] exe[321059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748097 di:ffffffffff600000 [975718.360103] exe[321061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [975718.792795] exe[326470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3a0858 ax:0 si:55ad8d748062 di:ffffffffff600000 [975719.041247] exe[369557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3a0858 ax:0 si:55ad8d748062 di:ffffffffff600000 [975771.777342] exe[369557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [975772.124765] exe[326470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [975772.201867] exe[321059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3a0858 ax:0 si:55ad8d748062 di:ffffffffff600000 [975772.518723] exe[369557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [975776.042293] exe[321059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [975776.277653] exe[321061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [975776.429373] exe[326470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [975776.468756] exe[369557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [975787.930393] exe[321059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [975788.184393] exe[321059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [975788.362602] exe[321061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [975833.334220] exe[369557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [975833.573708] exe[321059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [975833.612168] exe[321059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3a0858 ax:0 si:55ad8d748062 di:ffffffffff600000 [975833.826878] exe[321061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [975957.379237] exe[321061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748070 di:ffffffffff600000 [975957.626088] exe[321059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748070 di:ffffffffff600000 [975957.810867] exe[321059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748070 di:ffffffffff600000 [975984.531703] exe[326470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748097 di:ffffffffff600000 [975984.739237] exe[321067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748097 di:ffffffffff600000 [975984.964743] exe[321059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748097 di:ffffffffff600000 [975985.034697] exe[321067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e37f858 ax:0 si:55ad8d748097 di:ffffffffff600000 [975996.251370] exe[321061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748070 di:ffffffffff600000 [975996.587068] exe[321067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e37f858 ax:0 si:55ad8d748070 di:ffffffffff600000 [975996.810586] exe[321061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e37f858 ax:0 si:55ad8d748070 di:ffffffffff600000 [976016.517109] exe[321067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [976016.801383] exe[321067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [976017.099945] exe[369557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [976119.701146] exe[321061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748097 di:ffffffffff600000 [976119.890376] exe[321059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748097 di:ffffffffff600000 [976119.936110] exe[321067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748097 di:ffffffffff600000 [976120.107268] exe[321059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748097 di:ffffffffff600000 [976120.149380] exe[321061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748097 di:ffffffffff600000 [976128.445246] exe[321067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [976128.674658] exe[326470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e37f858 ax:0 si:55ad8d748062 di:ffffffffff600000 [976128.884949] exe[321061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [976152.270282] exe[369557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [976152.495565] exe[321061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3a0858 ax:0 si:55ad8d748062 di:ffffffffff600000 [976152.682996] exe[321059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [976152.727251] exe[321067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e37f858 ax:0 si:55ad8d748062 di:ffffffffff600000 [976181.880780] exe[321067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [976182.182178] exe[369557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3a0858 ax:0 si:55ad8d748062 di:ffffffffff600000 [976182.382301] exe[321061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [976206.430409] exe[321059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [976206.719235] exe[326470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [976206.938842] exe[326470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [976207.090205] exe[326470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [976319.482340] exe[321061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [976319.768605] exe[369557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3a0858 ax:0 si:55ad8d748062 di:ffffffffff600000 [976319.985649] exe[321067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e37f858 ax:0 si:55ad8d748062 di:ffffffffff600000 [976327.201323] exe[548444] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5613cf4d7b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2000 [976327.245050] exe[542888] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5613cf4d7b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2000 [976328.030578] exe[544571] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5613cf4d7b31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2000 [976367.283315] exe[369557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [976367.572967] exe[321067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [976367.610760] exe[321061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [976367.806595] exe[326470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [976367.845501] exe[326470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [976367.879320] exe[326470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [976367.910288] exe[326470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [976367.948787] exe[369557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [976367.980571] exe[369557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [976368.016685] exe[369557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [976429.556325] warn_bad_vsyscall: 26 callbacks suppressed [976429.556329] exe[321067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748097 di:ffffffffff600000 [976429.925238] exe[369557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748097 di:ffffffffff600000 [976429.962091] exe[321061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748097 di:ffffffffff600000 [976430.005933] exe[369557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748097 di:ffffffffff600000 [976430.173341] exe[321059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748097 di:ffffffffff600000 [976430.231261] exe[321061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3a0858 ax:0 si:55ad8d748097 di:ffffffffff600000 [976441.330300] exe[557105] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9c97f440a cs:33 sp:7f7c75172ee8 ax:12 si:ffffffffff600000 di:55d9c9860ff2 [976441.473791] exe[528925] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9c97f440a cs:33 sp:7f7c75151ee8 ax:12 si:ffffffffff600000 di:55d9c9860ff2 [976441.510863] exe[558721] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9c97f440a cs:33 sp:7f7c75151ee8 ax:12 si:ffffffffff600000 di:55d9c9860ff2 [976441.544413] exe[558721] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9c97f440a cs:33 sp:7f7c75151ee8 ax:12 si:ffffffffff600000 di:55d9c9860ff2 [976441.582179] exe[551241] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9c97f440a cs:33 sp:7f7c75151ee8 ax:12 si:ffffffffff600000 di:55d9c9860ff2 [976441.615648] exe[551242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9c97f440a cs:33 sp:7f7c75151ee8 ax:12 si:ffffffffff600000 di:55d9c9860ff2 [976441.644649] exe[551242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9c97f440a cs:33 sp:7f7c75151ee8 ax:12 si:ffffffffff600000 di:55d9c9860ff2 [976441.678378] exe[551242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9c97f440a cs:33 sp:7f7c75151ee8 ax:12 si:ffffffffff600000 di:55d9c9860ff2 [976441.708180] exe[551242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9c97f440a cs:33 sp:7f7c75151ee8 ax:12 si:ffffffffff600000 di:55d9c9860ff2 [976441.738094] exe[551242] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d9c97f440a cs:33 sp:7f7c75151ee8 ax:12 si:ffffffffff600000 di:55d9c9860ff2 [976451.605820] warn_bad_vsyscall: 43 callbacks suppressed [976451.605823] exe[321067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748070 di:ffffffffff600000 [976452.013324] exe[326470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748070 di:ffffffffff600000 [976452.082392] exe[326470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3a0858 ax:0 si:55ad8d748070 di:ffffffffff600000 [976452.315631] exe[326470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748070 di:ffffffffff600000 [976504.675080] exe[369557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [976505.134143] exe[321067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [976505.363066] exe[321061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [976505.398303] exe[321061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [976505.436922] exe[321059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [976505.474026] exe[321059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [976505.507755] exe[326470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [976505.541975] exe[321061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [976505.577032] exe[321059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [976505.612514] exe[321059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [976587.984529] warn_bad_vsyscall: 3 callbacks suppressed [976587.984533] exe[326470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [976588.370510] exe[321059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3a0858 ax:0 si:55ad8d748062 di:ffffffffff600000 [976588.587741] exe[321067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [976640.795397] exe[548065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b2f76e839 cs:33 sp:7ec652427858 ax:0 si:559b2f7c7097 di:ffffffffff600000 [976640.896901] exe[548065] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b2f76e839 cs:33 sp:7ec652427858 ax:0 si:559b2f7c7097 di:ffffffffff600000 [976640.950706] exe[548066] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559b2f76e839 cs:33 sp:7ec652427858 ax:0 si:559b2f7c7097 di:ffffffffff600000 [976690.285396] exe[369557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [976690.519727] exe[321067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [976690.564921] exe[321061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3a0858 ax:0 si:55ad8d748062 di:ffffffffff600000 [976690.781358] exe[321061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [976691.833837] exe[326470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [976692.079583] exe[321067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3a0858 ax:0 si:55ad8d748062 di:ffffffffff600000 [976692.283359] exe[369557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [976692.326728] exe[321059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [976717.802999] exe[326470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [976718.201508] exe[326470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [976718.239447] exe[321059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [976718.277083] exe[321061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [976718.312496] exe[369557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [976718.349019] exe[369557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [976718.382554] exe[369557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [976718.417033] exe[369557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [976718.449218] exe[321067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [976718.484679] exe[321067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [976754.254113] warn_bad_vsyscall: 57 callbacks suppressed [976754.254116] exe[369557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [976754.501732] exe[321061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [976754.678932] exe[321061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [976767.723780] exe[321067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [976767.962067] exe[321059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [976768.166930] exe[326470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [977024.110462] exe[321061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748070 di:ffffffffff600000 [977024.642623] exe[321067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748070 di:ffffffffff600000 [977024.829463] exe[326470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748070 di:ffffffffff600000 [977024.885186] exe[321067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748070 di:ffffffffff600000 [977328.021259] exe[326470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [977328.247860] exe[369557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [977328.557663] exe[326470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [977328.604863] exe[326470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [977329.500651] exe[326470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [977330.397634] exe[369557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [977330.780277] exe[321067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [977330.823621] exe[321067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [977330.861301] exe[321059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [977376.541938] exe[369557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [977376.931612] exe[321067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [977376.983375] exe[326470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [977377.190808] exe[326470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [977377.243282] exe[321067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [977477.280573] exe[326470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [977477.584932] exe[326470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3a0858 ax:0 si:55ad8d748062 di:ffffffffff600000 [977477.793766] exe[321067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [977546.912553] exe[321061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [977547.258784] exe[321061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [977547.472028] exe[321061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [977567.824313] exe[321061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [977568.112305] exe[321067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [977568.294913] exe[369557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [977568.341793] exe[321067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [977592.687277] exe[321061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748070 di:ffffffffff600000 [977592.982790] exe[321061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748070 di:ffffffffff600000 [977593.207752] exe[321061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748070 di:ffffffffff600000 [977593.249281] exe[321059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3a0858 ax:0 si:55ad8d748070 di:ffffffffff600000 [977639.252875] exe[369557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [977639.460711] exe[369557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [977639.678541] exe[321067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [977643.065056] exe[321061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [977643.412353] exe[321059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [977643.613908] exe[321059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [977654.197242] exe[326470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [977654.546435] exe[321059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [977654.582773] exe[369557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3a0858 ax:0 si:55ad8d748062 di:ffffffffff600000 [977654.826262] exe[369557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [977905.543878] exe[509869] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564387124839 cs:33 sp:7f3622a3e858 ax:0 si:56438717d070 di:ffffffffff600000 [977905.652918] exe[511008] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564387124839 cs:33 sp:7f3622a3e858 ax:0 si:56438717d070 di:ffffffffff600000 [977905.688123] exe[510968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564387124839 cs:33 sp:7f3622a3e858 ax:0 si:56438717d070 di:ffffffffff600000 [977905.842754] exe[571167] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564387124839 cs:33 sp:7f3622a3e858 ax:0 si:56438717d070 di:ffffffffff600000 [977905.894849] exe[571167] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564387124839 cs:33 sp:7f36225fe858 ax:0 si:56438717d070 di:ffffffffff600000 [977910.609413] exe[369557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [977910.918573] exe[321067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [977911.130974] exe[321067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [977911.173790] exe[369557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [977933.885224] exe[321067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [977934.279440] exe[321059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [977934.509557] exe[321061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [977977.131638] exe[595556] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556383b30839 cs:33 sp:7ee28f268858 ax:0 si:556383b89062 di:ffffffffff600000 [977977.315711] exe[595623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556383b30839 cs:33 sp:7ee28f268858 ax:0 si:556383b89062 di:ffffffffff600000 [977977.350366] exe[595623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556383b30839 cs:33 sp:7ee28f268858 ax:0 si:556383b89062 di:ffffffffff600000 [977977.381149] exe[595621] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556383b30839 cs:33 sp:7ee28f268858 ax:0 si:556383b89062 di:ffffffffff600000 [977977.412015] exe[595623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556383b30839 cs:33 sp:7ee28f268858 ax:0 si:556383b89062 di:ffffffffff600000 [977977.440376] exe[595601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556383b30839 cs:33 sp:7ee28f268858 ax:0 si:556383b89062 di:ffffffffff600000 [977977.468559] exe[595601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556383b30839 cs:33 sp:7ee28f268858 ax:0 si:556383b89062 di:ffffffffff600000 [977977.497289] exe[595623] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556383b30839 cs:33 sp:7ee28f268858 ax:0 si:556383b89062 di:ffffffffff600000 [977977.526551] exe[595601] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556383b30839 cs:33 sp:7ee28f268858 ax:0 si:556383b89062 di:ffffffffff600000 [977977.554682] exe[595621] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556383b30839 cs:33 sp:7ee28f268858 ax:0 si:556383b89062 di:ffffffffff600000 [977995.991327] warn_bad_vsyscall: 50 callbacks suppressed [977995.991331] exe[369557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [977996.255552] exe[321059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [977996.490744] exe[321067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [978098.211826] exe[321061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [978098.432915] exe[369557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [978098.660561] exe[369557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3a0858 ax:0 si:55ad8d748062 di:ffffffffff600000 [978128.030583] exe[326470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [978128.590185] exe[321061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [978128.644858] exe[321061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [978128.901002] exe[321067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [978138.114335] exe[321061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [978138.337600] exe[369557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [978138.517957] exe[321067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [978321.241151] potentially unexpected fatal signal 5. [978321.246189] CPU: 48 PID: 529455 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [978321.256610] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [978321.266077] RIP: 0033:0x7fffffffe062 [978321.269944] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [978321.289205] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [978321.294642] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [978321.301993] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [978321.309453] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [978321.316839] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [978321.324211] R13: 000000000000001c R14: 000000c000460680 R15: 0000000000079f85 [978321.331666] FS: 000000c000130c90 GS: 0000000000000000 [978321.830735] potentially unexpected fatal signal 5. [978321.835765] CPU: 20 PID: 553326 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [978321.846248] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [978321.855722] RIP: 0033:0x7fffffffe062 [978321.859535] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [978321.878530] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [978321.883984] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [978321.891351] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [978321.898707] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [978321.906080] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [978321.913474] R13: 000000000000001c R14: 000000c000460680 R15: 0000000000079f85 [978321.920936] FS: 000000c000130c90 GS: 0000000000000000 [978322.352787] potentially unexpected fatal signal 5. [978322.357829] CPU: 82 PID: 610375 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [978322.368233] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [978322.377673] RIP: 0033:0x7fffffffe062 [978322.381461] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [978322.400474] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [978322.405950] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [978322.413312] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [978322.420827] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [978322.429570] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [978322.436911] R13: 000000000000001c R14: 000000c00047c820 R15: 0000000000079f7c [978322.444268] FS: 000000000229acd0 GS: 0000000000000000 [978362.673924] exe[321061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748097 di:ffffffffff600000 [978363.031097] exe[321061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748097 di:ffffffffff600000 [978363.078697] exe[326470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3a0858 ax:0 si:55ad8d748097 di:ffffffffff600000 [978363.265478] exe[321059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748097 di:ffffffffff600000 [978363.310842] exe[369557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3a0858 ax:0 si:55ad8d748097 di:ffffffffff600000 [978393.939261] potentially unexpected fatal signal 5. [978393.944322] CPU: 15 PID: 613648 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [978393.954752] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [978393.964214] RIP: 0033:0x7fffffffe062 [978393.968068] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [978393.987359] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [978393.992803] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [978394.000173] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [978394.007547] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [978394.014929] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [978394.022288] R13: 000000000000001c R14: 000000c0004669c0 R15: 000000000007b136 [978394.029735] FS: 000000c000506090 GS: 0000000000000000 [978394.291223] potentially unexpected fatal signal 5. [978394.296303] CPU: 43 PID: 504588 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [978394.306721] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [978394.316175] RIP: 0033:0x7fffffffe062 [978394.319971] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [978394.338998] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [978394.344457] RAX: 0000000000095d14 RBX: 0000000000000000 RCX: 00007fffffffe05a [978394.351810] RDX: 0000000000000000 RSI: 000000c00013e000 RDI: 0000000000012f00 [978394.360630] RBP: 000000c00013de38 R08: 000000c0004de790 R09: 0000000000000000 [978394.367981] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [978394.375362] R13: 000000000000001c R14: 000000c0005ce1a0 R15: 000000000007b128 [978394.382721] FS: 000000000229acd0 GS: 0000000000000000 [978462.759630] exe[326470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [978462.995583] exe[369557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [978463.167192] exe[326470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [978463.203791] exe[321067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [978463.244712] exe[321061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [978463.278817] exe[321061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [978463.313672] exe[321061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [978463.348249] exe[369557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [978463.382215] exe[369557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [978463.418053] exe[369557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [978475.902636] warn_bad_vsyscall: 25 callbacks suppressed [978475.902639] exe[321061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [978476.162026] exe[321067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [978476.162327] exe[369557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3a0858 ax:0 si:55ad8d748062 di:ffffffffff600000 [978476.404803] exe[321061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e37f858 ax:0 si:55ad8d748062 di:ffffffffff600000 [978548.592587] exe[321067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [978548.980702] exe[321061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [978549.155282] exe[326470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [978620.020905] exe[321059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748070 di:ffffffffff600000 [978620.396376] exe[326470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748070 di:ffffffffff600000 [978620.611840] exe[321059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748070 di:ffffffffff600000 [978642.524600] exe[369557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [978643.016100] exe[326470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [978643.257996] exe[326470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [978661.318325] exe[321067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [978661.565340] exe[321061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [978661.598909] exe[369557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [978661.789254] exe[321059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [978750.109656] exe[326470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [978750.659695] exe[321059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [978750.853080] exe[369557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [978855.032989] exe[321067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [978855.224944] exe[321059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [978855.387224] exe[321067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [978865.622129] exe[321061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [978865.844318] exe[321059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [978865.877741] exe[321059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [978866.092275] exe[321067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [978866.128238] exe[326470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [978883.126348] exe[321059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [978883.499837] exe[369557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [978883.554308] exe[369557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3a0858 ax:0 si:55ad8d748062 di:ffffffffff600000 [978883.787467] exe[321067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [979056.987342] exe[321067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [979057.188198] exe[321059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3a0858 ax:0 si:55ad8d748062 di:ffffffffff600000 [979057.387763] exe[321061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3a0858 ax:0 si:55ad8d748062 di:ffffffffff600000 [979098.154161] exe[321067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748097 di:ffffffffff600000 [979098.459274] exe[369557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748097 di:ffffffffff600000 [979098.705961] exe[321067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3a0858 ax:0 si:55ad8d748097 di:ffffffffff600000 [979098.742509] exe[321061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3a0858 ax:0 si:55ad8d748097 di:ffffffffff600000 [979098.779815] exe[326470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3a0858 ax:0 si:55ad8d748097 di:ffffffffff600000 [979098.814743] exe[321059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3a0858 ax:0 si:55ad8d748097 di:ffffffffff600000 [979098.851821] exe[369557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3a0858 ax:0 si:55ad8d748097 di:ffffffffff600000 [979099.018238] exe[321067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3a0858 ax:0 si:55ad8d748097 di:ffffffffff600000 [979099.054346] exe[321061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3a0858 ax:0 si:55ad8d748097 di:ffffffffff600000 [979099.088965] exe[326470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3a0858 ax:0 si:55ad8d748097 di:ffffffffff600000 [979117.346917] warn_bad_vsyscall: 25 callbacks suppressed [979117.346920] exe[321061] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [979117.576275] exe[326470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [979117.614612] exe[321059] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3a0858 ax:0 si:55ad8d748062 di:ffffffffff600000 [979117.828047] exe[369557] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ad8d6ef839 cs:33 sp:7ee52e3c1858 ax:0 si:55ad8d748062 di:ffffffffff600000 [979339.609829] exe[579419] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ab4f3d839 cs:33 sp:7ed41d3f0858 ax:0 si:563ab4f96097 di:ffffffffff600000 [979339.705181] exe[576486] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ab4f3d839 cs:33 sp:7ed41d3f0858 ax:0 si:563ab4f96097 di:ffffffffff600000 [979339.780000] exe[579179] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563ab4f3d839 cs:33 sp:7ed41d3f0858 ax:0 si:563ab4f96097 di:ffffffffff600000 [981025.439026] exe[597320] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d5836d839 cs:33 sp:7f9c18160ee8 ax:0 si:200000c0 di:ffffffffff600000 [981025.508782] exe[624431] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d5836d839 cs:33 sp:7f9c1813fee8 ax:0 si:200000c0 di:ffffffffff600000 [981025.583010] exe[597708] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d5836d839 cs:33 sp:7f9c18160ee8 ax:0 si:200000c0 di:ffffffffff600000 [981025.586504] exe[597292] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:563d5836d839 cs:33 sp:7f9c1813fee8 ax:0 si:200000c0 di:ffffffffff600000 [981582.643711] exe[597341] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559c6afdc40a cs:33 sp:7f1e2e9a3ee8 ax:12 si:ffffffffff600000 di:559c6b048ff2 [981582.769760] exe[597404] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559c6afdc40a cs:33 sp:7f1e2e9a3ee8 ax:12 si:ffffffffff600000 di:559c6b048ff2 [981582.862891] exe[696120] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559c6afdc40a cs:33 sp:7f1e2e9a3ee8 ax:12 si:ffffffffff600000 di:559c6b048ff2 [981582.907150] exe[597342] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559c6afdc40a cs:33 sp:7f1e2e9a3ee8 ax:12 si:ffffffffff600000 di:559c6b048ff2 [982053.470457] potentially unexpected fatal signal 5. [982053.475502] CPU: 55 PID: 721215 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [982053.486030] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [982053.495566] RIP: 0033:0x7fffffffe062 [982053.499378] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [982053.518405] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [982053.525308] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [982053.532671] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [982053.540044] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [982053.548789] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [982053.557594] R13: 0000000000000036 R14: 000000c000519d40 R15: 00000000000978e6 [982053.566347] FS: 000000c000130490 GS: 0000000000000000 [982624.504696] exe[728867] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e46ea42839 cs:33 sp:7fc7f8841858 ax:0 si:55e46ea9b070 di:ffffffffff600000 [982624.548639] exe[728820] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e46ea42839 cs:33 sp:7fc7f8820858 ax:0 si:55e46ea9b070 di:ffffffffff600000 [982624.589972] exe[728706] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e46ea42839 cs:33 sp:7fc7f8841858 ax:0 si:55e46ea9b070 di:ffffffffff600000 [982624.612567] exe[728489] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e46ea42839 cs:33 sp:7fc7f8841858 ax:0 si:55e46ea9b070 di:ffffffffff600000 [983013.686136] exe[736319] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dfcfa5f40a cs:33 sp:7efec001fee8 ax:12 si:ffffffffff600000 di:55dfcfacbff2 [983013.810112] exe[738742] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dfcfa5f40a cs:33 sp:7efec001fee8 ax:12 si:ffffffffff600000 di:55dfcfacbff2 [983013.840447] exe[738742] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dfcfa5f40a cs:33 sp:7efec001fee8 ax:12 si:ffffffffff600000 di:55dfcfacbff2 [983013.865877] exe[738742] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dfcfa5f40a cs:33 sp:7efec001fee8 ax:12 si:ffffffffff600000 di:55dfcfacbff2 [983013.888377] exe[738742] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dfcfa5f40a cs:33 sp:7efec001fee8 ax:12 si:ffffffffff600000 di:55dfcfacbff2 [983013.910131] exe[738742] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dfcfa5f40a cs:33 sp:7efec001fee8 ax:12 si:ffffffffff600000 di:55dfcfacbff2 [983013.930679] exe[738742] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dfcfa5f40a cs:33 sp:7efec001fee8 ax:12 si:ffffffffff600000 di:55dfcfacbff2 [983013.952418] exe[738742] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dfcfa5f40a cs:33 sp:7efec001fee8 ax:12 si:ffffffffff600000 di:55dfcfacbff2 [983013.973722] exe[738742] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dfcfa5f40a cs:33 sp:7efec001fee8 ax:12 si:ffffffffff600000 di:55dfcfacbff2 [983013.994527] exe[738742] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55dfcfa5f40a cs:33 sp:7efec001fee8 ax:12 si:ffffffffff600000 di:55dfcfacbff2 [983364.923873] warn_bad_vsyscall: 25 callbacks suppressed [983364.923885] exe[734217] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c88610f40a cs:33 sp:7f7c0988dee8 ax:12 si:ffffffffff600000 di:55c88617bff2 [983365.003149] exe[733466] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c88610f40a cs:33 sp:7f7c0988dee8 ax:12 si:ffffffffff600000 di:55c88617bff2 [983365.035813] exe[733477] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c88610f40a cs:33 sp:7f7c0988dee8 ax:12 si:ffffffffff600000 di:55c88617bff2 [983365.098374] exe[732199] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c88610f40a cs:33 sp:7f7c0982aee8 ax:12 si:ffffffffff600000 di:55c88617bff2 [983365.119582] exe[732199] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c88610f40a cs:33 sp:7f7c0982aee8 ax:12 si:ffffffffff600000 di:55c88617bff2 [983365.140608] exe[732199] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c88610f40a cs:33 sp:7f7c0982aee8 ax:12 si:ffffffffff600000 di:55c88617bff2 [983365.165495] exe[732199] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c88610f40a cs:33 sp:7f7c0982aee8 ax:12 si:ffffffffff600000 di:55c88617bff2 [983365.185943] exe[732199] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c88610f40a cs:33 sp:7f7c0982aee8 ax:12 si:ffffffffff600000 di:55c88617bff2 [983365.206571] exe[732199] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c88610f40a cs:33 sp:7f7c0982aee8 ax:12 si:ffffffffff600000 di:55c88617bff2 [983365.227528] exe[732199] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c88610f40a cs:33 sp:7f7c0982aee8 ax:12 si:ffffffffff600000 di:55c88617bff2 [985615.741977] potentially unexpected fatal signal 5. [985615.747027] CPU: 75 PID: 794227 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [985615.757450] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [985615.766929] RIP: 0033:0x7fffffffe062 [985615.770749] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [985615.789754] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [985615.796594] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [985615.803970] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [985615.812715] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [985615.821498] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193e20 [985615.830260] R13: 000000000000001c R14: 000000c00047e9c0 R15: 00000000000aee2f [985615.839081] FS: 000000c000130890 GS: 0000000000000000 [987186.221807] warn_bad_vsyscall: 58 callbacks suppressed [987186.221810] exe[838187] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c3a6965839 cs:33 sp:7fa89087d858 ax:0 si:55c3a69be062 di:ffffffffff600000 [987186.828849] exe[837851] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c3a6965839 cs:33 sp:7fa89087d858 ax:0 si:55c3a69be062 di:ffffffffff600000 [987186.968904] exe[784963] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55c3a6965839 cs:33 sp:7fa89087d858 ax:0 si:55c3a69be062 di:ffffffffff600000 [987258.954010] exe[833503] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f677849839 cs:33 sp:7ea0ffbc7858 ax:0 si:55f6778a2062 di:ffffffffff600000 [987259.013083] exe[828973] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f677849839 cs:33 sp:7ea0ffbc7858 ax:0 si:55f6778a2062 di:ffffffffff600000 [987259.066349] exe[833311] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f677849839 cs:33 sp:7ea0ffbc7858 ax:0 si:55f6778a2062 di:ffffffffff600000 [987505.590002] exe[799823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55835d42d839 cs:33 sp:7f2715b57858 ax:0 si:55835d486097 di:ffffffffff600000 [987505.661309] exe[799828] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55835d42d839 cs:33 sp:7f2715b57858 ax:0 si:55835d486097 di:ffffffffff600000 [987505.784591] exe[800094] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55835d42d839 cs:33 sp:7f2715b57858 ax:0 si:55835d486097 di:ffffffffff600000 [987506.045589] exe[822558] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570159fa839 cs:33 sp:7f06314b8858 ax:0 si:557015a53097 di:ffffffffff600000 [987506.146601] exe[827628] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570159fa839 cs:33 sp:7f06314b8858 ax:0 si:557015a53097 di:ffffffffff600000 [987506.219304] exe[799827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570159fa839 cs:33 sp:7f06314b8858 ax:0 si:557015a53097 di:ffffffffff600000 [987506.336841] exe[825002] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570159fa839 cs:33 sp:7f06314b8858 ax:0 si:557015a53097 di:ffffffffff600000 [987506.404412] exe[824629] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570159fa839 cs:33 sp:7f06314b8858 ax:0 si:557015a53097 di:ffffffffff600000 [987506.467369] exe[822818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570159fa839 cs:33 sp:7f06314b8858 ax:0 si:557015a53097 di:ffffffffff600000 [987506.537321] exe[800091] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570159fa839 cs:33 sp:7f06314b8858 ax:0 si:557015a53097 di:ffffffffff600000 [987510.595693] warn_bad_vsyscall: 60 callbacks suppressed [987510.595696] exe[834119] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570159fa839 cs:33 sp:7f06314b8858 ax:0 si:557015a53062 di:ffffffffff600000 [987510.659386] exe[804318] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570159fa839 cs:33 sp:7f06314b8858 ax:0 si:557015a53062 di:ffffffffff600000 [987510.714785] exe[800094] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570159fa839 cs:33 sp:7f06314b8858 ax:0 si:557015a53062 di:ffffffffff600000 [987510.778519] exe[827692] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570159fa839 cs:33 sp:7f06314b8858 ax:0 si:557015a53070 di:ffffffffff600000 [987510.829933] exe[804167] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570159fa839 cs:33 sp:7f0631497858 ax:0 si:557015a53070 di:ffffffffff600000 [987510.899450] exe[799988] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570159fa839 cs:33 sp:7f0631497858 ax:0 si:557015a53070 di:ffffffffff600000 [987510.971621] exe[824950] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570159fa839 cs:33 sp:7f06314b8858 ax:0 si:557015a53097 di:ffffffffff600000 [987511.034399] exe[827638] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570159fa839 cs:33 sp:7f0631455858 ax:0 si:557015a53097 di:ffffffffff600000 [987511.100460] exe[822558] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570159fa839 cs:33 sp:7f06314b8858 ax:0 si:557015a53097 di:ffffffffff600000 [987511.158277] exe[802764] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570159fa839 cs:33 sp:7f06314b8858 ax:0 si:557015a53062 di:ffffffffff600000 [987515.599170] warn_bad_vsyscall: 169 callbacks suppressed [987515.599174] exe[827631] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570159fa839 cs:33 sp:7f0631497858 ax:0 si:557015a53062 di:ffffffffff600000 [987515.624855] exe[827631] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570159fa839 cs:33 sp:7f0631497858 ax:0 si:557015a53062 di:ffffffffff600000 [987515.648553] exe[827631] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570159fa839 cs:33 sp:7f0631497858 ax:0 si:557015a53062 di:ffffffffff600000 [987515.670439] exe[827631] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570159fa839 cs:33 sp:7f0631497858 ax:0 si:557015a53062 di:ffffffffff600000 [987515.690144] exe[827631] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570159fa839 cs:33 sp:7f0631497858 ax:0 si:557015a53062 di:ffffffffff600000 [987515.711365] exe[827631] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570159fa839 cs:33 sp:7f0631497858 ax:0 si:557015a53062 di:ffffffffff600000 [987515.734567] exe[827631] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570159fa839 cs:33 sp:7f0631497858 ax:0 si:557015a53062 di:ffffffffff600000 [987515.754869] exe[827631] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570159fa839 cs:33 sp:7f0631497858 ax:0 si:557015a53062 di:ffffffffff600000 [987515.775761] exe[827631] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570159fa839 cs:33 sp:7f0631497858 ax:0 si:557015a53062 di:ffffffffff600000 [987515.796190] exe[827631] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570159fa839 cs:33 sp:7f0631497858 ax:0 si:557015a53062 di:ffffffffff600000 [987520.794710] warn_bad_vsyscall: 103 callbacks suppressed [987520.794713] exe[824627] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570159fa839 cs:33 sp:7f06314b8858 ax:0 si:557015a53062 di:ffffffffff600000 [987520.828770] exe[824629] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570159fa839 cs:33 sp:7f06314b8858 ax:0 si:557015a53062 di:ffffffffff600000 [987521.236742] exe[799950] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570159fa839 cs:33 sp:7f06314b8858 ax:0 si:557015a53062 di:ffffffffff600000 [987521.295679] exe[802686] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570159fa839 cs:33 sp:7f06314b8858 ax:0 si:557015a53062 di:ffffffffff600000 [987522.121147] exe[802796] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570159fa839 cs:33 sp:7f06314b8858 ax:0 si:557015a53062 di:ffffffffff600000 [987522.210722] exe[802764] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570159fa839 cs:33 sp:7f06314b8858 ax:0 si:557015a53062 di:ffffffffff600000 [987522.244866] exe[800066] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570159fa839 cs:33 sp:7f0631476858 ax:0 si:557015a53062 di:ffffffffff600000 [987522.993846] exe[804170] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570159fa839 cs:33 sp:7f06314b8858 ax:0 si:557015a53062 di:ffffffffff600000 [987523.045938] exe[799891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570159fa839 cs:33 sp:7f06314b8858 ax:0 si:557015a53062 di:ffffffffff600000 [987523.846554] exe[804476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570159fa839 cs:33 sp:7f06314b8858 ax:0 si:557015a53062 di:ffffffffff600000 [987526.005305] warn_bad_vsyscall: 8 callbacks suppressed [987526.005308] exe[802212] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570159fa839 cs:33 sp:7f06314b8858 ax:0 si:557015a53062 di:ffffffffff600000 [987526.074438] exe[802386] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570159fa839 cs:33 sp:7f06314b8858 ax:0 si:557015a53062 di:ffffffffff600000 [987526.862756] exe[824627] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570159fa839 cs:33 sp:7f06314b8858 ax:0 si:557015a53062 di:ffffffffff600000 [987526.952475] exe[822818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570159fa839 cs:33 sp:7f06314b8858 ax:0 si:557015a53062 di:ffffffffff600000 [987527.317171] exe[818547] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570159fa839 cs:33 sp:7f06314b8858 ax:0 si:557015a53062 di:ffffffffff600000 [987527.369439] exe[824950] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570159fa839 cs:33 sp:7f06314b8858 ax:0 si:557015a53062 di:ffffffffff600000 [987527.422960] exe[827743] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570159fa839 cs:33 sp:7f06314b8858 ax:0 si:557015a53062 di:ffffffffff600000 [987527.481462] exe[799939] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570159fa839 cs:33 sp:7f06314b8858 ax:0 si:557015a53062 di:ffffffffff600000 [987527.530799] exe[799891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570159fa839 cs:33 sp:7f06314b8858 ax:0 si:557015a53062 di:ffffffffff600000 [987528.367497] exe[804170] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570159fa839 cs:33 sp:7f06314b8858 ax:0 si:557015a53062 di:ffffffffff600000 [987531.677329] warn_bad_vsyscall: 9 callbacks suppressed [987531.677333] exe[799891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570159fa839 cs:33 sp:7f06314b8858 ax:0 si:557015a53062 di:ffffffffff600000 [987531.749780] exe[802764] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570159fa839 cs:33 sp:7f06314b8858 ax:0 si:557015a53062 di:ffffffffff600000 [987532.533368] exe[804184] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570159fa839 cs:33 sp:7f06314b8858 ax:0 si:557015a53062 di:ffffffffff600000 [987533.432518] exe[804318] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570159fa839 cs:33 sp:7f06314b8858 ax:0 si:557015a53097 di:ffffffffff600000 [987533.894300] exe[804170] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570159fa839 cs:33 sp:7f06314b8858 ax:0 si:557015a53097 di:ffffffffff600000 [987533.894477] exe[804167] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570159fa839 cs:33 sp:7f0631497858 ax:0 si:557015a53097 di:ffffffffff600000 [987534.774057] exe[824629] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570159fa839 cs:33 sp:7f0631497858 ax:0 si:557015a53097 di:ffffffffff600000 [987534.794317] exe[827692] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570159fa839 cs:33 sp:7f0631497858 ax:0 si:557015a53097 di:ffffffffff600000 [987534.821887] exe[827692] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570159fa839 cs:33 sp:7f0631497858 ax:0 si:557015a53097 di:ffffffffff600000 [987534.842229] exe[827692] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570159fa839 cs:33 sp:7f0631497858 ax:0 si:557015a53097 di:ffffffffff600000 [987536.882444] warn_bad_vsyscall: 44 callbacks suppressed [987536.882447] exe[818363] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570159fa839 cs:33 sp:7f06314b8858 ax:0 si:557015a53062 di:ffffffffff600000 [987536.938766] exe[799891] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570159fa839 cs:33 sp:7f06314b8858 ax:0 si:557015a53062 di:ffffffffff600000 [987536.961546] exe[802213] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570159fa839 cs:33 sp:7f06314b8858 ax:0 si:557015a53062 di:ffffffffff600000 [987537.012530] exe[824629] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570159fa839 cs:33 sp:7f06314b8858 ax:0 si:557015a53062 di:ffffffffff600000 [987537.038859] exe[824629] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570159fa839 cs:33 sp:7f06314b8858 ax:0 si:557015a53062 di:ffffffffff600000 [987537.093322] exe[824944] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570159fa839 cs:33 sp:7f06314b8858 ax:0 si:557015a53062 di:ffffffffff600000 [987537.887465] exe[806402] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570159fa839 cs:33 sp:7f06314b8858 ax:0 si:557015a53062 di:ffffffffff600000 [987537.976879] exe[799827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570159fa839 cs:33 sp:7f06314b8858 ax:0 si:557015a53062 di:ffffffffff600000 [987537.999192] exe[822818] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570159fa839 cs:33 sp:7f06314b8858 ax:0 si:557015a53062 di:ffffffffff600000 [987538.755647] exe[818328] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570159fa839 cs:33 sp:7f06314b8858 ax:0 si:557015a53062 di:ffffffffff600000 [987541.894717] warn_bad_vsyscall: 144 callbacks suppressed [987541.894720] exe[807135] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570159fa839 cs:33 sp:7f06314b8858 ax:0 si:557015a53097 di:ffffffffff600000 [987542.686894] exe[822562] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570159fa839 cs:33 sp:7f06314b8858 ax:0 si:557015a53097 di:ffffffffff600000 [987542.738059] exe[807135] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570159fa839 cs:33 sp:7f06314b8858 ax:0 si:557015a53097 di:ffffffffff600000 [987543.141412] exe[818363] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570159fa839 cs:33 sp:7f06314b8858 ax:0 si:557015a53097 di:ffffffffff600000 [987543.192659] exe[799772] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570159fa839 cs:33 sp:7f06314b8858 ax:0 si:557015a53097 di:ffffffffff600000 [987543.218373] exe[799787] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570159fa839 cs:33 sp:7f06314b8858 ax:0 si:557015a53097 di:ffffffffff600000 [987544.001905] exe[804162] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570159fa839 cs:33 sp:7f0631497858 ax:0 si:557015a53097 di:ffffffffff600000 [987544.002112] exe[804318] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570159fa839 cs:33 sp:7f06314b8858 ax:0 si:557015a53097 di:ffffffffff600000 [987544.074512] exe[804176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570159fa839 cs:33 sp:7f06314b8858 ax:0 si:557015a53097 di:ffffffffff600000 [987544.877271] exe[822608] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570159fa839 cs:33 sp:7f06314b8858 ax:0 si:557015a53097 di:ffffffffff600000 [987547.135205] warn_bad_vsyscall: 1 callbacks suppressed [987547.135208] exe[804476] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570159fa839 cs:33 sp:7f06314b8858 ax:0 si:557015a53097 di:ffffffffff600000 [987547.213308] exe[800167] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570159fa839 cs:33 sp:7f0631497858 ax:0 si:557015a53097 di:ffffffffff600000 [987547.271791] exe[824629] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570159fa839 cs:33 sp:7f0631497858 ax:0 si:557015a53097 di:ffffffffff600000 [987548.981633] exe[800167] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570159fa839 cs:33 sp:7f06314b8858 ax:0 si:557015a53062 di:ffffffffff600000 [987549.208660] exe[814316] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570159fa839 cs:33 sp:7f06314b8858 ax:0 si:557015a53062 di:ffffffffff600000 [987549.265560] exe[815326] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570159fa839 cs:33 sp:7f0631497858 ax:0 si:557015a53062 di:ffffffffff600000 [987550.079825] exe[804293] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570159fa839 cs:33 sp:7f06314b8858 ax:0 si:557015a53097 di:ffffffffff600000 [987550.158209] exe[818127] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570159fa839 cs:33 sp:7f06314b8858 ax:0 si:557015a53097 di:ffffffffff600000 [987550.950361] exe[824956] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570159fa839 cs:33 sp:7f06314b8858 ax:0 si:557015a53097 di:ffffffffff600000 [987550.950564] exe[827790] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570159fa839 cs:33 sp:7f0631497858 ax:0 si:557015a53097 di:ffffffffff600000 [987552.254065] warn_bad_vsyscall: 8 callbacks suppressed [987552.254069] exe[799773] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570159fa839 cs:33 sp:7f06314b8858 ax:0 si:557015a53062 di:ffffffffff600000 [987552.282277] exe[818323] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570159fa839 cs:33 sp:7f0631497858 ax:0 si:557015a53062 di:ffffffffff600000 [987553.106907] exe[827790] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570159fa839 cs:33 sp:7f06314b8858 ax:0 si:557015a53097 di:ffffffffff600000 [987553.158831] exe[833371] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570159fa839 cs:33 sp:7f06314b8858 ax:0 si:557015a53097 di:ffffffffff600000 [987553.973794] exe[799772] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570159fa839 cs:33 sp:7f06314b8858 ax:0 si:557015a53097 di:ffffffffff600000 [987554.012399] exe[799772] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570159fa839 cs:33 sp:7f0631497858 ax:0 si:557015a53097 di:ffffffffff600000 [987554.895950] exe[824629] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570159fa839 cs:33 sp:7f06314b8858 ax:0 si:557015a53097 di:ffffffffff600000 [987555.001876] exe[800172] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570159fa839 cs:33 sp:7f0631497858 ax:0 si:557015a53097 di:ffffffffff600000 [987555.292668] exe[804176] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570159fa839 cs:33 sp:7f06314b8858 ax:0 si:557015a53097 di:ffffffffff600000 [987555.369323] exe[799886] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570159fa839 cs:33 sp:7f06314b8858 ax:0 si:557015a53097 di:ffffffffff600000 [987557.866273] warn_bad_vsyscall: 4 callbacks suppressed [987557.866277] exe[824948] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570159fa839 cs:33 sp:7f06314b8858 ax:0 si:557015a53062 di:ffffffffff600000 [987557.926687] exe[799823] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570159fa839 cs:33 sp:7f06314b8858 ax:0 si:557015a53062 di:ffffffffff600000 [987558.336240] exe[800056] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570159fa839 cs:33 sp:7f0631455858 ax:0 si:557015a53062 di:ffffffffff600000 [987558.411473] exe[824628] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570159fa839 cs:33 sp:7f06314b8858 ax:0 si:557015a53062 di:ffffffffff600000 [987559.194159] exe[814316] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570159fa839 cs:33 sp:7f06314b8858 ax:0 si:557015a53097 di:ffffffffff600000 [987559.239698] exe[824950] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570159fa839 cs:33 sp:7f0631497858 ax:0 si:557015a53097 di:ffffffffff600000 [987560.060293] exe[799773] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570159fa839 cs:33 sp:7f06314b8858 ax:0 si:557015a53097 di:ffffffffff600000 [987560.906230] exe[804854] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570159fa839 cs:33 sp:7f06314b8858 ax:0 si:557015a53062 di:ffffffffff600000 [987560.957091] exe[800066] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570159fa839 cs:33 sp:7f06314b8858 ax:0 si:557015a53062 di:ffffffffff600000 [987561.040674] exe[825002] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5570159fa839 cs:33 sp:7f06314b8858 ax:0 si:557015a53062 di:ffffffffff600000 [988437.454868] warn_bad_vsyscall: 4 callbacks suppressed [988437.454872] exe[858748] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e3ac8c839 cs:33 sp:7f24f0c3cee8 ax:0 si:200056c0 di:ffffffffff600000 [988437.596603] exe[859434] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e3ac8c839 cs:33 sp:7f24f0c3cee8 ax:0 si:200056c0 di:ffffffffff600000 [988437.874939] exe[840229] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557e3ac8c839 cs:33 sp:7f24f07feee8 ax:0 si:200056c0 di:ffffffffff600000 [989073.747512] exe[871868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592d429f839 cs:33 sp:7eae60b3c858 ax:0 si:5592d42f8062 di:ffffffffff600000 [989073.992900] exe[871634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592d429f839 cs:33 sp:7eae60b1b858 ax:0 si:5592d42f8062 di:ffffffffff600000 [989074.023793] exe[871635] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592d429f839 cs:33 sp:7eae60b1b858 ax:0 si:5592d42f8062 di:ffffffffff600000 [989074.061481] exe[871868] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592d429f839 cs:33 sp:7eae60b1b858 ax:0 si:5592d42f8062 di:ffffffffff600000 [989074.099114] exe[871634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592d429f839 cs:33 sp:7eae60b1b858 ax:0 si:5592d42f8062 di:ffffffffff600000 [989074.134537] exe[874613] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592d429f839 cs:33 sp:7eae60b1b858 ax:0 si:5592d42f8062 di:ffffffffff600000 [989074.167593] exe[872797] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592d429f839 cs:33 sp:7eae60b1b858 ax:0 si:5592d42f8062 di:ffffffffff600000 [989074.204153] exe[871635] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592d429f839 cs:33 sp:7eae60b1b858 ax:0 si:5592d42f8062 di:ffffffffff600000 [989074.240290] exe[871634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592d429f839 cs:33 sp:7eae60b1b858 ax:0 si:5592d42f8062 di:ffffffffff600000 [989074.275495] exe[871634] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592d429f839 cs:33 sp:7eae60b1b858 ax:0 si:5592d42f8062 di:ffffffffff600000 [989224.716820] potentially unexpected fatal signal 5. [989224.721880] CPU: 74 PID: 831307 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [989224.732307] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [989224.741814] RIP: 0033:0x7fffffffe062 [989224.745645] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [989224.764641] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [989224.770106] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [989224.777473] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [989224.784944] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [989224.792302] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [989224.799673] R13: 000000000000001e R14: 000000c000581040 R15: 00000000000c2140 [989224.807118] FS: 000000000229acd0 GS: 0000000000000000 [989273.900986] potentially unexpected fatal signal 5. [989273.906044] CPU: 61 PID: 800414 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [989273.916458] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [989273.925937] RIP: 0033:0x7fffffffe062 [989273.929783] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [989273.950170] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [989273.957007] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [989273.965770] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [989273.973271] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [989273.982001] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [989273.990753] R13: 0000000000000014 R14: 000000c000476b60 R15: 00000000000c3265 [989273.999487] FS: 000000c00050c090 GS: 0000000000000000 [989362.243525] warn_bad_vsyscall: 32 callbacks suppressed [989362.243529] exe[875853] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce668b5839 cs:33 sp:7f608c17d858 ax:0 si:55ce6690e070 di:ffffffffff600000 [989362.362122] exe[892183] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce668b5839 cs:33 sp:7f608c15c858 ax:0 si:55ce6690e070 di:ffffffffff600000 [989362.488241] exe[879009] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce668b5839 cs:33 sp:7f608c17d858 ax:0 si:55ce6690e070 di:ffffffffff600000 [991220.892796] exe[877276] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce668b140a cs:33 sp:7f608c17dee8 ax:12 si:ffffffffff600000 di:55ce6691dff2 [991221.097322] exe[914261] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce668b140a cs:33 sp:7f608c17dee8 ax:12 si:ffffffffff600000 di:55ce6691dff2 [991221.777281] exe[875489] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ce668b140a cs:33 sp:7f608c17dee8 ax:12 si:ffffffffff600000 di:55ce6691dff2 [991517.796995] potentially unexpected fatal signal 5. [991517.802016] CPU: 94 PID: 872290 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [991517.812521] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [991517.821946] RIP: 0033:0x7fffffffe062 [991517.825726] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [991517.844811] RSP: 002b:000000c0006c5cb0 EFLAGS: 00000297 [991517.850237] RAX: 00007fbe2c122000 RBX: 0000000000000000 RCX: 00007fffffffe05a [991517.857585] RDX: 0000000000000003 RSI: 0000000000020000 RDI: 00007fbe2c122000 [991517.864943] RBP: 000000c0006c5d40 R08: 0000000000000009 R09: 0000000011083000 [991517.872298] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c0006c5bd8 [991517.879699] R13: 000000c000138800 R14: 000000c0004ffa00 R15: 00000000000d4762 [991517.887059] FS: 00007f6b4ffff6c0 GS: 0000000000000000 [991807.070574] potentially unexpected fatal signal 5. [991807.075635] CPU: 78 PID: 966908 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [991807.086059] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [991807.095484] RIP: 0033:0x7fffffffe062 [991807.099279] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [991807.118284] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [991807.123757] RAX: 00005594f19a0000 RBX: 0000000000000000 RCX: 00007fffffffe05a [991807.132511] RDX: 0000000000000003 RSI: 0000000000001000 RDI: 00005594f19a0000 [991807.139862] RBP: 000000c00018fe38 R08: 0000000000000009 R09: 000000000b966000 [991807.148641] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00018fe20 [991807.157376] R13: 0000000000000004 R14: 000000c00058d1e0 R15: 00000000000d63aa [991807.166140] FS: 000000c000130890 GS: 0000000000000000 [991916.249820] exe[869134] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55602aeb940a cs:33 sp:7ea0c3b4fee8 ax:12 si:ffffffffff600000 di:55602af25ff2 [991916.535914] exe[869121] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55602aeb940a cs:33 sp:7ea0c3b4fee8 ax:12 si:ffffffffff600000 di:55602af25ff2 [991916.761831] exe[874036] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55602aeb940a cs:33 sp:7ea0c3b4fee8 ax:12 si:ffffffffff600000 di:55602af25ff2 [992262.379521] exe[987777] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557543b3839 cs:33 sp:7ee79bf23858 ax:0 si:55575440c070 di:ffffffffff600000 [992262.477843] exe[987777] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557543b3839 cs:33 sp:7ee79bf23858 ax:0 si:55575440c070 di:ffffffffff600000 [992262.634218] exe[987781] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557543b3839 cs:33 sp:7ee79bf23858 ax:0 si:55575440c070 di:ffffffffff600000 [992262.709068] exe[18157] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5557543b3839 cs:33 sp:7ee79bf23858 ax:0 si:55575440c070 di:ffffffffff600000 [992356.570353] potentially unexpected fatal signal 5. [992356.575405] CPU: 94 PID: 878784 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [992356.585818] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [992356.595492] RIP: 0033:0x7fffffffe062 [992356.599291] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [992356.618387] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [992356.623887] RAX: 00007fe8ec600000 RBX: 0000000000000000 RCX: 00007fffffffe05a [992356.632736] RDX: 0000000000000003 RSI: 0000000000200000 RDI: 00007fe8ec600000 [992356.640109] RBP: 000000c00018fe38 R08: 0000000000000009 R09: 000000000b400000 [992356.648874] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00018fe20 [992356.656292] R13: 000000000000001c R14: 000000c0001604e0 R15: 00000000000d67f9 [992356.663677] FS: 000000000229acd0 GS: 0000000000000000 [992467.872232] potentially unexpected fatal signal 5. [992467.877284] CPU: 6 PID: 986846 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [992467.887606] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [992467.897070] RIP: 0033:0x7fffffffe062 [992467.900859] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [992467.920015] RSP: 002b:000000c000737cb0 EFLAGS: 00000297 [992467.926817] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [992467.934188] RDX: 0000000000000000 RSI: 0000000000200000 RDI: 000055b793200000 [992467.942923] RBP: 000000c000737d40 R08: 0000000000000000 R09: 0000000000000000 [992467.951961] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000737bd8 [992467.960821] R13: 000000c000138800 R14: 000000c000455380 R15: 00000000000d7853 [992467.969558] FS: 00007f41219896c0 GS: 0000000000000000 [992532.842178] exe[52270] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:56356f238839 cs:33 sp:7f6ef727a858 ax:0 si:56356f291070 di:ffffffffff600000 [992687.882685] exe[57785] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560dd17b9839 cs:33 sp:7ff630043858 ax:0 si:560dd1812070 di:ffffffffff600000 [992704.637290] exe[72652] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559536c31839 cs:33 sp:7ea52091a858 ax:0 si:559536c8a070 di:ffffffffff600000 [992884.511368] potentially unexpected fatal signal 5. [992884.516418] CPU: 22 PID: 94865 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [992884.521436] potentially unexpected fatal signal 5. [992884.526770] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [992884.531801] CPU: 54 PID: 94855 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [992884.531804] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [992884.541254] RIP: 0033:0x7fffffffe062 [992884.541258] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [992884.551596] RIP: 0033:0x7fffffffe062 [992884.551599] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [992884.551601] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [992884.551602] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [992884.551603] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [992884.551604] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [992884.551605] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [992884.551605] R13: 0000000000000040 R14: 000000c000580b60 R15: 00000000000d83ee [992884.551606] FS: 000000c000180490 GS: 0000000000000000 [992884.658979] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [992884.665845] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [992884.674564] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [992884.681956] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [992884.690696] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [992884.699527] R13: 0000000000000040 R14: 000000c000580b60 R15: 00000000000d83ee [992884.708359] FS: 000000c000180490 GS: 0000000000000000 [992912.750186] potentially unexpected fatal signal 5. [992912.755251] CPU: 31 PID: 98751 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [992912.765597] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [992912.775148] RIP: 0033:0x7fffffffe062 [992912.778976] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [992912.798020] RSP: 002b:000000c000239cb0 EFLAGS: 00000297 [992912.804841] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [992912.812242] RDX: 0000000000000000 RSI: 0000000000010000 RDI: 000000c0011a2000 [992912.819626] RBP: 000000c000239d40 R08: 0000000000000000 R09: 0000000000000000 [992912.828378] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000239bf8 [992912.837121] R13: 0000000002a3c900 R14: 000000c0005e64e0 R15: 00000000000dc160 [992912.844534] FS: 00000000058b53c0 GS: 0000000000000000 [992990.986422] potentially unexpected fatal signal 5. [992990.991465] CPU: 46 PID: 96238 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [992991.001971] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [992991.011428] RIP: 0033:0x7fffffffe062 [992991.015231] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [992991.034259] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [992991.041098] RAX: 000055c10c1ed000 RBX: 0000000000000000 RCX: 00007fffffffe05a [992991.049953] RDX: 0000000000000001 RSI: 0000000000001000 RDI: 000055c10c1ed000 [992991.058708] RBP: 000000c00018fe38 R08: 0000000000000009 R09: 000000000199a000 [992991.067461] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00018fe20 [992991.076291] R13: 0000000000000036 R14: 000000c00058f6c0 R15: 00000000000174d4 [992991.085031] FS: 000000c00060c490 GS: 0000000000000000 [993157.278324] potentially unexpected fatal signal 11. [993157.283539] CPU: 35 PID: 141981 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [993157.294064] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [993157.303567] RIP: 0033:0x55abb0d9b216 [993157.307401] Code: 1f 44 00 00 48 8b 0d d9 e4 c9 00 4c 63 05 c2 e4 c9 00 48 8b 05 c3 e4 c9 00 49 01 c8 48 39 c8 72 13 4c 39 c0 73 0e 48 8d 50 04 <89> 38 48 89 15 a9 e4 c9 00 c3 52 48 8d 35 13 ff 09 00 48 89 c2 48 [993157.326517] RSP: 002b:00007f5f37a10308 EFLAGS: 00010287 [993157.333344] RAX: 0000001b2d320000 RBX: 0000000000000003 RCX: 0000001b2d320000 [993157.342112] RDX: 0000001b2d320004 RSI: 00000000ffffff9c RDI: 0000000000000000 [993157.350878] RBP: 0000000000000001 R08: 0000001b2d360000 R09: 0000000000000000 [993157.359628] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000000 [993157.368369] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [993157.375754] FS: 000055abb1a40480 GS: 0000000000000000 [993310.379721] host.test[179796] bad frame in rt_sigreturn frame:000000008e442c10 ip:ffffffffffffd8ef sp:ffffffffffffd8ef orax:ffffffffffffffff [993310.396068] potentially unexpected fatal signal 11. [993310.402079] CPU: 72 PID: 179796 Comm: host.test Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [993310.414458] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [993310.425314] RIP: d8ef:0xffffffffffffd8ef [993310.431249] Code: Unable to access opcode bytes at RIP 0xffffffffffffd8c5. [993310.439730] RSP: ffff:ffffffffffffd8ef EFLAGS: 00050ac7 [993310.446623] RAX: 0000000000000000 RBX: 000000c00003800f RCX: ffffffffffffd8ef [993310.455362] RDX: 0000000000000002 RSI: 000000000000000e RDI: 0000000000b2919a [993310.464147] RBP: 0001000000000030 R08: 00000000004697fd R09: 0000000000485936 [993310.472898] R10: 000000c00046fc50 R11: 000000c00046fcc8 R12: 000000000048595e [993310.481762] R13: 000000000047ba38 R14: 0000000000a230e0 R15: 000000c0001a2840 [993310.490524] FS: 00007fc7e65e0740 GS: 0000000000000000 [993367.567542] potentially unexpected fatal signal 5. [993367.572593] CPU: 92 PID: 211212 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [993367.583032] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [993367.592695] RIP: 0033:0x7fffffffe062 [993367.596519] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [993367.615534] RSP: 002b:000000c0004dfd98 EFLAGS: 00000297 [993367.622390] RAX: 0000561326600000 RBX: 0000000000000000 RCX: 00007fffffffe05a [993367.631177] RDX: 0000000000000003 RSI: 0000000000131000 RDI: 0000561326600000 [993367.639917] RBP: 000000c0004dfe38 R08: 0000000000000009 R09: 000000000c400000 [993367.648663] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c0004dfe20 [993367.649422] potentially unexpected fatal signal 5. [993367.656030] R13: 000000000000001c R14: 000000c000157d40 R15: 000000000002403a [993367.661079] CPU: 43 PID: 51250 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [993367.668544] FS: 000000c0004d2090 GS: 0000000000000000 [993367.685724] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [993367.695202] RIP: 0033:0x7fffffffe062 [993367.700708] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [993367.719729] RSP: 002b:000000c0006b7cb0 EFLAGS: 00000297 [993367.725194] RAX: 00007ff249820000 RBX: 0000000000000000 RCX: 00007fffffffe05a [993367.732577] RDX: 0000000000000005 RSI: 0000000000002000 RDI: 00007ff249820000 [993367.741306] RBP: 000000c0006b7d40 R08: 0000000000000009 R09: 0000000000000000 [993367.748670] R10: 0000000000008011 R11: 0000000000000206 R12: 000000c0006b7bd8 [993367.757444] R13: 0000000002886f60 R14: 000000c0001a3ba0 R15: 00000000000eeca8 [993367.764803] FS: 0000000004f3e3c0 GS: 0000000000000000 [993367.822921] potentially unexpected fatal signal 11. [993367.828527] CPU: 66 PID: 169201 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [993367.838960] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [993367.848430] RIP: 0033:0x557263abbf6f [993367.853601] Code: 00 00 00 e9 33 0c 05 00 0f 1f 00 e9 3b f8 ff ff 0f 1f 00 81 fa 00 01 00 00 74 d6 8b 57 10 83 e2 7f 83 fa 01 0f 85 92 00 00 00 <64> 8b 04 25 d0 02 00 00 39 47 08 75 30 8b 47 04 83 f8 ff 0f 84 bc [993367.857050] potentially unexpected fatal signal 5. [993367.872611] RSP: 002b:00007f8a4c3fd150 EFLAGS: 00010246 [993367.877651] CPU: 91 PID: 211826 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [993367.877653] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [993367.877656] RIP: 0033:0x7fffffffe062 [993367.877659] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [993367.877660] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [993367.877662] RAX: 0000555eb3383000 RBX: 0000000000000000 RCX: 00007fffffffe05a [993367.877662] RDX: 0000000000000001 RSI: 0000000000001000 RDI: 0000555eb3383000 [993367.877663] RBP: 000000c00013de38 R08: 0000000000000009 R09: 0000000003df9000 [993367.877666] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00013de20 [993367.884479] RAX: 0000000000000000 RBX: 00005572647367f0 RCX: 00005572647367d0 [993367.884480] RDX: 0000000000000001 RSI: 0000000000000001 RDI: 0000557263be4f20 [993367.884480] RBP: 0000000000000000 R08: 00000000ffffffff R09: 0000000000000000 [993367.884481] R10: 0000000000021000 R11: 0000000000000010 R12: 00007f8a4c3fd470 [993367.884482] R13: ffffffffffffffc0 R14: 0000000000001000 R15: 0000000000000000 [993367.884482] FS: 0000557264735480 GS: 0000000000000000 [993367.974401] potentially unexpected fatal signal 5. [993367.979461] potentially unexpected fatal signal 5. [993367.979464] CPU: 88 PID: 210021 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [993367.979465] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [993367.979469] RIP: 0033:0x7fffffffe062 [993367.979472] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [993367.979473] RSP: 002b:000000c0006b7cb0 EFLAGS: 00000297 [993367.979475] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [993367.979475] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [993367.979476] RBP: 000000c0006b7d40 R08: 0000000000000000 R09: 0000000000000000 [993367.979477] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c0006b7bd8 [993367.979477] R13: 0000000002886f60 R14: 000000c0001a3ba0 R15: 00000000000eeca8 [993367.979478] FS: 0000000004f3e3c0 GS: 0000000000000000 [993367.980646] R13: 000000000000001c R14: 000000c0004ced00 R15: 000000000002471b [993367.988038] CPU: 18 PID: 3873 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [993367.988039] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [993367.988042] RIP: 0033:0x7fffffffe062 [993367.988044] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [993367.988045] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [993367.988047] RAX: 00005635cd538000 RBX: 0000000000000000 RCX: 00007fffffffe05a [993367.988047] RDX: 0000000000000001 RSI: 00000000000b7000 RDI: 00005635cd538000 [993367.988048] RBP: 000000c00013de38 R08: 0000000000000009 R09: 00000000100a0000 [993367.988049] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00013de20 [993367.988049] R13: 0000000000000032 R14: 000000c000183a00 R15: 00000000000f3ac3 [993367.988050] FS: 000000c00058c090 GS: 0000000000000000 [993368.010574] potentially unexpected fatal signal 11. [993368.014699] FS: 000000c000130490 GS: 0000000000000000 [993368.125250] potentially unexpected fatal signal 5. [993368.128865] CPU: 65 PID: 125809 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [993368.139683] CPU: 88 PID: 51520 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [993368.139684] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [993368.139686] RIP: 0033:0x7fffffffe062 [993368.139690] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [993368.143484] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [993368.143487] RIP: 0033:0x565363d5579f [993368.143489] Code: 66 2e 0f 1f 84 00 00 00 00 00 90 c5 f9 6e c6 89 f8 25 ff 0f 00 00 c4 e2 7d 78 c0 c5 f1 ef c9 3d e0 0f 00 00 0f 87 91 01 00 00 fe 6f 17 c5 fd 74 da c5 f5 74 d2 c5 ed eb db c5 fd d7 c3 85 c0 [993368.143490] RSP: 002b:00007f3681f51d78 EFLAGS: 00010283 [993368.143492] RAX: 0000000000000390 RBX: 00007f3681f522e0 RCX: 0000000000000000 [993368.143492] RDX: 00007f3681f52460 RSI: 0000000000000025 RDI: 0000565363db4390 [993368.143493] RBP: 00000000fbad8001 R08: 0000000000000000 R09: 0000000000000000 [993368.143493] R10: 0000000000000000 R11: 0000000000000246 R12: 0000565363db4390 [993368.143494] R13: 00007f3681f52460 R14: 0000000000000000 R15: 00007f3681f522e0 [993368.143495] FS: 00005653649b8480 GS: 0000000000000000 [993368.363590] RSP: 002b:000000c0006b7cb0 EFLAGS: 00000297 [993368.369084] RAX: 0000562901cdf000 RBX: 0000000000000000 RCX: 00007fffffffe05a [993368.376454] RDX: 0000000000000003 RSI: 00000000000b7000 RDI: 0000562901cdf000 [993368.383923] RBP: 000000c0006b7d40 R08: 0000000000000009 R09: 00000000071e3000 [993368.391309] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c0006b7bd8 [993368.398689] R13: 0000000002886f60 R14: 000000c0001a3ba0 R15: 00000000000eeca8 [993368.406166] FS: 0000000004f3e3c0 GS: 0000000000000000 [993368.553555] potentially unexpected fatal signal 5. [993368.558604] CPU: 21 PID: 126973 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [993368.569023] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [993368.578511] RIP: 0033:0x7fffffffe062 [993368.582304] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [993368.601417] RSP: 002b:000000c000671cb0 EFLAGS: 00000297 [993368.606885] RAX: 0000560dd2418000 RBX: 0000000000000000 RCX: 00007fffffffe05a [993368.614241] RDX: 0000000000000003 RSI: 0000000000021000 RDI: 0000560dd2418000 [993368.621608] RBP: 000000c000671d40 R08: 0000000000000009 R09: 00000000061da000 [993368.628967] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c000671bf8 [993368.636355] R13: 000000c000138c00 R14: 000000c0003096c0 R15: 000000000000a704 [993368.643741] FS: 00007f8eaed896c0 GS: 0000000000000000 [994483.668847] exe[272579] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fe91e0839 cs:33 sp:7fbdf8839858 ax:0 si:564fe9239070 di:ffffffffff600000 [994483.766055] exe[283000] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fe91e0839 cs:33 sp:7fbdf8839858 ax:0 si:564fe9239070 di:ffffffffff600000 [994483.863042] exe[272355] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fe91e0839 cs:33 sp:7fbdf8839858 ax:0 si:564fe9239070 di:ffffffffff600000 [994483.958308] exe[280896] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fe91e0839 cs:33 sp:7fbdf8839858 ax:0 si:564fe9239070 di:ffffffffff600000 [994483.964495] exe[262415] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a55e77e839 cs:33 sp:7f426b7fd858 ax:0 si:55a55e7d7070 di:ffffffffff600000 [994483.967972] exe[275304] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eed07a7839 cs:33 sp:7f41a9a74858 ax:0 si:55eed0800070 di:ffffffffff600000 [994484.050199] exe[283005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eed07a7839 cs:33 sp:7f41a9a74858 ax:0 si:55eed0800070 di:ffffffffff600000 [994484.061708] exe[280655] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564fe91e0839 cs:33 sp:7fbdf8839858 ax:0 si:564fe9239070 di:ffffffffff600000 [994484.109775] exe[238827] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a55e77e839 cs:33 sp:7f426b7fd858 ax:0 si:55a55e7d7070 di:ffffffffff600000 [994484.153133] exe[283005] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55eed07a7839 cs:33 sp:7f41a9a74858 ax:0 si:55eed0800070 di:ffffffffff600000 [994848.221349] warn_bad_vsyscall: 3 callbacks suppressed [994848.221352] exe[290153] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592f9c4c839 cs:33 sp:7f2e6baceee8 ax:0 si:20000040 di:ffffffffff600000 [994848.319035] exe[293094] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592f9c4c839 cs:33 sp:7f2e6baceee8 ax:0 si:20000040 di:ffffffffff600000 [994848.342251] exe[293094] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592f9c4c839 cs:33 sp:7f2e6baceee8 ax:0 si:20000040 di:ffffffffff600000 [994848.427758] exe[290153] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592f9c4c839 cs:33 sp:7f2e6ba8cee8 ax:0 si:20000040 di:ffffffffff600000 [994848.447503] exe[290153] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592f9c4c839 cs:33 sp:7f2e6ba8cee8 ax:0 si:20000040 di:ffffffffff600000 [994848.468540] exe[290153] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592f9c4c839 cs:33 sp:7f2e6ba8cee8 ax:0 si:20000040 di:ffffffffff600000 [994848.488823] exe[290153] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592f9c4c839 cs:33 sp:7f2e6ba8cee8 ax:0 si:20000040 di:ffffffffff600000 [994848.509027] exe[290153] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592f9c4c839 cs:33 sp:7f2e6ba8cee8 ax:0 si:20000040 di:ffffffffff600000 [994848.529080] exe[290153] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592f9c4c839 cs:33 sp:7f2e6ba8cee8 ax:0 si:20000040 di:ffffffffff600000 [994848.548251] exe[290153] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5592f9c4c839 cs:33 sp:7f2e6ba8cee8 ax:0 si:20000040 di:ffffffffff600000 [995899.476593] warn_bad_vsyscall: 58 callbacks suppressed [995899.476597] exe[301969] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564c8a407839 cs:33 sp:7fc7875a3858 ax:0 si:564c8a460062 di:ffffffffff600000 [996137.429516] exe[271807] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d10ba6839 cs:33 sp:7eab772bb858 ax:0 si:560d10bff070 di:ffffffffff600000 [996732.956852] exe[320067] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612b4e1c839 cs:33 sp:7fbb29635858 ax:0 si:5612b4e75062 di:ffffffffff600000 [996733.066254] exe[318637] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612b4e1c839 cs:33 sp:7fbb29635858 ax:0 si:5612b4e75062 di:ffffffffff600000 [996733.174728] exe[320014] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612b4e1c839 cs:33 sp:7fbb29635858 ax:0 si:5612b4e75062 di:ffffffffff600000 [996733.280079] exe[320773] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5612b4e1c839 cs:33 sp:7fbb29635858 ax:0 si:5612b4e75062 di:ffffffffff600000 [996989.214955] potentially unexpected fatal signal 5. [996989.220021] CPU: 8 PID: 266481 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [996989.230612] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [996989.240088] RIP: 0033:0x7fffffffe062 [996989.243886] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [996989.262887] RSP: 002b:000000c000597d98 EFLAGS: 00000297 [996989.268364] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [996989.275812] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [996989.284569] RBP: 000000c000597e38 R08: 0000000000000000 R09: 0000000000000000 [996989.293317] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000597e20 [996989.302127] R13: 000000000000001c R14: 000000c00019e680 R15: 0000000000036027 [996989.309503] FS: 000000c000588490 GS: 0000000000000000 [996989.432353] potentially unexpected fatal signal 5. [996989.437670] CPU: 46 PID: 324801 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [996989.448127] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [996989.459019] RIP: 0033:0x7fffffffe062 [996989.462803] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [996989.481792] RSP: 002b:000000c000597d98 EFLAGS: 00000297 [996989.488605] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [996989.495994] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [996989.504721] RBP: 000000c000597e38 R08: 0000000000000000 R09: 0000000000000000 [996989.512178] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000597e20 [996989.516010] potentially unexpected fatal signal 5. [996989.520914] R13: 000000000000001c R14: 000000c00019e680 R15: 0000000000036027 [996989.520916] FS: 000000c000588490 GS: 0000000000000000 [996989.525929] CPU: 45 PID: 324802 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [996989.525930] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [996989.525932] RIP: 0033:0x7fffffffe062 [996989.525934] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [996989.525935] RSP: 002b:000000c000597d98 EFLAGS: 00000297 [996989.525937] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [996989.525937] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [996989.525938] RBP: 000000c000597e38 R08: 0000000000000000 R09: 0000000000000000 [996989.525938] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000597e20 [996989.525939] R13: 000000000000001c R14: 000000c00019e680 R15: 0000000000036027 [996989.525939] FS: 000000c000588490 GS: 0000000000000000 [997004.400402] potentially unexpected fatal signal 5. [997004.405447] CPU: 82 PID: 246449 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [997004.415896] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [997004.425351] RIP: 0033:0x7fffffffe062 [997004.429207] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [997004.448242] RSP: 002b:000000c00058fd98 EFLAGS: 00000297 [997004.453989] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [997004.461461] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [997004.470215] RBP: 000000c00058fe38 R08: 0000000000000000 R09: 0000000000000000 [997004.478987] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00058fe20 [997004.487752] R13: 0000000000000036 R14: 000000c00050b1e0 R15: 0000000000036d3f [997004.496576] FS: 000000c000130890 GS: 0000000000000000 [997009.254136] potentially unexpected fatal signal 5. [997009.259170] CPU: 56 PID: 229153 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [997009.269622] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [997009.279077] RIP: 0033:0x7fffffffe062 [997009.282872] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [997009.301997] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [997009.308836] RAX: 000000000004ffa2 RBX: 0000000000000000 RCX: 00007fffffffe05a [997009.317589] RDX: 0000000000000000 RSI: 000000c00013e000 RDI: 0000000000012f00 [997009.324977] RBP: 000000c00013de38 R08: 000000c000491c30 R09: 0000000000000000 [997009.332732] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [997009.340102] R13: 000000000000003e R14: 000000c0006024e0 R15: 0000000000037065 [997009.348836] FS: 000000c000130890 GS: 0000000000000000 [997014.278337] potentially unexpected fatal signal 5. [997014.283384] CPU: 61 PID: 231309 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [997014.294167] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [997014.303699] RIP: 0033:0x7fffffffe062 [997014.307508] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [997014.326589] RSP: 002b:000000c00052fd98 EFLAGS: 00000297 [997014.332027] RAX: 000000000005061f RBX: 0000000000000000 RCX: 00007fffffffe05a [997014.339394] RDX: 0000000000000000 RSI: 000000c000530000 RDI: 0000000000012f00 [997014.346798] RBP: 000000c00052fe38 R08: 000000c0009a35a0 R09: 0000000000000000 [997014.355558] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00052fe20 [997014.364343] R13: 0000000000000036 R14: 000000c000173ba0 R15: 000000000003749f [997014.373104] FS: 000000c000130490 GS: 0000000000000000 [997946.503355] exe[328726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b44e3a40a cs:33 sp:7eea4a10dee8 ax:12 si:ffffffffff600000 di:556b44ea6ff2 [997946.550564] exe[328726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b44e3a40a cs:33 sp:7eea4a10dee8 ax:12 si:ffffffffff600000 di:556b44ea6ff2 [997946.576425] exe[328721] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b44e3a40a cs:33 sp:7eea4a0ecee8 ax:12 si:ffffffffff600000 di:556b44ea6ff2 [997946.619505] exe[328726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b44e3a40a cs:33 sp:7eea4a10dee8 ax:12 si:ffffffffff600000 di:556b44ea6ff2 [997946.641180] exe[328726] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556b44e3a40a cs:33 sp:7eea4a0ecee8 ax:12 si:ffffffffff600000 di:556b44ea6ff2 [998803.171305] exe[377106] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:565068567839 cs:33 sp:7edff629d858 ax:0 si:5650685c0070 di:ffffffffff600000 [999204.949121] exe[369136] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561fb4478839 cs:33 sp:7fe686f36858 ax:0 si:561fb44d1062 di:ffffffffff600000 [999205.081265] exe[367629] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561fb4478839 cs:33 sp:7fe686f36858 ax:0 si:561fb44d1062 di:ffffffffff600000 [999205.180729] exe[381464] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561fb4478839 cs:33 sp:7fe686f36858 ax:0 si:561fb44d1062 di:ffffffffff600000 [999205.289646] exe[383021] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:561fb4478839 cs:33 sp:7fe686f36858 ax:0 si:561fb44d1062 di:ffffffffff600000 [1000611.049429] potentially unexpected fatal signal 5. [1000611.054548] CPU: 35 PID: 328492 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1000611.065170] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1000611.074702] RIP: 0033:0x7fffffffe062 [1000611.078634] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1000611.097896] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [1000611.103421] RAX: 0000000000061635 RBX: 0000000000000000 RCX: 00007fffffffe05a [1000611.110888] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [1000611.118337] RBP: 000000c000193e38 R08: 000000c000a2c010 R09: 0000000000000000 [1000611.125777] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193e20 [1000611.133248] R13: 000000000000001c R14: 000000c0004769c0 R15: 00000000000500e8 [1000611.142075] FS: 000000c000130890 GS: 0000000000000000 [1000612.098315] potentially unexpected fatal signal 5. [1000612.103456] CPU: 28 PID: 398972 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1000612.114223] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1000612.115948] potentially unexpected fatal signal 5. [1000612.123854] RIP: 0033:0x7fffffffe062 [1000612.128952] CPU: 56 PID: 363299 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1000612.128954] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1000612.128958] RIP: 0033:0x7fffffffe062 [1000612.128961] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1000612.128962] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [1000612.128963] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1000612.128964] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1000612.128964] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [1000612.128965] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193e20 [1000612.128966] R13: 000000000000001c R14: 000000c0004aaea0 R15: 000000000005031c [1000612.128966] FS: 000000c000130890 GS: 0000000000000000 [1000612.228264] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1000612.247384] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [1000612.254243] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1000612.261686] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1000612.270532] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [1000612.279358] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193e20 [1000612.286805] R13: 000000000000001c R14: 000000c0004aaea0 R15: 000000000005031c [1000612.294248] FS: 000000c000130890 GS: 0000000000000000 [1000615.273611] potentially unexpected fatal signal 5. [1000615.278739] CPU: 61 PID: 371380 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1000615.289235] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1000615.298770] RIP: 0033:0x7fffffffe062 [1000615.302656] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1000615.323146] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [1000615.330055] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1000615.338893] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1000615.347806] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [1000615.356628] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [1000615.365462] R13: 0000000000000010 R14: 000000c0001b04e0 R15: 0000000000050627 [1000615.372915] FS: 000000c000130890 GS: 0000000000000000 [1000615.447594] potentially unexpected fatal signal 5. [1000615.453852] CPU: 34 PID: 349303 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1000615.465823] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1000615.476815] RIP: 0033:0x7fffffffe062 [1000615.482070] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1000615.501188] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [1000615.508080] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1000615.512905] potentially unexpected fatal signal 5. [1000615.516917] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1000615.523385] CPU: 80 PID: 365877 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1000615.523386] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1000615.523390] RIP: 0033:0x7fffffffe062 [1000615.523392] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1000615.523393] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [1000615.523394] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1000615.523395] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1000615.523396] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [1000615.523396] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [1000615.523398] R13: 0000000000000010 R14: 000000c0001b04e0 R15: 0000000000050627 [1000615.532207] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [1000615.532208] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [1000615.532209] R13: 0000000000000010 R14: 000000c0001b04e0 R15: 0000000000050627 [1000615.532209] FS: 000000c000130890 GS: 0000000000000000 [1000615.538201] potentially unexpected fatal signal 5. [1000615.542690] FS: 000000c000130890 GS: 0000000000000000 [1000615.548798] potentially unexpected fatal signal 5. [1000615.553618] CPU: 46 PID: 332800 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1000615.553621] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1000615.558886] CPU: 93 PID: 336161 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1000615.558887] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1000615.558891] RIP: 0033:0x7fffffffe062 [1000615.558894] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1000615.558894] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [1000615.558896] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1000615.558896] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1000615.558897] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [1000615.558898] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [1000615.558898] R13: 0000000000000010 R14: 000000c0001b04e0 R15: 0000000000050627 [1000615.558899] FS: 000000c000130890 GS: 0000000000000000 [1000615.790880] RIP: 0033:0x7fffffffe062 [1000615.794753] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1000615.813845] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [1000615.820749] RAX: 0000000000061786 RBX: 0000000000000000 RCX: 00007fffffffe05a [1000615.829561] RDX: 0000000000000000 RSI: 000000c00013e000 RDI: 0000000000012f00 [1000615.838386] RBP: 000000c00013de38 R08: 000000c0008944c0 R09: 0000000000000000 [1000615.845936] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [1000615.854771] R13: 0000000000000010 R14: 000000c0001b04e0 R15: 0000000000050627 [1000615.863576] FS: 000000c000130890 GS: 0000000000000000 [1000616.312264] potentially unexpected fatal signal 5. [1000616.314699] potentially unexpected fatal signal 5. [1000616.317437] CPU: 73 PID: 332331 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1000616.322567] CPU: 36 PID: 332395 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1000616.322569] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1000616.322573] RIP: 0033:0x7fffffffe062 [1000616.322576] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1000616.334459] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1000616.334463] RIP: 0033:0x7fffffffe062 [1000616.334465] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1000616.334467] RSP: 002b:000000c000025cb0 EFLAGS: 00000297 [1000616.334468] RAX: 00000000000617e2 RBX: 0000000000000000 RCX: 00007fffffffe05a [1000616.334469] RDX: 0000000000000000 RSI: 000000c000026000 RDI: 0000000000012f00 [1000616.334469] RBP: 000000c000025d40 R08: 000000c0009b6970 R09: 0000000000000000 [1000616.334470] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000025bd8 [1000616.334470] R13: 000000c000138c00 R14: 000000c000290680 R15: 0000000000050733 [1000616.334471] FS: 00007f7f59d886c0 GS: 0000000000000000 [1000616.462511] RSP: 002b:000000c000025cb0 EFLAGS: 00000297 [1000616.469444] RAX: 00000000000617df RBX: 0000000000000000 RCX: 00007fffffffe05a [1000616.478283] RDX: 0000000000000000 RSI: 000000c000026000 RDI: 0000000000012f00 [1000616.485732] RBP: 000000c000025d40 R08: 000000c0006f6880 R09: 0000000000000000 [1000616.493179] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000025bd8 [1000616.501995] R13: 000000c000138c00 R14: 000000c000290680 R15: 0000000000050733 [1000616.509459] FS: 00007f7f59d886c0 GS: 0000000000000000 [1000623.487506] potentially unexpected fatal signal 5. [1000623.492643] CPU: 77 PID: 377953 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1000623.503150] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1000623.512785] RIP: 0033:0x7fffffffe062 [1000623.516712] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1000623.537198] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [1000623.544136] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1000623.552991] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1000623.561817] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [1000623.570675] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [1000623.579583] R13: 000000000000000c R14: 000000c000168b60 R15: 000000000005124c [1000623.588502] FS: 000000c000508090 GS: 0000000000000000 [1000778.123200] exe[411213] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555c0793d839 cs:33 sp:7fb49004d858 ax:0 si:555c07996062 di:ffffffffff600000 [1001350.382470] exe[413020] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d3580ee839 cs:33 sp:7fe32c39d858 ax:0 si:55d358147062 di:ffffffffff600000 [1003828.594896] exe[468568] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a71398e839 cs:33 sp:7efcf0d94858 ax:0 si:55a7139e7062 di:ffffffffff600000 [1003828.883668] exe[484211] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a71398e839 cs:33 sp:7efcf0d73858 ax:0 si:55a7139e7062 di:ffffffffff600000 [1003829.040124] exe[445202] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55a71398e839 cs:33 sp:7efcf0d52858 ax:0 si:55a7139e7062 di:ffffffffff600000 [1004218.652370] potentially unexpected fatal signal 5. [1004218.657505] CPU: 45 PID: 454615 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1004218.667991] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1004218.677533] RIP: 0033:0x7fffffffe062 [1004218.681461] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1004218.701946] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [1004218.708868] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1004218.716342] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1004218.725142] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [1004218.732613] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [1004218.741552] R13: 000000000000001c R14: 000000c000728340 R15: 00000000000618d2 [1004218.750387] FS: 000000c000180890 GS: 0000000000000000 [1004222.020521] potentially unexpected fatal signal 5. [1004222.025677] CPU: 74 PID: 492648 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1004222.036159] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1004222.045784] RIP: 0033:0x7fffffffe062 [1004222.049705] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1004222.068806] RSP: 002b:000000c000169d98 EFLAGS: 00000297 [1004222.075777] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1004222.083252] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1004222.090736] RBP: 000000c000169e38 R08: 0000000000000000 R09: 0000000000000000 [1004222.098223] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000169e20 [1004222.105703] R13: 000000000000001c R14: 000000c0004bfa00 R15: 0000000000061c25 [1004222.113173] FS: 000000c000180090 GS: 0000000000000000 [1004222.339241] potentially unexpected fatal signal 5. [1004222.344381] CPU: 41 PID: 492651 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1004222.344578] potentially unexpected fatal signal 5. [1004222.354870] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1004222.359363] potentially unexpected fatal signal 5. [1004222.359367] CPU: 93 PID: 416276 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1004222.359369] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1004222.359373] RIP: 0033:0x7fffffffe062 [1004222.359376] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1004222.359377] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [1004222.359380] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1004222.359381] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1004222.359382] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [1004222.359383] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193e20 [1004222.359384] R13: 0000000000000036 R14: 000000c000164680 R15: 0000000000061bc6 [1004222.359385] FS: 000000c000130490 GS: 0000000000000000 [1004222.359971] CPU: 46 PID: 492637 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1004222.369491] RIP: 0033:0x7fffffffe062 [1004222.374593] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1004222.374596] RIP: 0033:0x7fffffffe062 [1004222.374598] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1004222.374599] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [1004222.374601] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1004222.374601] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1004222.374602] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [1004222.374602] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193e20 [1004222.374603] R13: 000000000000001c R14: 000000c000510ea0 R15: 0000000000061bcf [1004222.374604] FS: 00000000022b05b0 GS: 0000000000000000 [1004222.568215] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1004222.587310] RSP: 002b:000000c000169d98 EFLAGS: 00000297 [1004222.592929] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1004222.600367] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1004222.607817] RBP: 000000c000169e38 R08: 0000000000000000 R09: 0000000000000000 [1004222.615253] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000169e20 [1004222.622786] R13: 000000000000001c R14: 000000c0004bfa00 R15: 0000000000061c25 [1004222.630415] FS: 000000c000180090 GS: 0000000000000000 [1004223.501630] potentially unexpected fatal signal 5. [1004223.506744] CPU: 58 PID: 427163 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1004223.517250] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1004223.526796] RIP: 0033:0x7fffffffe062 [1004223.530668] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1004223.549757] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [1004223.555300] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1004223.562755] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1004223.570218] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [1004223.577791] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193e20 [1004223.585231] R13: 000000000000001c R14: 000000c00045a4e0 R15: 0000000000061dee [1004223.592697] FS: 000000c00059e090 GS: 0000000000000000 [1004225.851064] potentially unexpected fatal signal 5. [1004225.856226] CPU: 58 PID: 492992 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1004225.866751] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1004225.876394] RIP: 0033:0x7fffffffe062 [1004225.880319] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1004225.900899] RSP: 002b:000000c00058fd98 EFLAGS: 00000297 [1004225.907860] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1004225.916766] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1004225.925580] RBP: 000000c00058fe38 R08: 0000000000000000 R09: 0000000000000000 [1004225.934409] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00058fe20 [1004225.943354] R13: 0000000000000020 R14: 000000c000509380 R15: 000000000006211f [1004225.952171] FS: 000000c000180490 GS: 0000000000000000 [1004283.559526] exe[506938] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55e0c935d839 cs:33 sp:7f0f09b28858 ax:0 si:55e0c93b6070 di:ffffffffff600000 [1004570.004153] exe[524182] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:559c05d13839 cs:33 sp:7fd80f9fe858 ax:0 si:559c05d6c062 di:ffffffffff600000 [1005313.827634] exe[564695] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f6d9b9ab31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2800000 [1005314.794953] exe[545716] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f6d9b9ab31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2800000 [1005315.262301] exe[566475] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f6d9b9ab31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2800000 [1005696.908284] exe[564250] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d797ec839 cs:33 sp:7fec353b3ee8 ax:0 si:20003040 di:ffffffffff600000 [1005699.767721] exe[507239] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d797ec839 cs:33 sp:7fec3530eee8 ax:0 si:20003040 di:ffffffffff600000 [1005699.886335] exe[506733] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:560d797ec839 cs:33 sp:7fec353b3ee8 ax:0 si:20003040 di:ffffffffff600000 [1006925.980432] exe[517315] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564d59c3839 cs:33 sp:7fd6f45fe858 ax:0 si:5564d5a1c062 di:ffffffffff600000 [1006926.343231] exe[511604] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564d59c3839 cs:33 sp:7fd6f45fe858 ax:0 si:5564d5a1c062 di:ffffffffff600000 [1006926.738249] exe[587862] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5564d59c3839 cs:33 sp:7fd6f45dd858 ax:0 si:5564d5a1c062 di:ffffffffff600000 [1007027.488072] exe[514812] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d1fcc240a cs:33 sp:7f3a1f964ee8 ax:12 si:ffffffffff600000 di:564d1fd2eff2 [1007027.552278] exe[503661] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d1fcc240a cs:33 sp:7f3a1f964ee8 ax:12 si:ffffffffff600000 di:564d1fd2eff2 [1007027.606636] exe[514825] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:564d1fcc240a cs:33 sp:7f3a1f943ee8 ax:12 si:ffffffffff600000 di:564d1fd2eff2 [1007830.342117] potentially unexpected fatal signal 5. [1007830.347251] CPU: 56 PID: 516915 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1007830.357756] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1007830.367321] RIP: 0033:0x7fffffffe062 [1007830.371242] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1007830.391705] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [1007830.398722] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1007830.407603] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1007830.416398] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [1007830.425418] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [1007830.432874] R13: 000000000000001c R14: 000000c0000071e0 R15: 0000000000078741 [1007830.441694] FS: 000000c000130890 GS: 0000000000000000 [1007830.462565] potentially unexpected fatal signal 5. [1007830.468045] CPU: 78 PID: 514443 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1007830.480046] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1007830.490947] RIP: 0033:0x7fffffffe062 [1007830.496014] potentially unexpected fatal signal 5. [1007830.496206] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1007830.501315] CPU: 32 PID: 498669 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1007830.521856] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [1007830.521858] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1007830.521859] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1007830.521859] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [1007830.521860] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [1007830.521860] R13: 000000000000001c R14: 000000c00046c820 R15: 000000000007872f [1007830.521861] FS: 00000000022b05b0 GS: 0000000000000000 [1007830.579029] potentially unexpected fatal signal 5. [1007830.581446] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1007830.587051] CPU: 4 PID: 615854 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1007830.592128] RIP: 0033:0x7fffffffe062 [1007830.592131] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1007830.592132] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [1007830.592133] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1007830.592134] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1007830.592134] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [1007830.592135] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [1007830.592135] R13: 000000000000001c R14: 000000c00046c820 R15: 000000000007872f [1007830.592136] FS: 00000000022b05b0 GS: 0000000000000000 [1007830.618302] potentially unexpected fatal signal 5. [1007830.636543] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1007830.636548] RIP: 0033:0x7fffffffe062 [1007830.636551] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1007830.636552] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [1007830.643503] CPU: 8 PID: 528883 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1007830.643505] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1007830.643509] RIP: 0033:0x7fffffffe062 [1007830.643511] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1007830.643512] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [1007830.643513] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1007830.643514] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1007830.643515] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [1007830.643517] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [1007830.652352] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1007830.652353] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1007830.652354] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [1007830.652354] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [1007830.652355] R13: 000000000000001c R14: 000000c00046c820 R15: 000000000007872f [1007830.652356] FS: 00000000022b05b0 GS: 0000000000000000 [1007830.750477] potentially unexpected fatal signal 5. [1007830.753507] R13: 000000000000001c R14: 000000c0000071e0 R15: 0000000000078741 [1007830.758785] CPU: 76 PID: 514876 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1007830.758786] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1007830.758790] RIP: 0033:0x7fffffffe062 [1007830.758792] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1007830.758793] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [1007830.758794] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1007830.758795] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1007830.758795] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [1007830.758796] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [1007830.758796] R13: 000000000000001c R14: 000000c00046c820 R15: 000000000007872f [1007830.758797] FS: 00000000022b05b0 GS: 0000000000000000 [1007830.777886] potentially unexpected fatal signal 5. [1007830.777889] CPU: 16 PID: 615838 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1007830.777890] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1007830.777894] RIP: 0033:0x7fffffffe062 [1007830.777896] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1007830.777898] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [1007830.777899] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1007830.777902] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1007830.784805] FS: 000000c000130890 GS: 0000000000000000 [1007831.051032] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [1007831.058487] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [1007831.067335] R13: 000000000000001c R14: 000000c0000071e0 R15: 0000000000078741 [1007831.076169] FS: 000000c000130890 GS: 0000000000000000 [1007831.131931] potentially unexpected fatal signal 5. [1007831.137065] CPU: 60 PID: 550042 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1007831.147611] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1007831.148560] potentially unexpected fatal signal 5. [1007831.157186] RIP: 0033:0x7fffffffe062 [1007831.163610] CPU: 10 PID: 514399 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1007831.163611] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1007831.163616] RIP: 0033:0x7fffffffe062 [1007831.163618] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1007831.163619] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [1007831.163621] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1007831.163621] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1007831.163622] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [1007831.163622] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [1007831.163623] R13: 000000000000001c R14: 000000c00046c820 R15: 000000000007872f [1007831.163623] FS: 00000000022b05b0 GS: 0000000000000000 [1007831.267895] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1007831.288510] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [1007831.294072] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1007831.301540] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1007831.308981] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [1007831.316438] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [1007831.323881] R13: 000000000000001c R14: 000000c00046c820 R15: 000000000007872f [1007831.331321] FS: 00000000022b05b0 GS: 0000000000000000 [1008136.557032] exe[629968] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557fccf08839 cs:33 sp:7f938005aee8 ax:0 si:200001c0 di:ffffffffff600000 [1008136.670120] exe[638792] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557fccf08839 cs:33 sp:7f9380039ee8 ax:0 si:200001c0 di:ffffffffff600000 [1008136.793176] exe[631580] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:557fccf08839 cs:33 sp:7f937fbfeee8 ax:0 si:200001c0 di:ffffffffff600000 [1008331.636575] exe[644470] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d64ae65839 cs:33 sp:7fae6d85d858 ax:0 si:55d64aebe062 di:ffffffffff600000 [1008331.719955] exe[638835] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d64ae65839 cs:33 sp:7fae6d83c858 ax:0 si:55d64aebe062 di:ffffffffff600000 [1008331.832017] exe[644216] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55d64ae65839 cs:33 sp:7fae6d85d858 ax:0 si:55d64aebe062 di:ffffffffff600000 [1008541.323751] exe[666429] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae52c8840a cs:33 sp:7ed1e3919ee8 ax:12 si:ffffffffff600000 di:55ae52cf4ff2 [1008541.761866] exe[623943] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae52c8840a cs:33 sp:7ed1e38f8ee8 ax:12 si:ffffffffff600000 di:55ae52cf4ff2 [1008542.674638] exe[666761] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55ae52c8840a cs:33 sp:7ed1e38b6ee8 ax:12 si:ffffffffff600000 di:55ae52cf4ff2 [1009226.132448] exe[584463] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f6d9b9ab31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2000 [1009226.677372] exe[599224] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f6d9b9ab31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2000 [1009227.110555] exe[615276] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55f6d9b9ab31 cs:33 sp:ffffffffff600000 ax:0 si:ffffffffff600000 di:2000 [1009534.529517] potentially unexpected fatal signal 5. [1009534.534660] CPU: 6 PID: 692890 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1009534.545343] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1009534.552947] potentially unexpected fatal signal 5. [1009534.554894] RIP: 0033:0x7fffffffe062 [1009534.559998] CPU: 75 PID: 692888 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1009534.560000] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1009534.560004] RIP: 0033:0x7fffffffe062 [1009534.560006] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1009534.560007] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [1009534.560008] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1009534.560009] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1009534.560010] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [1009534.560010] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [1009534.560011] R13: 0000000000000040 R14: 000000c0004edba0 R15: 00000000000a79f8 [1009534.560011] FS: 0000000001fdaef0 GS: 0000000000000000 [1009534.665032] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1009534.685549] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [1009534.692475] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1009534.701327] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1009534.710167] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [1009534.719017] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [1009534.727881] R13: 0000000000000040 R14: 000000c0004edba0 R15: 00000000000a79f8 [1009534.736713] FS: 0000000001fdaef0 GS: 0000000000000000 [1009723.883205] potentially unexpected fatal signal 5. [1009723.888538] CPU: 90 PID: 645052 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1009723.899080] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1009723.908895] RIP: 0033:0x7fffffffe062 [1009723.912777] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1009723.931910] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [1009723.938846] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1009723.947687] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1009723.956510] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [1009723.965361] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [1009723.972949] R13: 000000000000001e R14: 000000c0004a6ea0 R15: 0000000000096f55 [1009723.981779] FS: 000000c000180090 GS: 0000000000000000 [1009750.111023] potentially unexpected fatal signal 5. [1009750.116156] CPU: 18 PID: 699417 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1009750.126674] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1009750.136373] RIP: 0033:0x7fffffffe062 [1009750.140342] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1009750.161011] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [1009750.167973] RAX: 000055642d09b000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1009750.176827] RDX: 0000000000000001 RSI: 0000000000021000 RDI: 000055642d09b000 [1009750.185707] RBP: 000000c000193e38 R08: 0000000000000009 R09: 0000000007a93000 [1009750.194565] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c000193e20 [1009750.203462] R13: 000000000000001c R14: 000000c000458680 R15: 00000000000aa9c8 [1009750.212276] FS: 00000000022b05b0 GS: 0000000000000000 [1011039.942123] exe[775573] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555ff727c839 cs:33 sp:7fced4d5f858 ax:0 si:555ff72d5062 di:ffffffffff600000 [1011040.161178] exe[778269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555ff727c839 cs:33 sp:7fced4d5f858 ax:0 si:555ff72d5062 di:ffffffffff600000 [1011040.241099] exe[778269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:555ff727c839 cs:33 sp:7fced4d5f858 ax:0 si:555ff72d5062 di:ffffffffff600000 [1012497.063091] potentially unexpected fatal signal 5. [1012497.068221] CPU: 75 PID: 810780 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1012497.078731] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1012497.088272] RIP: 0033:0x7fffffffe062 [1012497.092163] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1012497.111291] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [1012497.118303] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1012497.127102] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1012497.135948] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [1012497.143408] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [1012497.152262] R13: 0000000000000040 R14: 000000c000378000 R15: 00000000000c5884 [1012497.159740] FS: 0000000001fdaef0 GS: 0000000000000000 [1012511.654341] potentially unexpected fatal signal 11. [1012511.659548] CPU: 22 PID: 810931 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1012511.667530] potentially unexpected fatal signal 11. [1012511.670057] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1012511.675228] CPU: 53 PID: 811724 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1012511.675230] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1012511.675236] RIP: 0033:0x55fba6b5db53 [1012511.684766] RIP: 0033:0x55fba6b5db8f [1012511.684769] Code: 25 10 00 00 00 be 18 00 00 00 48 8d b8 e0 02 00 00 66 48 0f 6e c7 66 0f 6c c0 0f 11 80 d8 02 00 00 b8 11 01 00 00 0f 05 89 d0 48 c7 c2 b0 ff ff ff f7 d8 64 89 02 ba ff ff ff ff 89 d0 c3 66 [1012511.684770] RSP: 002b:00007f0c5dfcc438 EFLAGS: 00010206 [1012511.684771] RAX: 0000000000000218 RBX: 0000000000000000 RCX: 000055fba6b5db53 [1012511.684772] RDX: 0000000000000218 RSI: 0000000000000000 RDI: 0000000001200011 [1012511.684773] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [1012511.684773] R10: 000055fba77b0750 R11: 0000000000000246 R12: 0000000000000001 [1012511.684773] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [1012511.684774] FS: 000055fba77b0480 GS: 0000000000000000 [1012511.795296] Code: Unable to access opcode bytes at RIP 0x55fba6b5db29. [1012511.803525] RSP: 002b:00007f0c5dfcc438 EFLAGS: 00010246 [1012511.810742] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 000055fba6b5db53 [1012511.819758] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000001200011 [1012511.828587] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [1012511.837416] R10: 000055fba77b0750 R11: 0000000000000246 R12: 0000000000000001 [1012511.846238] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [1012511.855081] FS: 000055fba77b0480 GS: 0000000000000000 [1012606.024804] potentially unexpected fatal signal 5. [1012606.030956] CPU: 76 PID: 812553 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1012606.041455] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1012606.051055] RIP: 0033:0x7fffffffe062 [1012606.055043] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1012606.075565] RSP: 002b:000000c000679cb0 EFLAGS: 00000297 [1012606.082537] RAX: 000055a5691c3000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1012606.091357] RDX: 0000000000000005 RSI: 00000000000a2000 RDI: 000055a5691c3000 [1012606.100231] RBP: 000000c000679d40 R08: 000000000000001c R09: 0000000000024000 [1012606.109081] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c000679bd8 [1012606.117926] R13: 000000c000180000 R14: 000000c0004ed040 R15: 00000000000c589b [1012606.126755] FS: 00007f41798886c0 GS: 0000000000000000 [1012745.409597] potentially unexpected fatal signal 5. [1012745.414723] CPU: 55 PID: 820235 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1012745.425263] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1012745.434787] RIP: 0033:0x7fffffffe062 [1012745.438691] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1012745.457797] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [1012745.464745] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1012745.473588] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1012745.481058] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [1012745.488591] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00013de20 [1012745.497417] R13: 000000000000001c R14: 000000c000502340 R15: 00000000000b351d [1012745.504864] FS: 00000000022b05b0 GS: 0000000000000000 [1012751.815539] potentially unexpected fatal signal 5. [1012751.820666] CPU: 30 PID: 742648 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1012751.831178] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1012751.840713] RIP: 0033:0x7fffffffe062 [1012751.844592] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1012751.863703] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [1012751.869220] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1012751.877212] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1012751.884653] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [1012751.892117] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193e20 [1012751.899607] R13: 000000000000001c R14: 000000c0001a8680 R15: 00000000000b3077 [1012751.908705] FS: 000000c000130890 GS: 0000000000000000 [1012752.150499] potentially unexpected fatal signal 5. [1012752.155689] CPU: 92 PID: 820470 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1012752.166222] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1012752.175891] RIP: 0033:0x7fffffffe062 [1012752.179826] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1012752.200312] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [1012752.207254] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1012752.216088] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1012752.224937] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [1012752.232418] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193e20 [1012752.241255] R13: 000000000000001c R14: 000000c0001a8680 R15: 00000000000b3077 [1012752.250087] FS: 000000c000130890 GS: 0000000000000000 [1012778.915854] potentially unexpected fatal signal 5. [1012778.921132] CPU: 1 PID: 822744 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1012778.931549] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1012778.941099] RIP: 0033:0x7fffffffe062 [1012778.944992] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1012778.964210] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [1012778.971235] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1012778.980093] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1012778.988937] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [1012778.997785] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [1012779.006616] R13: 000000000000001c R14: 000000c00047d860 R15: 00000000000c886d [1012779.015468] FS: 000000c000180090 GS: 0000000000000000 [1013532.583024] exe[867365] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf3c92740a cs:33 sp:7f89dee30ee8 ax:12 si:ffffffffff600000 di:55cf3c993ff2 [1013532.655319] exe[867269] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf3c92740a cs:33 sp:7f89dee30ee8 ax:12 si:ffffffffff600000 di:55cf3c993ff2 [1013533.447536] exe[860361] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:55cf3c92740a cs:33 sp:7f89dee30ee8 ax:12 si:ffffffffff600000 di:55cf3c993ff2 [1013544.584806] potentially unexpected fatal signal 5. [1013544.585535] potentially unexpected fatal signal 5. [1013544.589963] CPU: 11 PID: 867444 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1013544.589966] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1013544.595134] CPU: 48 PID: 868272 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1013544.595135] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1013544.595140] RIP: 0033:0x7fffffffe062 [1013544.595142] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1013544.595143] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [1013544.595144] RAX: 00007f051e4db000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1013544.595145] RDX: 0000000000000003 RSI: 0000000000002000 RDI: 00007f051e4db000 [1013544.595146] RBP: 000000c00013de38 R08: 0000000000000009 R09: 0000000003df8000 [1013544.595146] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00013de20 [1013544.595147] R13: 0000000000000034 R14: 000000c0001a91e0 R15: 00000000000cde4b [1013544.595148] FS: 000000c00050c090 GS: 0000000000000000 [1013544.618917] potentially unexpected fatal signal 5. [1013544.623976] potentially unexpected fatal signal 5. [1013544.623980] CPU: 42 PID: 852870 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1013544.623982] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1013544.623986] RIP: 0033:0x7fffffffe062 [1013544.623989] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1013544.623990] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [1013544.623992] RAX: 0000556bf5200000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1013544.623993] RDX: 0000000000000003 RSI: 00000000000dd000 RDI: 0000556bf5200000 [1013544.623994] RBP: 000000c00013de38 R08: 0000000000000009 R09: 000000000d400000 [1013544.623995] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00013de20 [1013544.623996] R13: 0000000000000034 R14: 000000c0001a91e0 R15: 00000000000cde4b [1013544.623997] FS: 000000c00050c090 GS: 0000000000000000 [1013544.625715] RIP: 0033:0x7fffffffe062 [1013544.625719] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1013544.636637] CPU: 83 PID: 852595 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1013544.636639] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1013544.636643] RIP: 0033:0x7fffffffe062 [1013544.636645] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1013544.636646] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [1013544.636647] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1013544.636648] RDX: 0000000000000000 RSI: 0000000000200000 RDI: 000055eaf0e00000 [1013544.636649] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [1013544.636649] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [1013544.636650] R13: 0000000000000034 R14: 000000c0001a91e0 R15: 00000000000cde4b [1013544.636651] FS: 000000c00050c090 GS: 0000000000000000 [1013544.969797] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [1013544.976761] RAX: 000056222b3c8000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1013544.985585] RDX: 0000000000000001 RSI: 0000000000038000 RDI: 000056222b3c8000 [1013544.994422] RBP: 000000c00013de38 R08: 0000000000000009 R09: 000000000c44f000 [1013545.003253] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c00013de20 [1013545.012093] R13: 0000000000000034 R14: 000000c0001a91e0 R15: 00000000000cde4b [1013545.020939] FS: 000000c00050c090 GS: 0000000000000000 [1015012.867153] exe[901353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566a1b71839 cs:33 sp:7fcc5c58b858 ax:0 si:5566a1bca097 di:ffffffffff600000 [1015012.943187] exe[876573] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566a1b71839 cs:33 sp:7fcc5c56a858 ax:0 si:5566a1bca097 di:ffffffffff600000 [1015013.018772] exe[901353] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566a1b71839 cs:33 sp:7fcc5c56a858 ax:0 si:5566a1bca097 di:ffffffffff600000 [1015100.871162] exe[902169] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566a1b71839 cs:33 sp:7fcc5c58b858 ax:0 si:5566a1bca062 di:ffffffffff600000 [1015100.967115] exe[899735] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:5566a1b71839 cs:33 sp:7fcc5c58b858 ax:0 si:5566a1bca062 di:ffffffffff600000 [1015605.039030] potentially unexpected fatal signal 5. [1015605.044192] CPU: 58 PID: 922285 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1015605.054917] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1015605.064510] RIP: 0033:0x7fffffffe062 [1015605.068502] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1015605.087722] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [1015605.094875] RAX: 00000000000e12b4 RBX: 0000000000000000 RCX: 00007fffffffe05a [1015605.103722] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [1015605.112576] RBP: 000000c000193e38 R08: 000000c0001bc5b0 R09: 0000000000000000 [1015605.121442] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c000193e20 [1015605.130295] R13: 000000000000001a R14: 000000c000582340 R15: 00000000000e11de [1015605.139116] FS: 00000000022b05b0 GS: 0000000000000000 [1015659.747453] exe[834126] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556bc342840a cs:33 sp:7f5d3651cee8 ax:12 si:ffffffffff600000 di:556bc3494ff2 [1015659.830154] exe[846115] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556bc342840a cs:33 sp:7f5d3651cee8 ax:12 si:ffffffffff600000 di:556bc3494ff2 [1015659.933155] exe[833901] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556bc342840a cs:33 sp:7f5d3651cee8 ax:12 si:ffffffffff600000 di:556bc3494ff2 [1015659.970216] exe[839972] vsyscall read attempt denied -- look up the vsyscall kernel parameter if you need a workaround ip:556bc342840a cs:33 sp:7f5d3651cee8 ax:12 si:ffffffffff600000 di:556bc3494ff2 [1015687.071483] potentially unexpected fatal signal 5. [1015687.076619] CPU: 64 PID: 927793 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1015687.087111] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1015687.096662] RIP: 0033:0x7fffffffe062 [1015687.100606] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1015687.121048] RSP: 002b:000000c00066fcb0 EFLAGS: 00000297 [1015687.127954] RAX: 00000000000e28de RBX: 0000000000000000 RCX: 00007fffffffe05a [1015687.136793] RDX: 0000000000000000 RSI: 000000c000670000 RDI: 0000000000012f00 [1015687.145611] RBP: 000000c00066fd40 R08: 000000c000a94a60 R09: 0000000000000000 [1015687.154434] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00066fbd8 [1015687.163276] R13: 000000c000180000 R14: 000000c000522680 R15: 00000000000e26e0 [1015687.172108] FS: 00007f4f290876c0 GS: 0000000000000000 [1015696.628250] potentially unexpected fatal signal 11. [1015696.633454] CPU: 85 PID: 929561 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1015696.644121] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1015696.653697] RIP: 0033:0x564e820dbb31 [1015696.657677] Code: c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 48 3d 01 f0 ff ff 73 01 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f [1015696.678150] RSP: 002b:00007f79d4e46308 EFLAGS: 00010217 [1015696.685240] RAX: 0000000000000000 RBX: 000000000000054c RCX: 0000564e820dbb29 [1015696.694117] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 0000564e821faf8c [1015696.703636] RBP: 0000000000000032 R08: 0000564e821faf8c R09: 0000564e821faf8c [1015696.712597] R10: 00007f79d4e46440 R11: 0000000000000246 R12: 0000564e821faf8c [1015696.721696] R13: 000000000000057e R14: 00007f79d4e46460 R15: 00007f79d4e46440 [1015696.730525] FS: 0000564e82d2b480 GS: 0000000000000000 [1015700.700903] potentially unexpected fatal signal 5. [1015700.706024] CPU: 55 PID: 930534 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1015700.716520] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1015700.726091] RIP: 0033:0x7fffffffe062 [1015700.730029] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1015700.750541] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [1015700.757436] RAX: 00000000000e33b3 RBX: 0000000000000000 RCX: 00007fffffffe05a [1015700.766286] RDX: 0000000000000000 RSI: 000000c00013e000 RDI: 0000000000012f00 [1015700.775107] RBP: 000000c00013de38 R08: 000000c0002da100 R09: 0000000000000000 [1015700.783947] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [1015700.792788] R13: 0000000000000034 R14: 000000c00062a680 R15: 00000000000e317f [1015700.801646] FS: 000000c000130490 GS: 0000000000000000 [1015735.672343] potentially unexpected fatal signal 5. [1015735.677478] CPU: 75 PID: 932823 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1015735.687987] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1015735.697552] RIP: 0033:0x7fffffffe062 [1015735.701457] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1015735.720541] RSP: 002b:000000c00003bcb0 EFLAGS: 00000297 [1015735.727465] RAX: 00000000000e4c65 RBX: 0000000000000000 RCX: 00007fffffffe05a [1015735.736278] RDX: 0000000000000000 RSI: 000000c00003c000 RDI: 0000000000012f00 [1015735.745118] RBP: 000000c00003bd40 R08: 000000c0008c92d0 R09: 0000000000000000 [1015735.753937] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00003bbd8 [1015735.762777] R13: 000000c000181800 R14: 000000c0004da9c0 R15: 00000000000e2d46 [1015735.771637] FS: 00007f9050dff6c0 GS: 0000000000000000 [1015769.889525] potentially unexpected fatal signal 5. [1015769.894640] CPU: 89 PID: 942938 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1015769.905159] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1015769.914685] RIP: 0033:0x7fffffffe062 [1015769.918599] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1015769.936424] potentially unexpected fatal signal 5. [1015769.937680] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [1015769.942794] CPU: 92 PID: 943977 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1015769.942795] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1015769.948313] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1015769.960166] RIP: 0033:0x7fffffffe062 [1015769.960168] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1015769.960169] RSP: 002b:000000c00018fd98 EFLAGS: 00000297 [1015769.960170] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1015769.960171] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1015769.960171] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [1015769.960172] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018fe20 [1015769.960172] R13: 000000000000003c R14: 000000c0003fa4e0 R15: 00000000000e3c39 [1015769.960173] FS: 000000c000181890 GS: 0000000000000000 [1015770.056858] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1015770.064325] RBP: 000000c00018fe38 R08: 0000000000000000 R09: 0000000000000000 [1015770.073174] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c00018fe20 [1015770.081991] R13: 000000000000003c R14: 000000c0003fa4e0 R15: 00000000000e3c39 [1015770.090812] FS: 000000c000181890 GS: 0000000000000000 [1015809.177562] potentially unexpected fatal signal 5. [1015809.182704] CPU: 88 PID: 952673 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1015809.193209] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1015809.202835] RIP: 0033:0x7fffffffe062 [1015809.206710] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1015809.225798] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [1015809.231366] RAX: 000055797d3ff000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1015809.238859] RDX: 0000000000000001 RSI: 0000000000001000 RDI: 000055797d3ff000 [1015809.247720] RBP: 000000c00013de38 R08: 0000000000000009 R09: 00000000015ff000 [1015809.256557] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c00013de20 [1015809.265390] R13: 0000000000000034 R14: 000000c0003fb520 R15: 00000000000e5b84 [1015809.274221] FS: 0000000001fdaef0 GS: 0000000000000000 [1015819.344271] potentially unexpected fatal signal 5. [1015819.349474] CPU: 6 PID: 958679 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1015819.352347] potentially unexpected fatal signal 5. [1015819.359875] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1015819.364986] CPU: 52 PID: 958675 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1015819.364987] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1015819.364991] RIP: 0033:0x7fffffffe062 [1015819.364993] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1015819.364994] RSP: 002b:000000c0007e9cb0 EFLAGS: 00000297 [1015819.364996] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1015819.364996] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1015819.364997] RBP: 000000c0007e9d40 R08: 0000000000000000 R09: 0000000000000000 [1015819.364997] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0007e9bd8 [1015819.364998] R13: 000000c000138c00 R14: 000000c00047f380 R15: 00000000000e6ed6 [1015819.364999] FS: 00007fdd5ffff6c0 GS: 0000000000000000 [1015819.468589] RIP: 0033:0x7fffffffe062 [1015819.473900] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1015819.495514] RSP: 002b:000000c0007e9cb0 EFLAGS: 00000297 [1015819.502451] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1015819.511378] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1015819.520215] RBP: 000000c0007e9d40 R08: 0000000000000000 R09: 0000000000000000 [1015819.529066] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0007e9bd8 [1015819.537909] R13: 000000c000138c00 R14: 000000c00047f380 R15: 00000000000e6ed6 [1015819.546735] FS: 00007fdd5ffff6c0 GS: 0000000000000000 [1015859.708058] potentially unexpected fatal signal 5. [1015859.713193] CPU: 46 PID: 973029 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1015859.723729] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1015859.733275] RIP: 0033:0x7fffffffe062 [1015859.737222] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1015859.756440] RSP: 002b:000000c0001a7cb0 EFLAGS: 00000297 [1015859.761988] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1015859.770853] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1015859.779688] RBP: 000000c0001a7d40 R08: 0000000000000000 R09: 0000000000000000 [1015859.787230] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c0001a7bd8 [1015859.794771] R13: 0000000002886f60 R14: 000000c0005aa340 R15: 00000000000e90df [1015859.803597] FS: 00000000049b23c0 GS: 0000000000000000 [1015875.041163] potentially unexpected fatal signal 5. [1015875.041273] potentially unexpected fatal signal 5. [1015875.046312] CPU: 47 PID: 971702 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1015875.051500] CPU: 16 PID: 970742 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1015875.051502] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1015875.051506] RIP: 0033:0x7fffffffe062 [1015875.051508] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1015875.051511] RSP: 002b:000000c000739cb0 EFLAGS: 00000297 [1015875.062070] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1015875.062075] RIP: 0033:0x7fffffffe062 [1015875.062077] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1015875.062078] RSP: 002b:000000c000739cb0 EFLAGS: 00000297 [1015875.062079] RAX: 00007fd4248f6000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1015875.062080] RDX: 0000000000000003 RSI: 0000000000020000 RDI: 00007fd4248f6000 [1015875.062080] RBP: 000000c000739d40 R08: 0000000000000009 R09: 000000000cca2000 [1015875.062081] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c000739bd8 [1015875.062082] R13: 000000c000138c00 R14: 000000c0001a4340 R15: 00000000000ea005 [1015875.062082] FS: 00007f7edaa886c0 GS: 0000000000000000 [1015875.200099] RAX: 00000000000eec1b RBX: 0000000000000000 RCX: 00007fffffffe05a [1015875.208906] RDX: 0000000000000000 RSI: 000000c00073a000 RDI: 0000000000012f00 [1015875.217854] RBP: 000000c000739d40 R08: 000000c0006085b0 R09: 0000000000000000 [1015875.225311] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000739bd8 [1015875.234154] R13: 000000c000138c00 R14: 000000c0001a4340 R15: 00000000000ea005 [1015875.243001] FS: 00007f7edaa886c0 GS: 0000000000000000 [1016028.052385] potentially unexpected fatal signal 5. [1016028.057553] CPU: 39 PID: 39252 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1016028.067975] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1016028.077529] RIP: 0033:0x7fffffffe062 [1016028.081464] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1016028.102110] RSP: 002b:000000c00018dd98 EFLAGS: 00000297 [1016028.109068] RAX: 0000000000009991 RBX: 0000000000000000 RCX: 00007fffffffe05a [1016028.117896] RDX: 0000000000000000 RSI: 000000c00018e000 RDI: 0000000000012f00 [1016028.126730] RBP: 000000c00018de38 R08: 000000c0004ca010 R09: 0000000000000000 [1016028.135771] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00018de20 [1016028.144687] R13: 000000000000001c R14: 000000c000780340 R15: 00000000000084c0 [1016028.152155] FS: 000000c00050c490 GS: 0000000000000000 [1016042.143772] potentially unexpected fatal signal 5. [1016042.146691] potentially unexpected fatal signal 5. [1016042.148425] potentially unexpected fatal signal 5. [1016042.148430] CPU: 49 PID: 48004 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1016042.148432] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1016042.148436] RIP: 0033:0x7fffffffe062 [1016042.148439] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1016042.148441] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [1016042.148443] RAX: 000000000000bb90 RBX: 0000000000000000 RCX: 00007fffffffe05a [1016042.148444] RDX: 0000000000000000 RSI: 000000c000194000 RDI: 0000000000012f00 [1016042.148445] RBP: 000000c000193e38 R08: 000000c000bda2e0 R09: 0000000000000000 [1016042.148446] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193e20 [1016042.148446] R13: 0000000000000034 R14: 000000c000479860 R15: 00000000000093a2 [1016042.148448] FS: 000000c000180090 GS: 0000000000000000 [1016042.148907] CPU: 67 PID: 48001 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1016042.154017] CPU: 70 PID: 48002 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1016042.154019] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1016042.154022] RIP: 0033:0x7fffffffe062 [1016042.154025] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1016042.154026] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [1016042.154027] RAX: 00007f6c4591d000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1016042.154028] RDX: 0000000000000001 RSI: 0000000000002000 RDI: 00007f6c4591d000 [1016042.154029] RBP: 000000c000193e38 R08: 0000000000000009 R09: 00000000003f5000 [1016042.154029] R10: 0000000000000011 R11: 0000000000000202 R12: 000000c000193e20 [1016042.154030] R13: 0000000000000034 R14: 000000c000479860 R15: 00000000000093a2 [1016042.154030] FS: 000000c000180090 GS: 0000000000000000 [1016042.366685] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1016042.376249] RIP: 0033:0x7fffffffe062 [1016042.381542] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1016042.402000] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [1016042.408928] RAX: 0000556866946000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1016042.417876] RDX: 0000000000000003 RSI: 0000000000016000 RDI: 0000556866946000 [1016042.426747] RBP: 000000c000193e38 R08: 0000000000000009 R09: 00000000031cd000 [1016042.435588] R10: 0000000000000011 R11: 0000000000000206 R12: 000000c000193e20 [1016042.444649] R13: 0000000000000034 R14: 000000c000479860 R15: 00000000000093a2 [1016042.453476] FS: 000000c000180090 GS: 0000000000000000 [1016127.363978] potentially unexpected fatal signal 5. [1016127.369110] CPU: 86 PID: 74505 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1016127.379520] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1016127.389064] RIP: 0033:0x7fffffffe062 [1016127.393010] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1016127.413770] RSP: 002b:000000c00013dd98 EFLAGS: 00000297 [1016127.419346] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1016127.428176] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1016127.437013] RBP: 000000c00013de38 R08: 0000000000000000 R09: 0000000000000000 [1016127.445846] R10: 0000000000000000 R11: 0000000000000202 R12: 000000c00013de20 [1016127.453326] R13: 0000000000000036 R14: 000000c0004cda00 R15: 0000000000010b14 [1016127.462163] FS: 000000c000130890 GS: 0000000000000000 [1016241.205941] potentially unexpected fatal signal 5. [1016241.211073] CPU: 6 PID: 101520 Comm: exe Not tainted 5.10.0-0.deb10.23-cloud-amd64 #1 Debian 5.10.179-1~deb10u1 [1016241.221509] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [1016241.231093] RIP: 0033:0x7fffffffe062 [1016241.235137] Code: 0f 05 48 83 f8 00 7c 2c 48 c7 c3 00 00 00 00 48 89 c7 48 c7 c0 3e 00 00 00 48 c7 c6 13 00 00 00 0f 05 48 83 fb 01 74 04 cd 03 fc 48 83 f8 00 74 96 eb f4 48 89 c7 48 f7 df 48 c7 c0 3c 00 00 [1016241.255824] RSP: 002b:000000c000193d98 EFLAGS: 00000297 [1016241.262815] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fffffffe05a [1016241.271656] RDX: 0000000000000000 RSI: 00007fffffffe000 RDI: 0000000000000000 [1016241.280472] RBP: 000000c000193e38 R08: 0000000000000000 R09: 0000000000000000 [1016241.289311] R10: 0000000000000000 R11: 0000000000000206 R12: 000000c000193e20 [1016241.298148] R13: 000000000000001c R14: 000000c0004636c0 R15: 00000000000182f4 [1016241.306989] FS: 000000c000130c90 GS: 0000000000000000